Analysis
-
max time kernel
6s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01/11/2024, 05:55
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation.pdf.exe
Resource
win7-20240903-en
General
-
Target
Request for Quotation.pdf.exe
-
Size
1.6MB
-
MD5
e431cc534657e37b3e84065eba53105e
-
SHA1
fc88bf55a27ca270c2c2dc721c64da6966a0a5c1
-
SHA256
0e4aa3896358b32016c903f837a762052757ebeeb525b4077062864710de329a
-
SHA512
4894c6dc19987f1b2e902cfa7314de8c179c85135fcd48ee103def925316e9f15fe65bd990c9c61d61a70672b7c1cff30c6c1ff751654f63327b9a2ce1016c03
-
SSDEEP
12288:C27f6PD2zYzh+FoVIx+AEA4KLvSt6xjplsi:Vf8xzwFdx+Y4kvF5si
Malware Config
Extracted
xworm
3.1
kanrplest.duckdns.org:4068
TdUxMCK2FUdy51AH
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3736-4-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4472 powershell.exe 1572 powershell.exe 1864 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1172 set thread context of 3736 1172 Request for Quotation.pdf.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1172 Request for Quotation.pdf.exe Token: SeDebugPrivilege 3736 jsc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1172 wrote to memory of 1108 1172 Request for Quotation.pdf.exe 88 PID 1172 wrote to memory of 1108 1172 Request for Quotation.pdf.exe 88 PID 1172 wrote to memory of 1108 1172 Request for Quotation.pdf.exe 88 PID 1172 wrote to memory of 3736 1172 Request for Quotation.pdf.exe 89 PID 1172 wrote to memory of 3736 1172 Request for Quotation.pdf.exe 89 PID 1172 wrote to memory of 3736 1172 Request for Quotation.pdf.exe 89 PID 1172 wrote to memory of 3736 1172 Request for Quotation.pdf.exe 89 PID 1172 wrote to memory of 3736 1172 Request for Quotation.pdf.exe 89 PID 1172 wrote to memory of 3736 1172 Request for Quotation.pdf.exe 89 PID 1172 wrote to memory of 3736 1172 Request for Quotation.pdf.exe 89 PID 1172 wrote to memory of 3736 1172 Request for Quotation.pdf.exe 89 PID 1172 wrote to memory of 3484 1172 Request for Quotation.pdf.exe 90 PID 1172 wrote to memory of 3484 1172 Request for Quotation.pdf.exe 90 PID 1172 wrote to memory of 3484 1172 Request for Quotation.pdf.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:1108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:4472
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:1572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:1864
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵PID:3484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5dfd279e86bf744ce78e7a4e3c39b1a7a
SHA116d6d7799497e5b0fce68285944eea69302620db
SHA2568deab41a7fbfd98083114c99c5604637cceffe942ff64a923ddab75a99ac2079
SHA5128f15173bda69e4ba9c3e21a45eab43a72ba5bf854935a806f727ad4dc921aad85dba47b3c61ae01eb35ac3834a755d56308c3e4b932596f3d70236e5ec4447b3
-
Filesize
18KB
MD50600672b9b4a76130d82d94c9529f2b8
SHA14cb36ed97822f6e5958f91e5b71818a3a7709d71
SHA2567d577484708fc0c9d384c043456aa2a2e972fd6a5f08188d74fcf528fb310afe
SHA512489d042380df9a42362713e471f869b57b419da3650e5d770a88c6f57e015785e50f0461dc501d41d7143fab34b73a6c3180792c7c673bc43fdfb531b328b70f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82