Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 18:12
Behavioral task
behavioral1
Sample
f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe
Resource
win7-20241023-en
General
-
Target
f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe
-
Size
867KB
-
MD5
a8bd5b655845ba8a23a38abfd7e1bb03
-
SHA1
90b245be80f5beb8b7b0e50bf910e1b4bff1f1cf
-
SHA256
f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc
-
SHA512
f560893e04ee817be99c07a42ea654ce3f2ceaddcb3a644094a5316333ce85911f87eb06c10960673d53050e9b4a60410f0c61169c21e203014ba338138ed664
-
SSDEEP
12288:i98NVBjvwSRz04lj4k/GG6yY5adl8M64mzx8B/wmtilK6yEbx9:vV9vT5lj4MGdyY5SWv4mM/eyEr
Malware Config
Extracted
xworm
45.84.199.152:7000
-
Install_directory
%Public%
-
install_file
Msedge.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x000b000000012280-2.dat family_xworm behavioral1/memory/3040-4-0x0000000000B50000-0x0000000000B88000-memory.dmp family_xworm behavioral1/memory/1544-37-0x0000000000E50000-0x0000000000E88000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1748 powershell.exe 2352 powershell.exe 1736 powershell.exe 2392 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe -
Executes dropped EXE 3 IoCs
pid Process 3040 msedge.exe 1544 Msedge.exe 552 Msedge.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\msedge.exe f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2560 cmd.exe 2092 cmd.exe -
Kills process with taskkill 4 IoCs
pid Process 2536 taskkill.exe 2568 taskkill.exe 1728 taskkill.exe 2312 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2352 powershell.exe 1736 powershell.exe 2392 powershell.exe 1748 powershell.exe 3040 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1728 taskkill.exe Token: SeDebugPrivilege 2312 taskkill.exe Token: SeDebugPrivilege 2536 taskkill.exe Token: SeDebugPrivilege 2568 taskkill.exe Token: SeDebugPrivilege 3040 msedge.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 1748 powershell.exe Token: SeDebugPrivilege 3040 msedge.exe Token: SeDebugPrivilege 1544 Msedge.exe Token: SeDebugPrivilege 552 Msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2120 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 31 PID 3036 wrote to memory of 2120 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 31 PID 3036 wrote to memory of 2120 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 31 PID 2120 wrote to memory of 1728 2120 cmd.exe 32 PID 2120 wrote to memory of 1728 2120 cmd.exe 32 PID 2120 wrote to memory of 1728 2120 cmd.exe 32 PID 3036 wrote to memory of 2092 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 34 PID 3036 wrote to memory of 2092 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 34 PID 3036 wrote to memory of 2092 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 34 PID 2092 wrote to memory of 2312 2092 cmd.exe 35 PID 2092 wrote to memory of 2312 2092 cmd.exe 35 PID 2092 wrote to memory of 2312 2092 cmd.exe 35 PID 3036 wrote to memory of 2560 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 36 PID 3036 wrote to memory of 2560 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 36 PID 3036 wrote to memory of 2560 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 36 PID 2560 wrote to memory of 2536 2560 cmd.exe 37 PID 2560 wrote to memory of 2536 2560 cmd.exe 37 PID 2560 wrote to memory of 2536 2560 cmd.exe 37 PID 3036 wrote to memory of 320 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 38 PID 3036 wrote to memory of 320 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 38 PID 3036 wrote to memory of 320 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 38 PID 320 wrote to memory of 2568 320 cmd.exe 39 PID 320 wrote to memory of 2568 320 cmd.exe 39 PID 320 wrote to memory of 2568 320 cmd.exe 39 PID 3036 wrote to memory of 2980 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 40 PID 3036 wrote to memory of 2980 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 