Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 17:12
Static task
static1
Behavioral task
behavioral1
Sample
4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe
Resource
win10v2004-20241007-en
General
-
Target
4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe
-
Size
1.4MB
-
MD5
3dcc9cfed0a716b6ad3c4f4aaf1a1f46
-
SHA1
e512e9a92247439ca3bbb8e412ec46f191025b41
-
SHA256
4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2
-
SHA512
9400b6f93ea25a644be656d2a1d9d3ba7a44ba2abdeb2140e6428fcdd4ba198216628c094602684744de2293bcbfe7e323c6ad74e4d7c6e16c77b66d1f65666c
-
SSDEEP
24576:bvx5AU4Cte393UvHQbyGDfa1HSiSvcXKF41oVMz8f9ShSpwRs6MmgBXzAnPcWJ+G:bvPJ4Ue1IweVpSiGIec8Pr6MmgBX3H0g
Malware Config
Extracted
xworm
5.0
authors-reflections.gl.at.ply.gg:19578
QxbISg5F4EKZB8tq
-
Install_directory
%AppData%
-
install_file
edge.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0007000000012116-7.dat family_xworm behavioral1/memory/2304-10-0x0000000001360000-0x0000000001370000-memory.dmp family_xworm behavioral1/memory/2180-27-0x0000000001290000-0x00000000012A0000-memory.dmp family_xworm behavioral1/memory/2856-30-0x00000000000E0000-0x00000000000F0000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edge.lnk rat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edge.lnk rat.exe -
Executes dropped EXE 4 IoCs
pid Process 2304 rat.exe 2432 freeware.exe 2180 edge.exe 2856 edge.exe -
Loads dropped DLL 2 IoCs
pid Process 2424 4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe 272 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\edge = "C:\\Users\\Admin\\AppData\\Roaming\\edge.exe" rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2236 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2304 rat.exe Token: SeDebugPrivilege 2304 rat.exe Token: SeDebugPrivilege 2180 edge.exe Token: SeDebugPrivilege 2856 edge.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2304 2424 4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe 30 PID 2424 wrote to memory of 2304 2424 4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe 30 PID 2424 wrote to memory of 2304 2424 4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe 30 PID 2424 wrote to memory of 2432 2424 4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe 31 PID 2424 wrote to memory of 2432 2424 4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe 31 PID 2424 wrote to memory of 2432 2424 4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe 31 PID 2304 wrote to memory of 2236 2304 rat.exe 33 PID 2304 wrote to memory of 2236 2304 rat.exe 33 PID 2304 wrote to memory of 2236 2304 rat.exe 33 PID 2636 wrote to memory of 2180 2636 taskeng.exe 37 PID 2636 wrote to memory of 2180 2636 taskeng.exe 37 PID 2636 wrote to memory of 2180 2636 taskeng.exe 37 PID 2636 wrote to memory of 2856 2636 taskeng.exe 38 PID 2636 wrote to memory of 2856 2636 taskeng.exe 38 PID 2636 wrote to memory of 2856 2636 taskeng.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe"C:\Users\Admin\AppData\Local\Temp\4aecacc803e54cc06db8e3a84e910d5376f58867e2436eb68a19a9c203043bd2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\rat.exe"C:\Users\Admin\AppData\Local\Temp\rat.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "edge" /tr "C:\Users\Admin\AppData\Roaming\edge.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2236
-
-
-
C:\Users\Admin\AppData\Local\Temp\freeware.exe"C:\Users\Admin\AppData\Local\Temp\freeware.exe"2⤵
- Executes dropped EXE
PID:2432
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {54C9CDDC-6173-40CA-8107-AB7038219980} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Roaming\edge.exeC:\Users\Admin\AppData\Roaming\edge.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Users\Admin\AppData\Roaming\edge.exeC:\Users\Admin\AppData\Roaming\edge.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD50f43e9b3d93b65843f0346d76282bdc7
SHA1140be5eec263cdbadb57579201aa7ccacd3c770d
SHA256108ff90bf1870b1618ccba08ffa06dae87028f514bdf2410b46204afa2f8248b
SHA512e322da86925d29c214223f7e05c52b86104333d8e6a28c8f91a2b261b5b50dd08a209efba59aeaee17607be52ec2c2405030fc6945ce11fa0dca01fefda8a029
-
Filesize
2.2MB
MD5bfdfa3fae0bf91d83dddf5a708dbefb1
SHA1efde91e21be9cc72f232ff7eece993d044308bb7
SHA2567ead32808ab47500ff3e36fc1b4702e797457acc46e2769cd23004e5faeb6761
SHA512740429d8d3e15eb4da2ed45f5c3bbe159d3f8c4b734044a26a478f71e6b529881ca0a198a00578105bffdd34b013b024d6d94f404aee91c1eac0a53414f25a6f