Analysis
-
max time kernel
125s -
max time network
142s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-11-2024 07:02
Behavioral task
behavioral1
Sample
runtime/msedge_visual_render.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
runtime/msedge_visual_render.exe
Resource
win11-20241007-en
General
-
Target
runtime/msedge_visual_render.exe
-
Size
188KB
-
MD5
e796b778b392f06de4d340ec0f88b4cc
-
SHA1
32561bf3b022aef8a62bac3e820ef7e3bc648f57
-
SHA256
1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05
-
SHA512
dcdbeb8d1720b2bfe8ce8c2311414b71ec090eb94db53d379c08cbf7b17a25ac4bc9488315e867406bb1661a76df223c953f01c7d40997fdf9ccb20daaf4c8c7
-
SSDEEP
3072:2rhv4AbmL4mkbrz9EO7PvJKRUGKXs+S++7KFSbxeY+qDDrMn:2r7bmclbX3ZGqStKEbxI
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:57660
-
Install_directory
%AppData%
-
install_file
msedge.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1632-1-0x0000000000340000-0x0000000000374000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3100 powershell.exe 876 powershell.exe 3376 powershell.exe 1032 powershell.exe -
Drops startup file 2 IoCs
Processes:
msedge_visual_render.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge_visual_render.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge_visual_render.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msedge_visual_render.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000\Software\Microsoft\Windows\CurrentVersion\Run\msedge = "C:\\Users\\Admin\\AppData\\Roaming\\msedge.exe" msedge_visual_render.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 876 powershell.exe 876 powershell.exe 3376 powershell.exe 3376 powershell.exe 1032 powershell.exe 1032 powershell.exe 3100 powershell.exe 3100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
msedge_visual_render.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1632 msedge_visual_render.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 3100 powershell.exe Token: SeDebugPrivilege 1632 msedge_visual_render.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
msedge_visual_render.exedescription pid process target process PID 1632 wrote to memory of 876 1632 msedge_visual_render.exe powershell.exe PID 1632 wrote to memory of 876 1632 msedge_visual_render.exe powershell.exe PID 1632 wrote to memory of 3376 1632 msedge_visual_render.exe powershell.exe PID 1632 wrote to memory of 3376 1632 msedge_visual_render.exe powershell.exe PID 1632 wrote to memory of 1032 1632 msedge_visual_render.exe powershell.exe PID 1632 wrote to memory of 1032 1632 msedge_visual_render.exe powershell.exe PID 1632 wrote to memory of 3100 1632 msedge_visual_render.exe powershell.exe PID 1632 wrote to memory of 3100 1632 msedge_visual_render.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\runtime\msedge_visual_render.exe"C:\Users\Admin\AppData\Local\Temp\runtime\msedge_visual_render.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\runtime\msedge_visual_render.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge_visual_render.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55ba388a6597d5e09191c2c88d2fdf598
SHA113516f8ec5a99298f6952438055c39330feae5d8
SHA256e6b6223094e8fc598ad12b3849e49f03a141ccd21e0eaa336f81791ad8443eca
SHA512ead2a2b5a1c2fad70c1cf570b2c9bfcb7364dd9f257a834eb819e55b8fee78e3f191f93044f07d51c259ca77a90ee8530f9204cbae080fba1d5705e1209f5b19
-
Filesize
944B
MD5ca6377e0364987a60026b50b7d16c5db
SHA1fe51dafbb7f6e6fb5b22152326e34b0ef8f339ec
SHA256d51c75942569d68f771f14ad589a6b3a33eda85a99025e812b47abcd96bcc033
SHA512017def6386f99dbd0fa8ed7c0192c4f781c4b8dbb6ae2c53f66119d1378a1caf3970ec8cc4215eb3aa142644d44a027f6b3803c3c041122be4cbaf737e2ecacc
-
Filesize
944B
MD5e1406e40bc90234838ab278843448a11
SHA17e056692cfcf53a92ba8582a5fc0d2a418ef0c81
SHA256fdc53165753f599dd5a22b0bd229f8e4c63e73dc47aece0b475c79a7255b1d10
SHA5128ada81e44b16bfca0141dfe52a0b63e3cc7827b8dc45bfea87f834ffb759eeac87426c722b75fd76a447ab5efb69e0053b9fb34bd42d40b413a48f702eb70ab7
-
Filesize
944B
MD5781da0576417bf414dc558e5a315e2be
SHA1215451c1e370be595f1c389f587efeaa93108b4c
SHA25641a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe
SHA51224e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82