Analysis
-
max time kernel
121s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
USD Payment Receipt 12112024.exe
Resource
win7-20240903-en
General
-
Target
USD Payment Receipt 12112024.exe
-
Size
948KB
-
MD5
f42ead56b96d1ba327e85589ef129525
-
SHA1
57a14d971e918a2f0cdf9c7de2d58f7f0735fa27
-
SHA256
b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973
-
SHA512
d3f39ac55320356472ea2f9c94633463c48da6f7691d6362eb35501ef9a6e764ad0e67c7177383e074750e4af426d2b20d8e3f751e6369984bf33ea6872af0f0
-
SSDEEP
12288:H76xn0ce0nsDy0Q00QEA86GiuzOg7IPD6TbsdWcS/0w1ey2EcP1E4gLO:b6xnLnBmn86uzOg7IrYbyWRjeZxgL
Malware Config
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2772-28-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2772-30-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2772-29-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2772-25-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2772-23-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2108 powershell.exe 1664 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk USD Payment Receipt 12112024.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk USD Payment Receipt 12112024.exe -
Loads dropped DLL 1 IoCs
pid Process 2772 USD Payment Receipt 12112024.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2904 set thread context of 2772 2904 USD Payment Receipt 12112024.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language USD Payment Receipt 12112024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language USD Payment Receipt 12112024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2108 powershell.exe 1664 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2772 USD Payment Receipt 12112024.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2904 wrote to memory of 1664 2904 USD Payment Receipt 12112024.exe 28 PID 2904 wrote to memory of 1664 2904 USD Payment Receipt 12112024.exe 28 PID 2904 wrote to memory of 1664 2904 USD Payment Receipt 12112024.exe 28 PID 2904 wrote to memory of 1664 2904 USD Payment Receipt 12112024.exe 28 PID 2904 wrote to memory of 2108 2904 USD Payment Receipt 12112024.exe 30 PID 2904 wrote to memory of 2108 2904 USD Payment Receipt 12112024.exe 30 PID 2904 wrote to memory of 2108 2904 USD Payment Receipt 12112024.exe 30 PID 2904 wrote to memory of 2108 2904 USD Payment Receipt 12112024.exe 30 PID 2904 wrote to memory of 2176 2904 USD Payment Receipt 12112024.exe 31 PID 2904 wrote to memory of 2176 2904 USD Payment Receipt 12112024.exe 31 PID 2904 wrote to memory of 2176 2904 USD Payment Receipt 12112024.exe 31 PID 2904 wrote to memory of 2176 2904 USD Payment Receipt 12112024.exe 31 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34 PID 2904 wrote to memory of 2772 2904 USD Payment Receipt 12112024.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\USD Payment Receipt 12112024.exe"C:\Users\Admin\AppData\Local\Temp\USD Payment Receipt 12112024.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\USD Payment Receipt 12112024.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VVfccOQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VVfccOQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6C8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\USD Payment Receipt 12112024.exe"C:\Users\Admin\AppData\Local\Temp\USD Payment Receipt 12112024.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a9e670b70c81b0e5dc8f1b2cfc15ac43
SHA14fbf14a9a784cb41a3394bbd367c6a0017a9357a
SHA25681c882aedd7a2351bdd3fb773e70d26bd53142b36e4699f85ac41c09c757d538
SHA51293ff97fc962660b334ee5bd2f493f42373e525e180181e5259fe1503e4187ade57ab845645de017a93056be355d731028ae907c56b2796a01c40b78a2622e47f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD530b2b0e40906e5fbcbc19aee8ea90be8
SHA18260147abcb39ee8d8e6bb850679d95e01f71b62
SHA256d3dcca3a284b3441977c58ff2fccc0b60c07cf7a605b50722dcf2eaaca08864e
SHA512d0fd81c834104c92bfc95bd0fe24bd36f843029becc7a81330aa903ef56290b9462f18bb5e34a9768f6703201c5f94702f2a498616b5b8f648f8ffd70b827df4
-
Filesize
948KB
MD5f42ead56b96d1ba327e85589ef129525
SHA157a14d971e918a2f0cdf9c7de2d58f7f0735fa27
SHA256b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973
SHA512d3f39ac55320356472ea2f9c94633463c48da6f7691d6362eb35501ef9a6e764ad0e67c7177383e074750e4af426d2b20d8e3f751e6369984bf33ea6872af0f0