Analysis
-
max time kernel
61s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 00:25
Static task
static1
Behavioral task
behavioral1
Sample
NerestPC.exe
Resource
win10v2004-20241007-en
General
-
Target
NerestPC.exe
-
Size
5.0MB
-
MD5
36ce218e741638ecff00c9a8a4bafee4
-
SHA1
7a99e8d39c9fc5d6526a1230d68f08ce38007a8e
-
SHA256
0c94444657b966a20aabb6df5917cb801d5587a6d8948516f1c18254965047f8
-
SHA512
0aeff3cd96d3788d054e841f4335149c18337ac9e934ad8da90a27294d506aafc96c3527bc17baddc5d52ea4bef4a88308dd36859d40eda7d50bf2806ad2cb1d
-
SSDEEP
6144:F9A6JRlmHikG0dE74e1iAkfLPfglyunnoU8S+P2N3DrrFGP:MSKik2ke1iNglymC25DrrFG
Malware Config
Extracted
xworm
early-doll.gl.at.ply.gg:17002
purpose-terror.gl.at.ply.gg:19882
-
Install_directory
%AppData%
-
install_file
java.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0008000000023c90-6.dat family_xworm behavioral1/files/0x0007000000023c91-17.dat family_xworm behavioral1/memory/4360-27-0x0000000000550000-0x000000000056A000-memory.dmp family_xworm behavioral1/memory/4904-26-0x0000000000630000-0x0000000000648000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 632 powershell.exe 1868 powershell.exe 3276 powershell.exe 4408 powershell.exe 2004 powershell.exe 2648 powershell.exe 1928 powershell.exe 5040 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation NerestPC.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation javav.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation narost.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk narost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk narost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\java.lnk javav.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\java.lnk javav.exe -
Executes dropped EXE 2 IoCs
pid Process 4360 javav.exe 4904 narost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" narost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Users\\Admin\\AppData\\Roaming\\java.exe" javav.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4408 powershell.exe 2004 powershell.exe 4408 powershell.exe 2004 powershell.exe 2648 powershell.exe 1928 powershell.exe 1928 powershell.exe 2648 powershell.exe 5040 powershell.exe 5040 powershell.exe 632 powershell.exe 632 powershell.exe 1868 powershell.exe 1868 powershell.exe 3276 powershell.exe 3276 powershell.exe 4904 narost.exe 4360 javav.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4904 narost.exe Token: SeDebugPrivilege 4360 javav.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 3276 powershell.exe Token: SeDebugPrivilege 4904 narost.exe Token: SeDebugPrivilege 4360 javav.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4904 narost.exe 4360 javav.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3068 wrote to memory of 4360 3068 NerestPC.exe 84 PID 3068 wrote to memory of 4360 3068 NerestPC.exe 84 PID 3068 wrote to memory of 4904 3068 NerestPC.exe 85 PID 3068 wrote to memory of 4904 3068 NerestPC.exe 85 PID 4360 wrote to memory of 4408 4360 javav.exe 87 PID 4360 wrote to memory of 4408 4360 javav.exe 87 PID 4904 wrote to memory of 2004 4904 narost.exe 88 PID 4904 wrote to memory of 2004 4904 narost.exe 88 PID 4360 wrote to memory of 2648 4360 javav.exe 91 PID 4360 wrote to memory of 2648 4360 javav.exe 91 PID 4904 wrote to memory of 1928 4904 narost.exe 93 PID 4904 wrote to memory of 1928 4904 narost.exe 93 PID 4904 wrote to memory of 5040 4904 narost.exe 95 PID 4904 wrote to memory of 5040 4904 narost.exe 95 PID 4360 wrote to memory of 632 4360 javav.exe 97 PID 4360 wrote to memory of 632 4360 javav.exe 97 PID 4904 wrote to memory of 1868 4904 narost.exe 99 PID 4904 wrote to memory of 1868 4904 narost.exe 99 PID 4360 wrote to memory of 3276 4360 javav.exe 101 PID 4360 wrote to memory of 3276 4360 javav.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\NerestPC.exe"C:\Users\Admin\AppData\Local\Temp\NerestPC.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\javav.exe"C:\Users\Admin\AppData\Local\Temp\javav.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\javav.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'javav.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\java.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'java.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\narost.exe"C:\Users\Admin\AppData\Local\Temp\narost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\narost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'narost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
796B
MD50781480bf2350bd775a7a0592c95ad57
SHA153d3ee88c4f89de098d8a5a7ac429c1dacc67d90
SHA2560f42c7bd12227c6e1160b0bc85899469e2d30441166e5ab6a65cb4eed97497b4
SHA5127d123bd9cbdaad6cb0fd86b0e737409e45d86ad8bf506e707fd1cc00e41809fb840a9caa8e05bc2726704ccfdd2f0df51012d5539f7dc2387970072a47f55701
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
80KB
MD5aa534db340b1b35db372e813adb5b455
SHA1f804f2ff56c5ef470e9d3c10870b1a51ccb8935e
SHA256548db9521bf2d74ea3a1fbe5e6500be2e64fd00f8794661af90fdffc4e4f7b06
SHA5126b24c74990e9fd8f42819b0a6f0e51f63556ac71ea2bcbd755dfe7ee53d8027b3bd3765bc1aad69c65300d9c5d3649c479cf392487bb9c57b9503b88a8cfd3bb
-
Filesize
69KB
MD59780dbb7a7441d01b52c00d4c99f3a4f
SHA1ec64405fac16aa937f30810ff333e18f80041811
SHA2564df3aa6eb3e855fa2cf99659d58e112c976501c52d29bbe507b71a6f297791ac
SHA512a5b4ad0f753fa755b5ee59faf4606c0a9c313c2b415efa3f162e6a0b8e46920cca90cd5b470c744304fc650160ef3d8f5813ab17c03202828f9062a76b4ec94c