Analysis
-
max time kernel
118s -
max time network
294s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 07:07
Static task
static1
Behavioral task
behavioral1
Sample
Quote RFQ.exe
Resource
win7-20240903-en
General
-
Target
Quote RFQ.exe
-
Size
1010KB
-
MD5
14d3aeef6abc3681e6bd62e11b234474
-
SHA1
c6eca792ee935e2bc72d609885a3af5a4152f718
-
SHA256
de6fac6b59c67176d1d70cf6880322f218db673702310ee635a44d84661e201d
-
SHA512
d3bc1965ef46702fdf4bacf44f97d66467dddbc671095efc983b017446d6b5782c8a4b4032ec36803e2119fe1f10006e8779fb80a8858ba1cb6f9686f77ab6f5
-
SSDEEP
6144:wl4H4444C8trzGtVlEzYLfHcmcFfp2oWBw0yga1gTI9pRLG7NzhhnW05LHWD9Vxm:A4H4444CyIlEcfvAft0ygtTURCHlny9q
Malware Config
Extracted
xworm
5.0
154.216.17.202:2324
8W6OkECJwZ3yP7A3
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2920-16-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2920-14-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2920-18-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2920-10-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2920-9-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Quote RFQ.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Quote RFQ.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2780 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools Quote RFQ.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Quote RFQ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Quote RFQ.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk AddInProcess32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk AddInProcess32.exe -
Loads dropped DLL 1 IoCs
pid Process 2920 AddInProcess32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Quote RFQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Quote RFQ.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Quote RFQ.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Quote RFQ.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1992 set thread context of 2920 1992 Quote RFQ.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2780 powershell.exe 2920 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2920 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2920 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2780 1992 Quote RFQ.exe 31 PID 1992 wrote to memory of 2780 1992 Quote RFQ.exe 31 PID 1992 wrote to memory of 2780 1992 Quote RFQ.exe 31 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2920 1992 Quote RFQ.exe 33 PID 1992 wrote to memory of 2968 1992 Quote RFQ.exe 34 PID 1992 wrote to memory of 2968 1992 Quote RFQ.exe 34 PID 1992 wrote to memory of 2968 1992 Quote RFQ.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Quote RFQ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote RFQ.exe"C:\Users\Admin\AppData\Local\Temp\Quote RFQ.exe"1⤵
- UAC bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quote RFQ.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2920
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1992 -s 9362⤵PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39