Analysis
-
max time kernel
130s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
PENDXGKW.exe
Resource
win7-20240704-en
General
-
Target
PENDXGKW.exe
-
Size
2.2MB
-
MD5
3618e31c4bbb164b9ba20250d25628a3
-
SHA1
0c9e23abf8a883b9b0792aa40d7edf2f8e9d37ca
-
SHA256
b241dfcd5988edb1286f4e45c0fbdbbd159d2f350b17deb9fce80b9236142be7
-
SHA512
10a393be4c527f8865159e73137ea9974654985b68e72089d3722d8d239fd88689234a77da47ea802c3978bbecb64527b4467e63005f5adc6a17dbfb07f7f27a
-
SSDEEP
49152:+pz3Pkl9C5YsSCtqMW5W3s9cMqh+QdncgdUgYT1Vlz2sTyNX:+pjklcSLMx3s9PqJJcKOz9TWX
Malware Config
Extracted
xworm
5.0
TN3sSNYI1fDMFOs2
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/jxfGm9Pc
Extracted
rhadamanthys
https://154.216.19.149:2047/888260cc6af8f/pnmx326i.m7ats
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1500-139-0x00000000020C0000-0x00000000020CE000-memory.dmp disable_win_def -
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1500-90-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Executes dropped EXE 7 IoCs
Processes:
SendBugReportNew.exetidtzp.exedpaw.exedpaw.exemxpser.exedpaw.exedpaw.exepid process 2684 SendBugReportNew.exe 1800 tidtzp.exe 768 dpaw.exe 928 dpaw.exe 1488 mxpser.exe 2612 dpaw.exe 2992 dpaw.exe -
Loads dropped DLL 14 IoCs
Processes:
PENDXGKW.exeSendBugReportNew.execmd.exeMSBuild.exetidtzp.exedpaw.exedpaw.exemxpser.exedpaw.exedpaw.exepid process 2216 PENDXGKW.exe 2684 SendBugReportNew.exe 2684 SendBugReportNew.exe 2684 SendBugReportNew.exe 1164 cmd.exe 1500 MSBuild.exe 1800 tidtzp.exe 768 dpaw.exe 768 dpaw.exe 928 dpaw.exe 1500 MSBuild.exe 1488 mxpser.exe 2612 dpaw.exe 2992 dpaw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
SendBugReportNew.execmd.exedpaw.exedpaw.exedescription pid process target process PID 2684 set thread context of 1164 2684 SendBugReportNew.exe cmd.exe PID 1164 set thread context of 1500 1164 cmd.exe MSBuild.exe PID 928 set thread context of 3064 928 dpaw.exe cmd.exe PID 2992 set thread context of 1516 2992 dpaw.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SendBugReportNew.execmd.exemxpser.exedpaw.exedpaw.exedpaw.execmd.exeexplorer.exePENDXGKW.exeMSBuild.exetidtzp.exedpaw.execmd.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SendBugReportNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mxpser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PENDXGKW.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tidtzp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
SendBugReportNew.execmd.exedpaw.exedpaw.exedpaw.exedpaw.execmd.execmd.exepid process 2684 SendBugReportNew.exe 2684 SendBugReportNew.exe 1164 cmd.exe 768 dpaw.exe 928 dpaw.exe 928 dpaw.exe 2612 dpaw.exe 2992 dpaw.exe 2992 dpaw.exe 3064 cmd.exe 3064 cmd.exe 1516 cmd.exe 1516 cmd.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