40 PID 3036 wrote to memory of 2980 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 40 PID 3036 wrote to memory of 2992 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 41 PID 3036 wrote to memory of 2992 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 41 PID 3036 wrote to memory of 2992 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 41 PID 2992 wrote to memory of 3040 2992 cmd.exe 42 PID 2992 wrote to memory of 3040 2992 cmd.exe 42 PID 2992 wrote to memory of 3040 2992 cmd.exe 42 PID 3036 wrote to memory of 2844 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 43 PID 3036 wrote to memory of 2844 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 43 PID 3036 wrote to memory of 2844 3036 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 43 PID 2844 wrote to memory of 2796 2844 cmd.exe 44 PID 2844 wrote to memory of 2796 2844 cmd.exe 44 PID 2844 wrote to memory of 2796 2844 cmd.exe 44 PID 2844 wrote to memory of 2960 2844 cmd.exe 45 PID 2844 wrote to memory of 2960 2844 cmd.exe 45 PID 2844 wrote to memory of 2960 2844 cmd.exe 45 PID 2844 wrote to memory of 2952 2844 cmd.exe 46 PID 2844 wrote to memory of 2952 2844 cmd.exe 46 PID 2844 wrote to memory of 2952 2844 cmd.exe 46 PID 3040 wrote to memory of 2352 3040 msedge.exe 48 PID 3040 wrote to memory of 2352 3040 msedge.exe 48 PID 3040 wrote to memory of 2352 3040 msedge.exe 48 PID 3040 wrote to memory of 1736 3040 msedge.exe 50 PID 3040 wrote to memory of 1736 3040 msedge.exe 50 PID 3040 wrote to memory of 1736 3040 msedge.exe 50 PID 3040 wrote to memory of 2392 3040 msedge.exe 52 PID 3040 wrote to memory of 2392 3040 msedge.exe 52 PID 3040 wrote to memory of 2392 3040 msedge.exe 52 PID 3040 wrote to memory of 1748 3040 msedge.exe 54 PID 3040 wrote to memory of 1748 3040 msedge.exe 54 PID 3040 wrote to memory of 1748 3040 msedge.exe 54 PID 3040 wrote to memory of 2752 3040 msedge.exe 56 PID 3040 wrote to memory of 2752 3040 msedge.exe 56 PID 3040 wrote to memory of 2752 3040 msedge.exe 56 PID 448 wrote to memory of 1544 448 taskeng.exe 59 PID 448 wrote to memory of 1544 448 taskeng.exe 59 PID 448 wrote to memory of 1544 448 taskeng.exe 59 PID 448 wrote to memory of 552 448 taskeng.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe"C:\Users\Admin\AppData\Local\Temp\f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM EpicGamesLauncher.exe /F2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\taskkill.exetaskkill /IM EpicGamesLauncher.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping_BE.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping_BE.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM x64dbg.exe2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\taskkill.exetaskkill /IM x64dbg.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Windows\msedge.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\msedge.exeC:\Windows\msedge.exe3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Msedge" /tr "C:\Users\Public\Msedge.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe" MD53⤵PID:2796
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:2960
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:2952
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {036A22A0-4536-4720-BFCC-011CD68E41AA} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5005a4128aa75c2dbef8b078d60ac845a
SHA12ff86d35e6d41d206801717adf3f501b7445f548
SHA256fe9cb5ae99ea710eb4b460de4fd7a1fb6341e6d78110234609aa8d3e6ea2e476
SHA5126086dde3a399750ed738bcc26e2496d4a6c71d37d8095150b6b1df9ce7142d08a8a1217495f39be281b6d6937b6a03a2400a7d4f8de465dfe3308eb8237333e4
-
Filesize
204KB
MD54738e3496a3efe5f19c57b764eb5ba9b
SHA1da9163944b1f51438b2602cbc95660af43172065
SHA256cb51764f19e66bb6accd7f0418332bac7759073ed245f0633dddd53f68e81933
SHA5124cb3029e136471edf2ebb46d1e4fc3a70e5138a5bd4b3fb182b6746d00c69fd5cf8822c0c90c2bcb4d8276db0cecac16ea0198e18a44e755a340495b19cc2238