Analysis
-
max time kernel
6s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01/11/2024, 05:55
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation.pdf.exe
Resource
win7-20240903-en
General
-
Target
Request for Quotation.pdf.exe
-
Size
1.6MB
-
MD5
e431cc534657e37b3e84065eba53105e
-
SHA1
fc88bf55a27ca270c2c2dc721c64da6966a0a5c1
-
SHA256
0e4aa3896358b32016c903f837a762052757ebeeb525b4077062864710de329a
-
SHA512
4894c6dc19987f1b2e902cfa7314de8c179c85135fcd48ee103def925316e9f15fe65bd990c9c61d61a70672b7c1cff30c6c1ff751654f63327b9a2ce1016c03
-
SSDEEP
12288:C27f6PD2zYzh+FoVIx+AEA4KLvSt6xjplsi:Vf8xzwFdx+Y4kvF5si
Malware Config
Extracted
xworm
3.1
kanrplest.duckdns.org:4068
TdUxMCK2FUdy51AH
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2788-10-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2788-17-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2788-15-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2788-13-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2788-8-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2644 powershell.exe 2720 powershell.exe 2724 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2160 set thread context of 2788 2160 Request for Quotation.pdf.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2160 Request for Quotation.pdf.exe Token: SeDebugPrivilege 2788 regsvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2788 2160 Request for Quotation.pdf.exe 31 PID 2160 wrote to memory of 2588 2160 Request for Quotation.pdf.exe 32 PID 2160 wrote to memory of 2588 2160 Request for Quotation.pdf.exe 32 PID 2160 wrote to memory of 2588 2160 Request for Quotation.pdf.exe 32 PID 2788 wrote to memory of 2720 2788 regsvcs.exe 33 PID 2788 wrote to memory of 2720 2788 regsvcs.exe 33 PID 2788 wrote to memory of 2720 2788 regsvcs.exe 33 PID 2788 wrote to memory of 2720 2788 regsvcs.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'regsvcs.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:2724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\regsvcs.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:2644
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2160 -s 6242⤵PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54d1faa5a61eac8950837affd156a76c1
SHA119557fa71a7ea0cb89df12fa06553552fcde3a72
SHA2568a69b7e2a0c2770be7b52a9d4aac9eb5473598451b05773e26629369120db130
SHA512255026b7dcb0442b3e8a683a66ca546e6ad93f4710c64e96ef9c725be3ec65f3ab36d41ea0a2d4a36dd0eb24dad2a384fc22dd0cab73497ec90c64ceaa235b1b
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215