SendBugReportNew.execmd.exedpaw.exedpaw.execmd.execmd.exepid process 2684 SendBugReportNew.exe 1164 cmd.exe 1164 cmd.exe 928 dpaw.exe 2992 dpaw.exe 3064 cmd.exe 1516 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 1500 MSBuild.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PENDXGKW.exeSendBugReportNew.execmd.exeMSBuild.exetidtzp.exedpaw.exedpaw.exemxpser.exedpaw.exedpaw.execmd.execmd.exedescription pid process target process PID 2216 wrote to memory of 2684 2216 PENDXGKW.exe SendBugReportNew.exe PID 2216 wrote to memory of 2684 2216 PENDXGKW.exe SendBugReportNew.exe PID 2216 wrote to memory of 2684 2216 PENDXGKW.exe SendBugReportNew.exe PID 2216 wrote to memory of 2684 2216 PENDXGKW.exe SendBugReportNew.exe PID 2216 wrote to memory of 2684 2216 PENDXGKW.exe SendBugReportNew.exe PID 2216 wrote to memory of 2684 2216 PENDXGKW.exe SendBugReportNew.exe PID 2216 wrote to memory of 2684 2216 PENDXGKW.exe SendBugReportNew.exe PID 2684 wrote to memory of 1164 2684 SendBugReportNew.exe cmd.exe PID 2684 wrote to memory of 1164 2684 SendBugReportNew.exe cmd.exe PID 2684 wrote to memory of 1164 2684 SendBugReportNew.exe cmd.exe PID 2684 wrote to memory of 1164 2684 SendBugReportNew.exe cmd.exe PID 2684 wrote to memory of 1164 2684 SendBugReportNew.exe cmd.exe PID 1164 wrote to memory of 1500 1164 cmd.exe MSBuild.exe PID 1164 wrote to memory of 1500 1164 cmd.exe MSBuild.exe PID 1164 wrote to memory of 1500 1164 cmd.exe MSBuild.exe PID 1164 wrote to memory of 1500 1164 cmd.exe MSBuild.exe PID 1164 wrote to memory of 1500 1164 cmd.exe MSBuild.exe PID 1164 wrote to memory of 1500 1164 cmd.exe MSBuild.exe PID 1500 wrote to memory of 1800 1500 MSBuild.exe tidtzp.exe PID 1500 wrote to memory of 1800 1500 MSBuild.exe tidtzp.exe PID 1500 wrote to memory of 1800 1500 MSBuild.exe tidtzp.exe PID 1500 wrote to memory of 1800 1500 MSBuild.exe tidtzp.exe PID 1500 wrote to memory of 1800 1500 MSBuild.exe tidtzp.exe PID 1500 wrote to memory of 1800 1500 MSBuild.exe tidtzp.exe PID 1500 wrote to memory of 1800 1500 MSBuild.exe tidtzp.exe PID 1800 wrote to memory of 768 1800 tidtzp.exe dpaw.exe PID 1800 wrote to memory of 768 1800 tidtzp.exe dpaw.exe PID 1800 wrote to memory of 768 1800 tidtzp.exe dpaw.exe PID 1800 wrote to memory of 768 1800 tidtzp.exe dpaw.exe PID 768 wrote to memory of 928 768 dpaw.exe dpaw.exe PID 768 wrote to memory of 928 768 dpaw.exe dpaw.exe PID 768 wrote to memory of 928 768 dpaw.exe dpaw.exe PID 768 wrote to memory of 928 768 dpaw.exe dpaw.exe PID 928 wrote to memory of 3064 928 dpaw.exe cmd.exe PID 928 wrote to memory of 3064 928 dpaw.exe cmd.exe PID 928 wrote to memory of 3064 928 dpaw.exe cmd.exe PID 928 wrote to memory of 3064 928 dpaw.exe cmd.exe PID 928 wrote to memory of 3064 928 dpaw.exe cmd.exe PID 1500 wrote to memory of 1488 1500 MSBuild.exe mxpser.exe PID 1500 wrote to memory of 1488 1500 MSBuild.exe mxpser.exe PID 1500 wrote to memory of 1488 1500 MSBuild.exe mxpser.exe PID 1500 wrote to memory of 1488 1500 MSBuild.exe mxpser.exe PID 1500 wrote to memory of 1488 1500 MSBuild.exe mxpser.exe PID 1500 wrote to memory of 1488 1500 MSBuild.exe mxpser.exe PID 1500 wrote to memory of 1488 1500 MSBuild.exe mxpser.exe PID 1488 wrote to memory of 2612 1488 mxpser.exe dpaw.exe PID 1488 wrote to memory of 2612 1488 mxpser.exe dpaw.exe PID 1488 wrote to memory of 2612 1488 mxpser.exe dpaw.exe PID 1488 wrote to memory of 2612 1488 mxpser.exe dpaw.exe PID 