Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 01:39
Behavioral task
behavioral1
Sample
f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe
Resource
win7-20241010-en
General
-
Target
f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe
-
Size
867KB
-
MD5
a8bd5b655845ba8a23a38abfd7e1bb03
-
SHA1
90b245be80f5beb8b7b0e50bf910e1b4bff1f1cf
-
SHA256
f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc
-
SHA512
f560893e04ee817be99c07a42ea654ce3f2ceaddcb3a644094a5316333ce85911f87eb06c10960673d53050e9b4a60410f0c61169c21e203014ba338138ed664
-
SSDEEP
12288:i98NVBjvwSRz04lj4k/GG6yY5adl8M64mzx8B/wmtilK6yEbx9:vV9vT5lj4MGdyY5SWv4mM/eyEr
Malware Config
Extracted
xworm
45.84.199.152:7000
-
Install_directory
%Public%
-
install_file
Msedge.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x000f00000001756e-3.dat family_xworm behavioral1/memory/3016-4-0x00000000000F0000-0x0000000000128000-memory.dmp family_xworm behavioral1/memory/976-36-0x0000000000ED0000-0x0000000000F08000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2252 powershell.exe 1100 powershell.exe 2176 powershell.exe 2568 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe -
Executes dropped EXE 3 IoCs
pid Process 3016 msedge.exe 976 Msedge.exe 1992 Msedge.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\msedge.exe f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2920 cmd.exe 2864 cmd.exe -
Kills process with taskkill 4 IoCs
pid Process 3012 taskkill.exe 2932 taskkill.exe 2316 taskkill.exe 2872 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2252 powershell.exe 1100 powershell.exe 2176 powershell.exe 2568 powershell.exe 3016 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3012 taskkill.exe Token: SeDebugPrivilege 2932 taskkill.exe Token: SeDebugPrivilege 2316 taskkill.exe Token: SeDebugPrivilege 2872 taskkill.exe Token: SeDebugPrivilege 3016 msedge.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 3016 msedge.exe Token: SeDebugPrivilege 976 Msedge.exe Token: SeDebugPrivilege 1992 Msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3016 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 392 wrote to memory of 1516 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 30 PID 392 wrote to memory of 1516 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 30 PID 392 wrote to memory of 1516 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 30 PID 1516 wrote to memory of 3012 1516 cmd.exe 31 PID 1516 wrote to memory of 3012 1516 cmd.exe 31 PID 1516 wrote to memory of 3012 1516 cmd.exe 31 PID 392 wrote to memory of 2920 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 33 PID 392 wrote to memory of 2920 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 33 PID 392 wrote to memory of 2920 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 33 PID 2920 wrote to memory of 2932 2920 cmd.exe 34 PID 2920 wrote to memory of 2932 2920 cmd.exe 34 PID 2920 wrote to memory of 2932 2920 cmd.exe 34 PID 392 wrote to memory of 2864 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 35 PID 392 wrote to memory of 2864 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 35 PID 392 wrote to memory of 2864 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 35 PID 2864 wrote to memory of 2316 2864 cmd.exe 36 PID 2864 wrote to memory of 2316 2864 cmd.exe 36 PID 2864 wrote to memory of 2316 2864 cmd.exe 36 PID 392 wrote to memory of 3004 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 37 PID 392 wrote to memory of 3004 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 37 PID 392 wrote to memory of 3004 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 37 PID 3004 wrote to memory of 2872 3004 cmd.exe 38 PID 3004 wrote to memory of 2872 3004 cmd.exe 38 PID 3004 wrote to memory of 2872 3004 cmd.exe 38 PID 392 wrote to memory of 2976 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 39 PID 392 wrote to memory of 2976 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 39 PID 