Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 16:30
Behavioral task
behavioral1
Sample
8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe
Resource
win7-20241023-en
General
-
Target
8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe
-
Size
867KB
-
MD5
bed3b5ce30d2d279d91945bf705477bc
-
SHA1
75c2cdb2cb3f9632aa1d6ec42a4ee5a5a995198f
-
SHA256
8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69
-
SHA512
87415c6be1238aa20dfcadadd17f63e7651f552292e36f32ed8e29e36346433346b29447db75eb935316692b95d85e7b0e8b22d1f8997485a67e997e29f36b79
-
SSDEEP
12288:i98NVBjvwSRz04lj4k/GG6yY5adl8M64mzx8B/wmtilK6yEbx9H:vV9vT5lj4MGdyY5SWv4mM/eyErH
Malware Config
Extracted
xworm
45.84.199.152:7000
-
Install_directory
%Public%
-
install_file
Msedge.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023b1f-2.dat family_xworm behavioral2/memory/2636-4-0x00000000002A0000-0x00000000002D8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3560 powershell.exe 4468 powershell.exe 1728 powershell.exe 1344 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe -
Executes dropped EXE 3 IoCs
pid Process 2636 msedge.exe 4408 Msedge.exe 3852 Msedge.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\msedge.exe 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3876 cmd.exe 804 cmd.exe -
Kills process with taskkill 4 IoCs
pid Process 380 taskkill.exe 4968 taskkill.exe 2812 taskkill.exe 3480 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3560 powershell.exe 3560 powershell.exe 4468 powershell.exe 4468 powershell.exe 1728 powershell.exe 1728 powershell.exe 1344 powershell.exe 1344 powershell.exe 2636 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 380 taskkill.exe Token: SeDebugPrivilege 4968 taskkill.exe Token: SeDebugPrivilege 2812 taskkill.exe Token: SeDebugPrivilege 3480 taskkill.exe Token: SeDebugPrivilege 2636 msedge.exe Token: SeDebugPrivilege 3560 powershell.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 2636 msedge.exe Token: SeDebugPrivilege 4408 Msedge.exe Token: SeDebugPrivilege 3852 Msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2636 msedge.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4788 wrote to memory of 2040 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 84 PID 4788 wrote to memory of 2040 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 84 PID 2040 wrote to memory of 380 2040 cmd.exe 85 PID 2040 wrote to memory of 380 2040 cmd.exe 85 PID 4788 wrote to memory of 3876 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 87 PID 4788 wrote to memory of 3876 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 87 PID 3876 wrote to memory of 4968 3876 cmd.exe 88 PID 3876 wrote to memory of 4968 3876 cmd.exe 88 PID 4788 wrote to memory of 804 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 89 PID 4788 wrote to memory of 804 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 89 PID 804 wrote to memory of 2812 804 cmd.exe 90 PID 804 wrote to memory of 2812 804 cmd.exe 90 PID 4788 wrote to memory of 4700 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 91 PID 4788 wrote to memory of 4700 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 91 PID 4700 wrote to memory of 3480 4700 cmd.exe 92 PID 4700 wrote to memory of 3480 4700 cmd.exe 92 PID 4788 wrote to memory of 4696 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 93 PID 4788 wrote to memory of 4696 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 93 PID 4788 wrote to memory of 4252 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 94 PID 4788 wrote to memory of 4252 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 94 PID 4252 wrote to memory of 2636 4252 cmd.exe 95 PID 4252 wrote to memory of 2636 4252 cmd.exe 95 PID 4788 wrote to memory of 1848 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 96 PID 4788 wrote to memory of 1848 4788 8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe 96 PID 1848 wrote to memory of 3204 1848 cmd.exe 97 PID 1848 wrote to memory of 3204 1848 cmd.exe 97 PID 1848 wrote to memory of 4804 1848 cmd.exe 99 PID 1848 wrote to memory of 4804 1848 cmd.exe 99 PID 1848 wrote to memory of 1032 1848 cmd.exe 100 PID 1848 wrote to memory of 1032 1848 cmd.exe 100 PID 2636 wrote to memory of 3560 2636 msedge.exe 109 PID 2636 wrote to memory of 3560 2636 msedge.exe 109 PID 2636 wrote to memory of 4468 2636 msedge.exe 111 PID 2636 wrote to memory of 4468 2636 msedge.exe 111 PID 2636 wrote to memory of 1728 2636 msedge.exe 113 PID 2636 wrote to memory of 1728 2636 msedge.exe 113 PID 2636 wrote to memory of 1344 2636 msedge.exe 115 PID 2636 wrote to memory of 1344 2636 msedge.exe 115 PID 2636 wrote to memory of 3628 2636 msedge.exe 119 PID 2636 wrote to memory of 3628 2636 msedge.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe"C:\Users\Admin\AppData\Local\Temp\8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM EpicGamesLauncher.exe /F2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\taskkill.exetaskkill /IM EpicGamesLauncher.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping_BE.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping_BE.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM x64dbg.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\taskkill.exetaskkill /IM x64dbg.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Windows\msedge.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\msedge.exeC:\Windows\msedge.exe3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Msedge" /tr "C:\Users\Public\Msedge.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3628
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\8e70da39f632e60160cc39e7960fe8026c07fe1556c3248a8fe94bdd738f6f69.exe" MD53⤵PID:3204
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:4804
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:1032
-
-
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5f3eac9b68f104f003d882411d4aa8d57
SHA1718ea106498cbf60b64e60cf32f1360d894fc9bc
SHA25699e2bb0e479a8fffd51054d9a2b7cf83afacc769ae695383060ec167138f2601
SHA512302789e8cfeb058f900e95e4a940d707a94e8d301f94df8d2ce9792fb41834663a5baa8e3c0f3e8f85e6196d7994801b80d97b5a7239e67eb139edde3ba925f1
-
Filesize
944B
MD5bcbb9bfb676bd2b5e00818847298fc39
SHA1437b7849277ad58950af5ad8bd8f09a9ca802b3a
SHA2565666298e1c8d3a4051b8bb9ba30e6313a2aafb6f403cc41e412fcc44b8793d0c
SHA512cd4ecd4925b9a7ba9f8345144ae0ac308f801d018f17893eedbce1f18d754ea46c26ef512410a120df96b879e338b222f15801db50f1ff8a8969b23b322f6574
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204KB
MD54738e3496a3efe5f19c57b764eb5ba9b
SHA1da9163944b1f51438b2602cbc95660af43172065
SHA256cb51764f19e66bb6accd7f0418332bac7759073ed245f0633dddd53f68e81933
SHA5124cb3029e136471edf2ebb46d1e4fc3a70e5138a5bd4b3fb182b6746d00c69fd5cf8822c0c90c2bcb4d8276db0cecac16ea0198e18a44e755a340495b19cc2238