Analysis
-
max time kernel
120s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 08:04
Static task
static1
Behavioral task
behavioral1
Sample
TOTAL RFQ.bat.exe
Resource
win7-20240903-en
General
-
Target
TOTAL RFQ.bat.exe
-
Size
653KB
-
MD5
2f70673f42fa875f6086be3f08d0228d
-
SHA1
9d669bedf14a71f846ffa4fd2026f8d956daa57e
-
SHA256
97ef8e5f7cce1ba7216aae7b44778fee1140371a68681b84b886bfbffb1e9e64
-
SHA512
3dfe6da9f87e82f59addc56aaad56f25305aa2f1ea4a579b9829dd4fffa4f89a93d74f5311e4194bf4c42b035394cf2e3fd5480b0237d24076c33c60603b9dc6
-
SSDEEP
12288:8qFKqcoUvEmbGqbxoVOxEKEXQ8MUzNkFa21YQ1G8aJqjZ0uqISt:8q0qconmNKYq5zZNkk2qQ8jJq10uqIg
Malware Config
Extracted
xworm
5.0
154.216.20.132:2233
NFxnDoJ61PAf6tB3
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2864-24-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2864-23-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2864-20-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2864-18-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2864-26-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2892 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk TOTAL RFQ.bat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk TOTAL RFQ.bat.exe -
Loads dropped DLL 1 IoCs
pid Process 2864 TOTAL RFQ.bat.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1964 set thread context of 2864 1964 TOTAL RFQ.bat.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TOTAL RFQ.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TOTAL RFQ.bat.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2892 powershell.exe 2864 TOTAL RFQ.bat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2864 TOTAL RFQ.bat.exe Token: SeDebugPrivilege 2892 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2864 TOTAL RFQ.bat.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2892 1964 TOTAL RFQ.bat.exe 31 PID 1964 wrote to memory of 2892 1964 TOTAL RFQ.bat.exe 31 PID 1964 wrote to memory of 2892 1964 TOTAL RFQ.bat.exe 31 PID 1964 wrote to memory of 2892 1964 TOTAL RFQ.bat.exe 31 PID 1964 wrote to memory of 2840 1964 TOTAL RFQ.bat.exe 32 PID 1964 wrote to memory of 2840 1964 TOTAL RFQ.bat.exe 32 PID 1964 wrote to memory of 2840 1964 TOTAL RFQ.bat.exe 32 PID 1964 wrote to memory of 2840 1964 TOTAL RFQ.bat.exe 32 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35 PID 1964 wrote to memory of 2864 1964 TOTAL RFQ.bat.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\TOTAL RFQ.bat.exe"C:\Users\Admin\AppData\Local\Temp\TOTAL RFQ.bat.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FFXkKmgOJiIrD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FFXkKmgOJiIrD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE7DF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\TOTAL RFQ.bat.exe"C:\Users\Admin\AppData\Local\Temp\TOTAL RFQ.bat.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53f5dd210fb4ba1241bfedb52fdf52736
SHA1ab5c925012322404e6933f926179766bb05a4a2d
SHA256ae65f41231b821356700087b3e46c8b88d7ad27647d0617cfa5e2177b27e77be
SHA5129595cb1d23058359429cbc49c2d30c9a85d13c00830d25be6c3e6398a72356968a487c95c0309236d9fd0b2c20742fde9532a942fb70786ffaf25375e169f0da
-
Filesize
653KB
MD52f70673f42fa875f6086be3f08d0228d
SHA19d669bedf14a71f846ffa4fd2026f8d956daa57e
SHA25697ef8e5f7cce1ba7216aae7b44778fee1140371a68681b84b886bfbffb1e9e64
SHA5123dfe6da9f87e82f59addc56aaad56f25305aa2f1ea4a579b9829dd4fffa4f89a93d74f5311e4194bf4c42b035394cf2e3fd5480b0237d24076c33c60603b9dc6