Analysis
-
max time kernel
118s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 13:49
Static task
static1
Behavioral task
behavioral1
Sample
PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe
Resource
win7-20240708-en
General
-
Target
PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe
-
Size
518KB
-
MD5
2c79c3ae5e1cccd3bf147a596c211c8e
-
SHA1
97d5fd0bb77fd3eea9fe044dd0156d8be92e3759
-
SHA256
4834d023f44256c3b2d3cdc2240e1994a75d0774ee92491eb194f45bd9f7045c
-
SHA512
b95a1193d3499c2cc7c412eae144286289b1fbccb35b5821f3d313b58a61c3d17846997489cc3c129bf023717313f7c8682832d00e6be5d355cae6c0cf66a581
-
SSDEEP
12288:QrDDWx2PQfdqCT01PrVxzJ2c0Y7/YbpzWLVOZBI8k3:QPawMdqCsPxxpHMpyEBzk3
Malware Config
Extracted
xworm
5.0
office4gold.duckdns.org:2468
185.174.102.60:2468
SytVewvLq6b9BrPa
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2784-22-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2784-24-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2784-23-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2784-19-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2784-17-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2740 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 996 set thread context of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 2740 powershell.exe 2784 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2784 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2784 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 996 wrote to memory of 2740 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 31 PID 996 wrote to memory of 2740 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 31 PID 996 wrote to memory of 2740 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 31 PID 996 wrote to memory of 2740 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 31 PID 996 wrote to memory of 2384 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 33 PID 996 wrote to memory of 2384 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 33 PID 996 wrote to memory of 2384 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 33 PID 996 wrote to memory of 2384 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 33 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35 PID 996 wrote to memory of 2784 996 PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe"C:\Users\Admin\AppData\Local\Temp\PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qEyGByFXPHoh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qEyGByFXPHoh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp898.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe"C:\Users\Admin\AppData\Local\Temp\PO1807015 - PR-SCM-WARL-07 - RFQ-Order..exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD581214ed17ec25bee438fe96f73c92fbf
SHA175b52f5eb1fde4b43ee9b31fdaa9ec5392080d4b
SHA25683a4e7de1a1fc9782c11cdc20a17b851401c55608d305a5f6b949269bf7b90b9
SHA512123d528ce925cf01011b9f491422193130d39a574e8b8efd594b9baa4918327787a53c6916332b0d6d090d7e2a5722f6f9c7f33704b832fb34d63c7d69d5d3c6