Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2024, 20:11
General
-
Target
dbgtest.exe
-
Size
2.0MB
-
MD5
5d25e60bed5aba0e6efa612900aa0e93
-
SHA1
bd0f1e14266e557ceb700b2edc14c20fea0d6148
-
SHA256
e1ec71b442828928a51c9999db39fb3e3a299bc0abe1a3efc08337ef6f70b491
-
SHA512
963d402b04088578b9ce3870579f85168282b44062d60d08f2382dba6aa9b5811d542925e837827b7ae9417144e09b04f4ea03ad849b65082f91377291da9a09
-
SSDEEP
24576:2B6j6meQdxUdZjtm7Wi3TUxk+6c3gD0uvUz4n+qsZUnKxRWxRAUGCw1n7JvXDeZe:v7WhZ6W7TcntsvivNE
Malware Config
Extracted
xworm
45.84.199.152:7000
-
Install_directory
%Public%
-
install_file
Msedge.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00080000000231f5-3.dat family_xworm behavioral1/memory/1740-4-0x0000000000040000-0x0000000000078000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe -
Executes dropped EXE 3 IoCs
pid Process 1740 msedge.exe 64 Msedge.exe 3596 Msedge.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\msedge.exe dbgtest.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1856 powershell.exe 1856 powershell.exe 4180 powershell.exe 4180 powershell.exe 1008 powershell.exe 1008 powershell.exe 1636 powershell.exe 1636 powershell.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1740 msedge.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 4180 powershell.exe Token: SeDebugPrivilege 1008 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 1740 msedge.exe Token: SeDebugPrivilege 3824 taskmgr.exe Token: SeSystemProfilePrivilege 3824 taskmgr.exe Token: SeCreateGlobalPrivilege 3824 taskmgr.exe Token: 33 3824 taskmgr.exe Token: SeIncBasePriorityPrivilege 3824 taskmgr.exe Token: SeDebugPrivilege 64 Msedge.exe Token: SeDebugPrivilege 3596 Msedge.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe -
Suspicious use of SendNotifyMessage 29 IoCs
pid Process 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1740 msedge.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3228 wrote to memory of 2188 3228 dbgtest.exe 85 PID 3228 wrote to memory of 2188 3228 dbgtest.exe 85 PID 2188 wrote to memory of 1740 2188 cmd.exe 86 PID 2188 wrote to memory of 1740 2188 cmd.exe 86 PID 3228 wrote to memory of 2200 3228 dbgtest.exe 87 PID 3228 wrote to memory of 2200 3228 dbgtest.exe 87 PID 2200 wrote to memory of 2192 2200 cmd.exe 88 PID 2200 wrote to memory of 2192 2200 cmd.exe 88 PID 2200 wrote to memory of 2300 2200 cmd.exe 89 PID 2200 wrote to memory of 2300 2200 cmd.exe 89 PID 2200 wrote to memory of 3004 2200 cmd.exe 90 PID 2200 wrote to memory of 3004 2200 cmd.exe 90 PID 1740 wrote to memory of 1856 1740 msedge.exe 96 PID 1740 wrote to memory of 1856 1740 msedge.exe 96 PID 1740 wrote to memory of 4180 1740 msedge.exe 98 PID 1740 wrote to memory of 4180 1740 msedge.exe 98 PID 1740 wrote to memory of 1008 1740 msedge.exe 100 PID 1740 wrote to memory of 1008 1740 msedge.exe 100 PID 1740 wrote to memory of 1636 1740 msedge.exe 102 PID 1740 wrote to memory of 1636 1740 msedge.exe 102 PID 1740 wrote to memory of 4036 1740 msedge.exe 105 PID 1740 wrote to memory of 4036 1740 msedge.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbgtest.exe"C:\Users\Admin\AppData\Local\Temp\dbgtest.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Windows\msedge.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\msedge.exeC:\Windows\msedge.exe3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\msedge.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Msedge.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Msedge.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Msedge" /tr "C:\Users\Public\Msedge.exe"4⤵
- Creates scheduled task(s)
PID:4036
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\dbgtest.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\dbgtest.exe" MD53⤵PID:2192
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:2300
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:3004
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3824
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:64
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD5b51dc9e5ec3c97f72b4ca9488bbb4462
SHA15c1e8c0b728cd124edcacefb399bbd5e25b21bd3
SHA256976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db
SHA5120e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204KB
MD54738e3496a3efe5f19c57b764eb5ba9b
SHA1da9163944b1f51438b2602cbc95660af43172065
SHA256cb51764f19e66bb6accd7f0418332bac7759073ed245f0633dddd53f68e81933
SHA5124cb3029e136471edf2ebb46d1e4fc3a70e5138a5bd4b3fb182b6746d00c69fd5cf8822c0c90c2bcb4d8276db0cecac16ea0198e18a44e755a340495b19cc2238