Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 12:42
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.scr.exe
Resource
win7-20241010-en
General
-
Target
Quotation.scr.exe
-
Size
699KB
-
MD5
c684a63e08404601807c7bd5af233d28
-
SHA1
d9607463fcf1ce55eb8e5649b65047ee526d8060
-
SHA256
f0045c024fc4e796911fa5a1e597c22f011723c8301c4a903dc140699a707621
-
SHA512
ffd030b446965e404fd7b76bf2839a9dd620b4c1ded7e82c6b02f277219514de0489059617bc2ca5b560c767b401630d0b2d34ec056df514771a563a8e0f46cd
-
SSDEEP
12288:rLkcoxg7v3qnC11ErwIhh0F4qwUgUny5QLxwxhzZ:ffmMv6Ckr7Mny5QLxwxhV
Malware Config
Extracted
xworm
3.1
69.174.99.6:7000
ZMMi52bfIGvYY0Ok
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4904-28-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 1 IoCs
Processes:
starbowlines.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\starbowlines.vbs starbowlines.exe -
Executes dropped EXE 1 IoCs
Processes:
starbowlines.exepid Process 1376 starbowlines.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/files/0x000a000000023b86-13.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
starbowlines.exedescription pid Process procid_target PID 1376 set thread context of 4904 1376 starbowlines.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Quotation.scr.exestarbowlines.exeRegSvcs.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language starbowlines.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
starbowlines.exepid Process 1376 starbowlines.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid Process Token: SeDebugPrivilege 4904 RegSvcs.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Quotation.scr.exestarbowlines.exedescription pid Process procid_target PID 4524 wrote to memory of 1376 4524 Quotation.scr.exe 82 PID 4524 wrote to memory of 1376 4524 Quotation.scr.exe 82 PID 4524 wrote to memory of 1376 4524 Quotation.scr.exe 82 PID 1376 wrote to memory of 4904 1376 starbowlines.exe 83 PID 1376 wrote to memory of 4904 1376 starbowlines.exe 83 PID 1376 wrote to memory of 4904 1376 starbowlines.exe 83 PID 1376 wrote to memory of 4904 1376 starbowlines.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\anaboly\starbowlines.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD5d15f30aadcae7f87307e63e039228866
SHA161d3595411a9a2ff483a5e1b5a359ca7868d1f5a
SHA25625ae69f8d71da3dbcde420c9a0abf90bbce046c27969580b2a37e289ce9b6205
SHA51225e6801408e24b6c5a2472ed7218ff9a7e272b2b1747a9c2a7eb7ed40223649589daac713c08fe8015df89b5d0da176188345edcfbd0ef56e3a4151b12467fa0
-
Filesize
29KB
MD5a2a9ce81977085a400789d49db0f0250
SHA13ebe1a79d42e3bda77030fa6b26740bd7a287691
SHA2564a3071b8298eb6dbc10141a491909fa7c726d68bc5721581587b09797e16bc58
SHA5120919addf21283224eb83353d7f7a3e8ff62047699ab97bb3ac57a0aafe51e397465ef1be30808ff20b6b5e8a12a5a2000dfa76db6557b3f258bfc7c1c59082dc
-
Filesize
699KB
MD5c684a63e08404601807c7bd5af233d28
SHA1d9607463fcf1ce55eb8e5649b65047ee526d8060
SHA256f0045c024fc4e796911fa5a1e597c22f011723c8301c4a903dc140699a707621
SHA512ffd030b446965e404fd7b76bf2839a9dd620b4c1ded7e82c6b02f277219514de0489059617bc2ca5b560c767b401630d0b2d34ec056df514771a563a8e0f46cd