2612 wrote to memory of 2992 2612 dpaw.exe dpaw.exe PID 2612 wrote to memory of 2992 2612 dpaw.exe dpaw.exe PID 2612 wrote to memory of 2992 2612 dpaw.exe dpaw.exe PID 2612 wrote to memory of 2992 2612 dpaw.exe dpaw.exe PID 2992 wrote to memory of 1516 2992 dpaw.exe cmd.exe PID 2992 wrote to memory of 1516 2992 dpaw.exe cmd.exe PID 2992 wrote to memory of 1516 2992 dpaw.exe cmd.exe PID 2992 wrote to memory of 1516 2992 dpaw.exe cmd.exe PID 2992 wrote to memory of 1516 2992 dpaw.exe cmd.exe PID 3064 wrote to memory of 2740 3064 cmd.exe explorer.exe PID 3064 wrote to memory of 2740 3064 cmd.exe explorer.exe PID 3064 wrote to memory of 2740 3064 cmd.exe explorer.exe PID 3064 wrote to memory of 2740 3064 cmd.exe explorer.exe PID 3064 wrote to memory of 2740 3064 cmd.exe explorer.exe PID 1516 wrote to memory of 2540 1516 cmd.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PENDXGKW.exe"C:\Users\Admin\AppData\Local\Temp\PENDXGKW.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\SendBugReportNew.exe"C:\Users\Admin\AppData\Local\Temp\SendBugReportNew.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\tidtzp.exe"C:\Users\Admin\AppData\Local\Temp\tidtzp.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\dpaw.exe"C:\Users\Admin\AppData\Local\Temp\dpaw.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Roaming\BackupstreamEar\dpaw.exeC:\Users\Admin\AppData\Roaming\BackupstreamEar\dpaw.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe9⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mxpser.exe"C:\Users\Admin\AppData\Local\Temp\mxpser.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\dpaw.exe"C:\Users\Admin\AppData\Local\Temp\dpaw.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Roaming\BackupstreamEar\dpaw.exeC:\Users\Admin\AppData\Roaming\BackupstreamEar\dpaw.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe9⤵
- System Location Discovery: System Language Discovery
PID:2540
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD558717509c1521eacfcc7cda39e6bd45c
SHA15102dc3a82e8a2710ac67521f85f43f5296b5045
SHA256d76d0650b630fdb70756a446e0a43672b5da1c2a74014118b02133923305da9a
SHA512c637c2960b8a0bc111b408af05a0879d9a10f05d802ee7b8b9f115cb54606f76f4475375cecfa9fdb0518be0340b2c5bd23f8fe100dc21db88287a9227c0e69f
-
Filesize
1.1MB
MD5479112fb83b36d2deb79d829c3cf8e42
SHA18330af57f781c114c6bf52f3ab6846b3b63691ef
SHA2560fc200a9bcbe81adc148139cf767dab7e278056b081bc7936cafed24f7f02c91
SHA5129647f976d000e7d153e1ea6c6d44b00de064c0371a77f5d2f45f015c1ac97952c14b62e710df3e880e500cb48eebe49089598790e847961f34ac68fa9e81addb
-
Filesize
1.1MB
MD529a67c95680f3c5bd9c920c3d1077f30
SHA1e9c81718aa62fd981c43f867d061e62b90859016
SHA256dba3be363e5643a3c25e29ddfce09bc894345a7a691a8aab61e68eebe9fd3569
SHA512b1ef4a54833333c9b13be08b8cfbce6b23270db62c2c31bde188354dd21c53849e9cc81cb71e0d6e9ead512ce30c6726c01b5ee855a9d8e808924cababec6eae
-
Filesize
1.9MB
MD54e35791c97152a0c01c6638fd26413fd
SHA1048c20b2152b4aeb390c276dbf5df3334dba45a7
SHA256f5bd2c558b6686c8e8c701be3c56108edf5edcaf7bda69ee0407b0829ad09833
