Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 13:33
Behavioral task
behavioral1
Sample
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe
Resource
win10v2004-20241007-en
General
-
Target
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe
-
Size
64KB
-
MD5
2f994e4870a23f49fb779d1bda780941
-
SHA1
99b8dfffb69ec2b7193320a7f8a08b7da64be7bf
-
SHA256
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3
-
SHA512
9138e89454f9f56a0540a33bccc8e62710a447033e6ea53732d625b2b7635a973c7308f86dda5ff60c1a80c00dc36428ca0b9d9fb590f837648a9dd9b5ea7e86
-
SSDEEP
1536:+EVRBKXfmrbLO+BBUsbJU5fRqw6LCLOO4wH/:RVRwunLbHbJUNYoOOrH/
Malware Config
Extracted
xworm
disclaimer-hose.gl.at.ply.gg:11906
-
Install_directory
%Userprofile%
-
install_file
Microsoft Edge.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3060-1-0x0000000000F70000-0x0000000000F86000-memory.dmp family_xworm behavioral2/files/0x000b000000023cad-58.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2080 powershell.exe 1840 powershell.exe 3160 powershell.exe 4996 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe -
Drops startup file 2 IoCs
Processes:
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Edge.lnk d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Edge.lnk d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe -
Executes dropped EXE 3 IoCs
Processes:
Microsoft Edge.exeMicrosoft Edge.exeMicrosoft Edge.exepid Process 2064 Microsoft Edge.exe 4416 Microsoft Edge.exe 2844 Microsoft Edge.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Edge = "C:\\Users\\Admin\\Microsoft Edge.exe" d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exed0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exepid Process 2080 powershell.exe 2080 powershell.exe 1840 powershell.exe 1840 powershell.exe 3160 powershell.exe 3160 powershell.exe 4996 powershell.exe 4996 powershell.exe 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exepowershell.exepowershell.exepowershell.exepowershell.exeMicrosoft Edge.exeMicrosoft Edge.exeMicrosoft Edge.exedescription pid Process Token: SeDebugPrivilege 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe Token: SeDebugPrivilege 2064 Microsoft Edge.exe Token: SeDebugPrivilege 4416 Microsoft Edge.exe Token: SeDebugPrivilege 2844 Microsoft Edge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exepid Process 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exedescription pid Process procid_target PID 3060 wrote to memory of 2080 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 87 PID 3060 wrote to memory of 2080 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 87 PID 3060 wrote to memory of 1840 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 89 PID 3060 wrote to memory of 1840 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 89 PID 3060 wrote to memory of 3160 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 91 PID 3060 wrote to memory of 3160 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 91 PID 3060 wrote to memory of 4996 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 93 PID 3060 wrote to memory of 4996 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 93 PID 3060 wrote to memory of 5032 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 97 PID 3060 wrote to memory of 5032 3060 d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe"C:\Users\Admin\AppData\Local\Temp\d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'd0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Microsoft Edge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft Edge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Microsoft Edge" /tr "C:\Users\Admin\Microsoft Edge.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
C:\Users\Admin\Microsoft Edge.exe"C:\Users\Admin\Microsoft Edge.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
C:\Users\Admin\Microsoft Edge.exe"C:\Users\Admin\Microsoft Edge.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
C:\Users\Admin\Microsoft Edge.exe"C:\Users\Admin\Microsoft Edge.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2844
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5eb033be02578f9635ec47bdc1de5c3fb
SHA1ec356bc87381354a06baa9c30e8c3ac3d30e0f6f
SHA256bd827af3192bf83c75a32e51ed2de83bd3b90d6b99350721a189a57cec15d063
SHA5124d8778503646f7016df73ff9d204760f4fe4d2b24157920ac3e5651653373975b2f2d229530143059f11b16c42822ad7963e628ad6066022ee712c17d90595ed
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
64KB
MD52f994e4870a23f49fb779d1bda780941
SHA199b8dfffb69ec2b7193320a7f8a08b7da64be7bf
SHA256d0877554e828d2ffd5c8592256b697690f578818064c0b028117fed0ba64fdf3
SHA5129138e89454f9f56a0540a33bccc8e62710a447033e6ea53732d625b2b7635a973c7308f86dda5ff60c1a80c00dc36428ca0b9d9fb590f837648a9dd9b5ea7e86