392 wrote to memory of 2976 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 39 PID 392 wrote to memory of 2884 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 40 PID 392 wrote to memory of 2884 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 40 PID 392 wrote to memory of 2884 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 40 PID 2884 wrote to memory of 3016 2884 cmd.exe 41 PID 2884 wrote to memory of 3016 2884 cmd.exe 41 PID 2884 wrote to memory of 3016 2884 cmd.exe 41 PID 392 wrote to memory of 2996 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 42 PID 392 wrote to memory of 2996 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 42 PID 392 wrote to memory of 2996 392 f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe 42 PID 2996 wrote to memory of 2716 2996 cmd.exe 43 PID 2996 wrote to memory of 2716 2996 cmd.exe 43 PID 2996 wrote to memory of 2716 2996 cmd.exe 43 PID 2996 wrote to memory of 2724 2996 cmd.exe 44 PID 2996 wrote to memory of 2724 2996 cmd.exe 44 PID 2996 wrote to memory of 2724 2996 cmd.exe 44 PID 2996 wrote to memory of 2732 2996 cmd.exe 45 PID 2996 wrote to memory of 2732 2996 cmd.exe 45 PID 2996 wrote to memory of 2732 2996 cmd.exe 45 PID 3016 wrote to memory of 2252 3016 msedge.exe 46 PID 3016 wrote to memory of 2252 3016 msedge.exe 46 PID 3016 wrote to memory of 2252 3016 msedge.exe 46 PID 3016 wrote to memory of 1100 3016 msedge.exe 48 PID 3016 wrote to memory of 1100 3016 msedge.exe 48 PID 3016 wrote to memory of 1100 3016 msedge.exe 48 PID 3016 wrote to memory of 2176 3016 msedge.exe 50 PID 3016 wrote to memory of 2176 3016 msedge.exe 50 PID 3016 wrote to memory of 2176 3016 msedge.exe 50 PID 3016 wrote to memory of 2568 3016 msedge.exe 52 PID 3016 wrote to memory of 2568 3016 msedge.exe 52 PID 3016 wrote to memory of 2568 3016 msedge.exe 52 PID 3016 wrote to memory of 1744 3016 msedge.exe 54 PID 3016 wrote to memory of 1744 3016 msedge.exe 54 PID 3016 wrote to memory of 1744 3016 msedge.exe 54 PID 2192 wrote to memory of 976 2192 taskeng.exe 57 PID 2192 wrote to memory of 976 2192 taskeng.exe 57 PID 2192 wrote to memory of 976 2192 taskeng.exe 57 PID 2192 wrote to memory of 1992 2192 taskeng.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe"C:\Users\Admin\AppData\Local\Temp\f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM EpicGamesLauncher.exe /F2⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\taskkill.exetaskkill /IM EpicGamesLauncher.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping_BE.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping_BE.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM x64dbg.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\taskkill.exetaskkill /IM x64dbg.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Windows\msedge.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\msedge.exeC:\Windows\msedge.exe3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Msedge" /tr "C:\Users\Public\Msedge.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1744
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc.exe" MD53⤵PID:2716
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:2724
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:2732
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C7DAE4C4-91F8-4F11-B520-618560FBE870} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55846f1335c0b33a00258e960a1302215
SHA144214964b43712e0d0f410b5329af47be325dbfd
SHA256bd068c72594bfa0ef6d52e39c40b33d210e54a3e0957c7178194c3d192771faf
SHA5121ba40e745edc08cb2409563a8b581378f5a58512e10533130312eb8f99623e0921654251ff1cf72a4c1ea3b5ee11a8865661bd7bdbf79455c0f7582324a42033
-
Filesize
204KB
MD54738e3496a3efe5f19c57b764eb5ba9b
SHA1da9163944b1f51438b2602cbc95660af43172065
SHA256cb51764f19e66bb6accd7f0418332bac7759073ed245f0633dddd53f68e81933
SHA5124cb3029e136471edf2ebb46d1e4fc3a70e5138a5bd4b3fb182b6746d00c69fd5cf8822c0c90c2bcb4d8276db0cecac16ea0198e18a44e755a340495b19cc2238