Resubmissions
19-07-2024 10:45
240719-mtr1nazhkh 1019-07-2024 10:44
240719-mssksszgpf 1019-07-2024 10:31
240719-mks7cswfln 10Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 10:31
Behavioral task
behavioral1
Sample
msedge.exe
Resource
win7-20240704-en
General
-
Target
msedge.exe
-
Size
204KB
-
MD5
4738e3496a3efe5f19c57b764eb5ba9b
-
SHA1
da9163944b1f51438b2602cbc95660af43172065
-
SHA256
cb51764f19e66bb6accd7f0418332bac7759073ed245f0633dddd53f68e81933
-
SHA512
4cb3029e136471edf2ebb46d1e4fc3a70e5138a5bd4b3fb182b6746d00c69fd5cf8822c0c90c2bcb4d8276db0cecac16ea0198e18a44e755a340495b19cc2238
-
SSDEEP
3072:LE9ZJhOb+68dbzP/b0GO1ItilKSRUGKXs+S++7KFSbxeY+qDDrMI:1q68dbD/b0mtilKDGqStKEbxI
Malware Config
Extracted
xworm
45.84.199.152:7000
-
Install_directory
%Public%
-
install_file
Msedge.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3928-1-0x0000000000700000-0x0000000000738000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2288 powershell.exe 1044 powershell.exe 4656 powershell.exe 2364 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2364 powershell.exe 2364 powershell.exe 2288 powershell.exe 2288 powershell.exe 1044 powershell.exe 1044 powershell.exe 4656 powershell.exe 4656 powershell.exe 3928 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3928 msedge.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 3928 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3928 msedge.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3928 wrote to memory of 2364 3928 msedge.exe 90 PID 3928 wrote to memory of 2364 3928 msedge.exe 90 PID 3928 wrote to memory of 2288 3928 msedge.exe 93 PID 3928 wrote to memory of 2288 3928 msedge.exe 93 PID 3928 wrote to memory of 1044 3928 msedge.exe 95 PID 3928 wrote to memory of 1044 3928 msedge.exe 95 PID 3928 wrote to memory of 4656 3928 msedge.exe 97 PID 3928 wrote to memory of 4656 3928 msedge.exe 97 PID 3928 wrote to memory of 1312 3928 msedge.exe 100 PID 3928 wrote to memory of 1312 3928 msedge.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\msedge.exe"C:\Users\Admin\AppData\Local\Temp\msedge.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Msedge" /tr "C:\Users\Public\Msedge.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD579790fe698900728cb1c01dc3b2b64b3
SHA1f2331bc17a15dc9289d8a86185c6da1a8902e98f
SHA2567bdd411e2525492d856bab0722c158e40a9aa2bafd18bf14e585e03d3c6a6931
SHA512dace2648b08e206a406c542bd5f2510c3c803feaab1255e62f9e415d36350befc53829782507484bedb76d583a1552659f3a74a5336a4001061ae43d470d4147
-
Filesize
944B
MD5b4b6d4cc52b5a3a71149b1f33d94d5de
SHA197d3dbdd24919eab70e3b14c68797cefc07e90dd
SHA256da8c02ce00d5b1e6d4c3667465c7bbc14d7cd5227eb634f3d9690afd488267fe
SHA512fc894f03709b83df7d2fca2779e1e60549078b67bcdbff0b61c8e5a802982210ae971309c1f92577573299288963ab5c95c6b38cbaedf53dc6062812c57a97af
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82