Analysis
-
max time kernel
119s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
payment.exe
Resource
win7-20240903-en
General
-
Target
payment.exe
-
Size
478KB
-
MD5
1db8a24af26be22dfbdfa94f2557044b
-
SHA1
7f6f8a15fe47b5ba205e5f09c82c80296ac57e4e
-
SHA256
9ca715647dc7025d4ea21adc4a9eda922d8d8d17397d4751026397b4e44ec5b4
-
SHA512
e0fa830452b183b252de64cbaa39abd65c7b8c24517694a618abbf0ea56bbed00bd417f84b2c29b350126a6e3c29582787c3eb7296816bb62554e8b83fbefc38
-
SSDEEP
12288:T2PJbEeX/Se2Zu/ZAeJBcRMibOOASlCDkR:T2Px//SlWBcOibOOf
Malware Config
Extracted
xworm
3.1
45.149.241.217:7000
ir8qgmTYaaTz9RIP
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/1276-30-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/1276-29-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/1276-28-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/1276-25-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/1276-23-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2600 powershell.exe 2692 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1804 set thread context of 1276 1804 payment.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1804 payment.exe 1804 payment.exe 1804 payment.exe 1804 payment.exe 1804 payment.exe 1804 payment.exe 1804 payment.exe 2692 powershell.exe 2600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1804 payment.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 1276 payment.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2600 1804 payment.exe 31 PID 1804 wrote to memory of 2600 1804 payment.exe 31 PID 1804 wrote to memory of 2600 1804 payment.exe 31 PID 1804 wrote to memory of 2600 1804 payment.exe 31 PID 1804 wrote to memory of 2692 1804 payment.exe 33 PID 1804 wrote to memory of 2692 1804 payment.exe 33 PID 1804 wrote to memory of 2692 1804 payment.exe 33 PID 1804 wrote to memory of 2692 1804 payment.exe 33 PID 1804 wrote to memory of 2576 1804 payment.exe 34 PID 1804 wrote to memory of 2576 1804 payment.exe 34 PID 1804 wrote to memory of 2576 1804 payment.exe 34 PID 1804 wrote to memory of 2576 1804 payment.exe 34 PID 1804 wrote to memory of 1276 1804 payment.exe 37 PID 1804 wrote to memory of 1276 1804 payment.exe 37 PID 1804 wrote to memory of 1276 1804 payment.exe 37 PID 1804 wrote to memory of 1276 1804 payment.exe 37 PID 1804 wrote to memory of 1276 1804 payment.exe 37 PID 1804 wrote to memory of 1276 1804 payment.exe 37 PID 1804 wrote to memory of 1276 1804 payment.exe 37 PID 1804 wrote to memory of 1276 1804 payment.exe 37 PID 1804 wrote to memory of 1276 1804 payment.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\payment.exe"C:\Users\Admin\AppData\Local\Temp\payment.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oSFbzqGxN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oSFbzqGxN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp536D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\payment.exe"C:\Users\Admin\AppData\Local\Temp\payment.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c7b27f846fa9db2437c1819acb6cd63a
SHA123ffb39baf6e86f2a7b89dbef58a42d64a7ebeee
SHA256a6e17da1f74719c6eebb7ab192419b70a226fe04e5efd307d4f290a62abc4e9c
SHA512333ee29236d6fcce937dda80327fcde83988ab77f4974eb5cd3fd935ddfc38d54c4ec2740365b10e8454c801aa714c940b8a17a57e2c161bcccfa6beea5b2776
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57cb89cbd40d91de8048560497098d4d3
SHA1769b48ecaf97e4c5ace2a6417f67382f0ba1782c
SHA25603912f51617810c6ddf2b3c4dfae8919d7a91a7b5eda42afa890616b89531b31
SHA5125e5c38810c56d23a200ee4c870035d5e4e2e675532371fda91e87fa40e150d59b40f2fc919a31e4dccaa6414ecf8a13f44ff6e31de9ddb66e79ba1206e353b51