SHA51279a47f194fe68a9da5b882c97bf70ccb0ad944c287ce034b040e1ae7c0f5f78013777731f5352033fe2e2e2026fc0be4aae433bcd980bbd4d18fb5ed3a34af06
-
Filesize
2.7MB
MD5870feaab725b148208dd12ffabe33f9d
SHA19f3651ad5725848c880c24f8e749205a7e1e78c1
SHA256bbf7154f14d736f0c8491fb9fb44d2f179cdb02d34ab54c04466fa0702ea7d55
SHA5125bea301f85e6a55fd5730793b960442bc4dab92d0bf47e4e55c5490448a4a22ed6d0feb1dbe9d56d6b6ff8d06f163381807f83f467621f527bc6521857fc8e1a
-
Filesize
749KB
MD508508bad3d67ae357aa6223614e487d3
SHA1f6b4b84a76480bb3ff407474369cb882b23e6d00
SHA256ea1454540fcb41d61c65c80bc80f190d7b14747d037a12f4493a08fd98c4485b
SHA512b133f30f0c7b91d31d7b9c3ad823c8c74d73f636cd226faa8b34d79f49da6153e58e563a40ae437c42add3b8a8cf454e4dad7c4ffd0353ab3bdc52ce341fa5cd
-
Filesize
1007KB
MD5c9a617c1948d7ea4a92cdec95eb0c2a8
SHA10d3bab8fae5b47475d8b6aaaf5a13f8ba2ee74d0
SHA256303cfaaa049a750c2708f75348aa8160e5e40e6cda748f1d406a791a73ac59b7
SHA5123a39a90238908c9aa5f9ac9fa9a3014cb61a4d9670d8dbe4967366bd594a243719d01887f67b7882e1d9ea9aceac1f1e146c8a93d057baa40c035f8c385bc1cb
-
Filesize
65KB
MD5a9bd962417f5f9c7d3ee60059339d41a
SHA16872db237f15ce21eefc4182724397806488e8ff
SHA25623eaeb4e7878be5897aaf9a3c7ab4ca9cb0815f6c2d5fd70c1fe60d1ed3e8dbe
SHA512731ee69c219f93d3d687d8fc8a18aa50c5676c89ebc41cd0e737426de5780dbcf4f178c449c29d777091b25b236749c5db262116419f28d9c48f068d84941d41
-
Filesize
617KB
MD5abd7558ba13ddc3a18a9a1d16e9cd237
SHA11931094d4536c1bb1591ed8ffe1490d1da921aa6
SHA25615876cf156d16a88be1bd9575f8a4ed2d583a0976e228c64131a2f1cd0c68054
SHA512abcfc6833ec5e1f9763e7d7068186a8a1a64343819e7da1d91069a18a7ea05d2a3e96ff40422f530f68f90d4b69bb25195fbaefac65bbb13b168a88428971a95
-
Filesize
31KB
MD58ade14406162e1acd567b99843aeafb9
SHA176886ab3d6c8c62a9b5fc9d3785b4395e0a75678
SHA256a465457514e861e867729368e650b69861e4c8a3ec547a30e67b3aec77599724
SHA512bde1333a1cd35cb3c24db0055d1f761f966c68ef3a1b7060aa204f07813b0b697c6dc6700736804d05e41be15367493a13e1a9897cc5aa5ef1bc831dc6618905
-
Filesize
1.0MB
MD5c80f3b711d04c486ccdf3740689b3569
SHA1c8724122282a018f8fb9f8775d0615311da4fd70
SHA256a4df6624a65c83002e97d81d96bd85c3b1370129c486bd43cb399e76a6e4d393
SHA512e977a1118b3b94fdac13073e9c60f8e43531cd8f0136f60774fd891175815c3839a316aef496d6e5c3038cc119dd936356b1d01c521e3bc9c1c01f1be998d4b7
-
Filesize
2.4MB
MD5ee0a93c22584233cc9faf75b7b49bb78
SHA1a31b0ac14c81447b71524e2815be43d9a55ea9f1
SHA256ad8a68b30eb57f68ac5114c34d84977986b8a1a861ea1510275ca9135ab69c27
SHA5129fab2820bdb0a4e423f66c43105fc1f447d429b6ae525359f0977d034b562ca1a408e728324335f5aced12edd2135660711dd865b3c5fa641b57a02055ee170c
-
Filesize
1.9MB
MD59a438a75e68e88cdabc13074a17f8a52
SHA197c94801d37d249ece7ba9aca05703303fd9cf06
SHA256ccccadde7393f1b624cde32b38274e60bbe65b1769d614d129babdaeef9a6715
SHA51219d260505972b96c2e5ae0058a29f61e606e276779a80732dbee70f9223dbff51dcb1f5e4eff19206c300ee08e6060987171f5b83ad87fdd8f797e0e2db529fc
-
Filesize
223KB
MD58aaa3926885b3fa7ae0448f5e700cb79
SHA147bd7d281ddde5ebef8599482212743bf2f7e67b
SHA25647396c301fbe78bfaf9e344936a0f7a4e6d174c096f847e160d822e48012162d
SHA51286d395ca89ec2a988f035ecb32640ddac99247e2568673246388fe310e8c3a44807049e8f3482fae86c453d5e3529a8f2daf8614a1086b6d979e64fd917bbe3a