Analysis
-
max time kernel
30s -
max time network
27s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-11-2024 14:16
Static task
static1
General
-
Target
Dearquiz.exe
-
Size
2.7MB
-
MD5
ecd6e35111d8553e8c8b9a6d49120642
-
SHA1
f9e19739a6ec2be180eb56c95fc422d49d0d36de
-
SHA256
4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f
-
SHA512
50662478344f2079ee343499b69ba18062ba56816715baefc9f3f6a4976b26c32ea142b6b17657b03fc4b91babafa5f55fa0768309d5f8db350fca125bee3473
-
SSDEEP
49152:GjwzUTCh+Ha4I0ld3Ivjs+8I2m4V6PSBM3tmnWFUy1oGQhsKtAHkew6aO68:JlSaB0levem4EaBqYWfQzake
Malware Config
Extracted
xworm
85.203.4.77:7000
-
Install_directory
%ProgramData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000600000004475c-6.dat family_xworm behavioral1/memory/4796-34-0x0000000000070000-0x0000000000088000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation Dearquiz.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 4796 svchost.exe 3520 Dearquiz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4796 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4796 svchost.exe Token: SeDebugPrivilege 4796 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4796 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2060 wrote to memory of 4796 2060 Dearquiz.exe 81 PID 2060 wrote to memory of 4796 2060 Dearquiz.exe 81 PID 2060 wrote to memory of 3520 2060 Dearquiz.exe 82 PID 2060 wrote to memory of 3520 2060 Dearquiz.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dearquiz.exe"C:\Users\Admin\AppData\Local\Temp\Dearquiz.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4796
-
-
C:\Users\Admin\Dearquiz.exe"C:\Users\Admin\Dearquiz.exe"2⤵
- Executes dropped EXE
PID:3520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD568268f230cf98d8c9494a955384e9448
SHA13c4c1dd67819c62f81aff206ff080084cc086196
SHA256bbc1310c8b98f4b052e78f695abdf15113911d10d8e1db4a7a351b2957d8570e
SHA512cf4508b363a6f3ed4caeea0a3af2719f997aab765d17389103315cdba842d852f93f6bef18bb6c9a6d15675fc2c54d485bfa6007170c5d5fff6bd9705688db41
-
Filesize
69KB
MD55b77ac5d1b88f4e69b3485b65048810c
SHA15159298eba8bb888806d43381c2afe91574a13ff
SHA256031264d45baafa3302be48ffcecc8c27261f1f34b21556889d76dbb34c1f7f78
SHA5121bc510af0b94557e9b7e217178d4028320a2cf793bc61d643410572875a4d604268fd24937a5e04399b58430de3078d014ecd9acdd4aee48a27a0476cafdb024