Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2024, 14:27
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation.pdf.exe
Resource
win7-20240903-en
General
-
Target
Request for Quotation.pdf.exe
-
Size
1.6MB
-
MD5
e431cc534657e37b3e84065eba53105e
-
SHA1
fc88bf55a27ca270c2c2dc721c64da6966a0a5c1
-
SHA256
0e4aa3896358b32016c903f837a762052757ebeeb525b4077062864710de329a
-
SHA512
4894c6dc19987f1b2e902cfa7314de8c179c85135fcd48ee103def925316e9f15fe65bd990c9c61d61a70672b7c1cff30c6c1ff751654f63327b9a2ce1016c03
-
SSDEEP
12288:C27f6PD2zYzh+FoVIx+AEA4KLvSt6xjplsi:Vf8xzwFdx+Y4kvF5si
Malware Config
Extracted
xworm
3.1
kanrplest.duckdns.org:4068
TdUxMCK2FUdy51AH
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2760-4-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1796 powershell.exe 968 powershell.exe 4560 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CasPol.lnk CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CasPol.lnk CasPol.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CasPol = "C:\\Users\\Admin\\AppData\\Roaming\\CasPol.exe" CasPol.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1780 set thread context of 2760 1780 Request for Quotation.pdf.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1796 powershell.exe 1796 powershell.exe 968 powershell.exe 968 powershell.exe 968 powershell.exe 4560 powershell.exe 4560 powershell.exe 4560 powershell.exe 2760 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1780 Request for Quotation.pdf.exe Token: SeDebugPrivilege 2760 CasPol.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 968 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2760 CasPol.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1780 wrote to memory of 2704 1780 Request for Quotation.pdf.exe 90 PID 1780 wrote to memory of 2704 1780 Request for Quotation.pdf.exe 90 PID 1780 wrote to memory of 2704 1780 Request for Quotation.pdf.exe 90 PID 1780 wrote to memory of 2760 1780 Request for Quotation.pdf.exe 91 PID 1780 wrote to memory of 2760 1780 Request for Quotation.pdf.exe 91 PID 1780 wrote to memory of 2760 1780 Request for Quotation.pdf.exe 91 PID 1780 wrote to memory of 2760 1780 Request for Quotation.pdf.exe 91 PID 1780 wrote to memory of 2760 1780 Request for Quotation.pdf.exe 91 PID 1780 wrote to memory of 2760 1780 Request for Quotation.pdf.exe 91 PID 1780 wrote to memory of 2760 1780 Request for Quotation.pdf.exe 91 PID 1780 wrote to memory of 2760 1780 Request for Quotation.pdf.exe 91 PID 1780 wrote to memory of 2512 1780 Request for Quotation.pdf.exe 92 PID 1780 wrote to memory of 2512 1780 Request for Quotation.pdf.exe 92 PID 1780 wrote to memory of 2512 1780 Request for Quotation.pdf.exe 92 PID 2760 wrote to memory of 1796 2760 CasPol.exe 100 PID 2760 wrote to memory of 1796 2760 CasPol.exe 100 PID 2760 wrote to memory of 1796 2760 CasPol.exe 100 PID 2760 wrote to memory of 968 2760 CasPol.exe 105 PID 2760 wrote to memory of 968 2760 CasPol.exe 105 PID 2760 wrote to memory of 968 2760 CasPol.exe 105 PID 2760 wrote to memory of 4560 2760 CasPol.exe 107 PID 2760 wrote to memory of 4560 2760 CasPol.exe 107 PID 2760 wrote to memory of 4560 2760 CasPol.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:2704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'CasPol.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\CasPol.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:2512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5072fb36bcc94aa61f82896bbea6fe371
SHA161e6fcb719221691ad0eec09646a1a1d5bb525a5
SHA25692642a15c3b85471d4843f29e88a8c63a5c698a88401dfe78f2f19e1225b26e7
SHA512104965bc3a45f5745cba51e3efe52770a624535e495a611898ec05e4f7467846dccf45dd3ffa91d42f5a7cf5c76815e9c5099531fb372b077c3d3c38667eb233
-
Filesize
18KB
MD5793dbc5c96451a5d7d670682faa99177
SHA1af7220c88338d602f064091b6c5bb06e1051b83e
SHA2561fc36e2606590fc2870d3606d6ab6948b03bb989ad2238158de226ccbaa31378
SHA512c2de429cd2efe7d879fd1d6967d0afa89179670ad2d376201116b4ad6a927bdf4ee3decbd73b95fa923270a1524e2e4b4e8a7f5a0f2488af75d6a2a12be950d3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82