Analysis
-
max time kernel
94s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 10:03
Static task
static1
Behavioral task
behavioral1
Sample
Payment-Order24560274for8380USD.exe
Resource
win7-20240903-en
General
-
Target
Payment-Order24560274for8380USD.exe
-
Size
392KB
-
MD5
eac2017286abefbd21b28e7f9fcab248
-
SHA1
02f90ba750bf3801e286ecfbf3467110f8b2ef94
-
SHA256
e8f6dc455cea42a08feb8fcf5a34928864d537ec5ec905576cee58c9fabd6a5f
-
SHA512
fa0a14b1bfce0fac1bbb1488f319dd864b9a94e784a6a637907d3bd31dddb80043de71ee582def13e72b9a4c2490c1738fa8d676feb3bc519d26bc75936db48b
-
SSDEEP
12288:OaoO2yd67Jss86xlfLfC7hgooOK6YQMhUZC9WpVyi:OnV8gooOeQtrl
Malware Config
Extracted
asyncrat
0.5.8
Default
91.223.3.156:7707
91.223.3.156:8808
TcNC0kSWrpnZ
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
xworm
3.1
212.23.222.198:7000
Ihzd02cPcnJ09l8B
-
install_file
USB.exe
Signatures
-
Asyncrat family
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4196-61-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Payment-Order24560274for8380USD.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths Payment-Order24560274for8380USD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Payment-Order24560274for8380USD.exe = "0" Payment-Order24560274for8380USD.exe -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4656 powershell.exe 3632 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Payment-Order24560274for8380USD.exe -
Executes dropped EXE 1 IoCs
pid Process 1280 wcqlkp.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths Payment-Order24560274for8380USD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions Payment-Order24560274for8380USD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Payment-Order24560274for8380USD.exe = "0" Payment-Order24560274for8380USD.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Payment-Order24560274for8380USD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Payment-Order24560274for8380USD.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3484 set thread context of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 1280 set thread context of 4196 1280 wcqlkp.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4656 powershell.exe 4656 powershell.exe 3632 powershell.exe 3632 powershell.exe 3336 installutil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 3336 installutil.exe Token: SeDebugPrivilege 3632 powershell.exe Token: SeDebugPrivilege 4196 msbuild.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3484 wrote to memory of 4656 3484 Payment-Order24560274for8380USD.exe 83 PID 3484 wrote to memory of 4656 3484 Payment-Order24560274for8380USD.exe 83 PID 3484 wrote to memory of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 3484 wrote to memory of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 3484 wrote to memory of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 3484 wrote to memory of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 3484 wrote to memory of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 3484 wrote to memory of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 3484 wrote to memory of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 3484 wrote to memory of 3336 3484 Payment-Order24560274for8380USD.exe 85 PID 3484 wrote to memory of 1196 3484 Payment-Order24560274for8380USD.exe 86 PID 3484 wrote to memory of 1196 3484 Payment-Order24560274for8380USD.exe 86 PID 3484 wrote to memory of 1196 3484 Payment-Order24560274for8380USD.exe 86 PID 3336 wrote to memory of 2452 3336 installutil.exe 105 PID 3336 wrote to memory of 2452 3336 installutil.exe 105 PID 3336 wrote to memory of 2452 3336 installutil.exe 105 PID 2452 wrote to memory of 3632 2452 cmd.exe 107 PID 2452 wrote to memory of 3632 2452 cmd.exe 107 PID 2452 wrote to memory of 3632 2452 cmd.exe 107 PID 3632 wrote to memory of 1280 3632 powershell.exe 108 PID 3632 wrote to memory of 1280 3632 powershell.exe 108 PID 1280 wrote to memory of 4196 1280 wcqlkp.exe 109 PID 1280 wrote to memory of 4196 1280 wcqlkp.exe 109 PID 1280 wrote to memory of 4196 1280 wcqlkp.exe 109 PID 1280 wrote to memory of 4196 1280 wcqlkp.exe 109 PID 1280 wrote to memory of 4196 1280 wcqlkp.exe 109 PID 1280 wrote to memory of 4196 1280 wcqlkp.exe 109 PID 1280 wrote to memory of 4196 1280 wcqlkp.exe 109 PID 1280 wrote to memory of 4196 1280 wcqlkp.exe 109 PID 1280 wrote to memory of 4796 1280 wcqlkp.exe 110 PID 1280 wrote to memory of 4796 1280 wcqlkp.exe 110 PID 1280 wrote to memory of 4796 1280 wcqlkp.exe 110 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Payment-Order24560274for8380USD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment-Order24560274for8380USD.exe"C:\Users\Admin\AppData\Local\Temp\Payment-Order24560274for8380USD.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment-Order24560274for8380USD.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\wcqlkp.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\wcqlkp.exe"'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\wcqlkp.exe"C:\Users\Admin\AppData\Local\Temp\wcqlkp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"6⤵PID:4796
-
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:1196
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
380KB
MD5dba8a00401ba0799432567652b35d92d
SHA11e4ef79e14c88ca0b019e11ca761684271d0ad5d
SHA256504515e3e813c8c49895773d464e372ad44c052ad626e1f128a3db05f017f051
SHA512f426d455f07dac29fc6acc03daacf8ffd785bd09907f0964c82bb7f236af3d2f9fe9cef95644f3a91432311a001203b48befc4d2a984fac2584729425b3d3d2f