Overview
overview
10Static
static
3Nerestpc/Nerestpc.exe
windows7-x64
10Nerestpc/Nerestpc.exe
windows10-2004-x64
10Nerestpc/bin/Adb.dll
ubuntu-24.04-amd64
Nerestpc/b...pi.dll
windows7-x64
3Nerestpc/b...pi.dll
windows10-2004-x64
3Nerestpc/b...pi.dll
windows7-x64
3Nerestpc/b...pi.dll
windows10-2004-x64
3Nerestpc/bin/adb.exe
windows7-x64
3Nerestpc/bin/adb.exe
windows10-2004-x64
3Analysis
-
max time kernel
108s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 13:55
Static task
static1
Behavioral task
behavioral1
Sample
Nerestpc/Nerestpc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nerestpc/Nerestpc.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
Nerestpc/bin/Adb.dll
Resource
ubuntu2404-amd64-20250307-en
Behavioral task
behavioral4
Sample
Nerestpc/bin/AdbWinApi.dll
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
Nerestpc/bin/AdbWinApi.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
Nerestpc/bin/AdbWinUsbApi.dll
Resource
win7-20241010-en
Behavioral task
behavioral7
Sample
Nerestpc/bin/AdbWinUsbApi.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
Nerestpc/bin/adb.exe
Resource
win7-20240729-en
Behavioral task
behavioral9
Sample
Nerestpc/bin/adb.exe
Resource
win10v2004-20250314-en
General
-
Target
Nerestpc/Nerestpc.exe
-
Size
8.8MB
-
MD5
14862f30b225f2890861a5ad97c44237
-
SHA1
42d66e64f1f9b67ecd408f9688ad44335cdbef7b
-
SHA256
00eca4e6f39ba722102f071024c568862dd18e9669f431033576f62b6d847ca2
-
SHA512
71f7359bb27fa7eae54d72c4cf0c32d07d3b0ee59a1fe913b4fa8ef706758e625f7a5eac670eeef167b6899d6e04fa0ae4933b1af2e09ff735526973c0a13d4b
-
SSDEEP
196608:GaaKLgaeBMV1x2g5vrPnsvaH7ATG/3lVr99W7SONlmsQa:GangTBMfxXvrPdATGvRLOca
Malware Config
Extracted
xworm
127.0.0.1:62949
pidoras123131-62949.portmap.host:62949
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7812594920:AAF8LiE_BAgLbrCBoONka4W_igE0Wo_lUEg/sendMessage?chat_id=7101392896
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x00560000000237ee-6.dat family_xworm behavioral2/memory/4568-17-0x0000000000550000-0x000000000057A000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation Nerestpc.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CheacherCheats1.lnk хуйло.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CheacherCheats1.lnk хуйло.exe -
Executes dropped EXE 2 IoCs
pid Process 4568 хуйло.exe 5460 NerestPCFree 0.32.3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CheacherCheats1 = "C:\\Users\\Admin\\AppData\\Roaming\\CheacherCheats1" хуйло.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5460 NerestPCFree 0.32.3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NerestPCFree 0.32.3.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4568 хуйло.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4568 хуйло.exe Token: SeDebugPrivilege 4568 хуйло.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4568 хуйло.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1340 wrote to memory of 4568 1340 Nerestpc.exe 91 PID 1340 wrote to memory of 4568 1340 Nerestpc.exe 91 PID 1340 wrote to memory of 5460 1340 Nerestpc.exe 92 PID 1340 wrote to memory of 5460 1340 Nerestpc.exe 92 PID 1340 wrote to memory of 5460 1340 Nerestpc.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nerestpc\Nerestpc.exe"C:\Users\Admin\AppData\Local\Temp\Nerestpc\Nerestpc.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.32.3.exe"C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.32.3.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\CheacherCheats11⤵PID:5780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.4MB
MD5528865813ccd9f4993ebfaa940ffb508
SHA1489edf8a9b2a3e8e7d9eebec4d1acd776b71e51b
SHA256d873e0097be4144f1b23e3d932587a18d5600d8d64071d53763d27cafe58f8e8
SHA512e6d55a53310640ff42d3bd7c01b1885773b38784e0c954112528dcd59ccbadbe986db95bb6c19b7c32177fa80c62880a5288b761f677510677cc605708fe7b85
-
Filesize
142KB
MD5c4993bc05fff4c6dad5ca8f6a5c4d52e
SHA12eeb240fda801478a0c5d67d57efedc94652eda8
SHA2562da85c1b6454943af17f82108a5e58832b23c010cb2857bf5a4ddbe6d062a81a
SHA51215772d4f4b9cb221782cf06be592ebc72143ffe62aa7b579828596b75fb99919ab0011e5e5b19d93acdd3ea6837cdfd6650d36fd914d67a6b5715046f94b006a