Analysis
-
max time kernel
34s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 15:29
Static task
static1
General
-
Target
msedge.exe
-
Size
9.6MB
-
MD5
12836b3817f7e85b810575446bb72255
-
SHA1
dd0f8dca4eceef452c870e3c8bbfdade5af5d55a
-
SHA256
1218026b31245222007dd76af6add1ad688e68c1bb6480c24e9d0ebbdc7e2d6b
-
SHA512
5fb88f976038beae520621fb7e7cdef66e0ca613f2856b2af9aea011b2c1e6f8a9eb534fe079c9d4572aae2ac1465153bfde9892cb8a4d25a186169836005bbd
-
SSDEEP
196608:FevF+BpyvdJFOcTnMLghtBuXnmHzWR+1/apPBd:wv4Bs8eMMLuXnOyRaaP
Malware Config
Extracted
xworm
6.tcp.eu.ngrok.io:27099
-
Install_directory
%AppData%
-
install_file
Update.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000023bac-4.dat family_xworm behavioral1/memory/3480-12-0x0000000000940000-0x0000000000976000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1144 powershell.exe 3936 powershell.exe 1464 powershell.exe 1652 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk msedge.exe -
Executes dropped EXE 2 IoCs
pid Process 3480 msedge.exe 4584 UnamBinder.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 20 6.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msedge.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3168 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3480 msedge.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 2944 powershell.exe 2944 powershell.exe 3936 powershell.exe 3936 powershell.exe 1464 powershell.exe 1464 powershell.exe 1652 powershell.exe 1652 powershell.exe 1144 powershell.exe 1144 powershell.exe 3480 msedge.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3480 msedge.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 1144 powershell.exe Token: SeDebugPrivilege 3480 msedge.exe Token: SeDebugPrivilege 4868 taskmgr.exe Token: SeSystemProfilePrivilege 4868 taskmgr.exe Token: SeCreateGlobalPrivilege 4868 taskmgr.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe -
Suspicious use of SendNotifyMessage 36 IoCs
pid Process 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe 4868 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3480 msedge.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3460 wrote to memory of 2944 3460 msedge.exe 82 PID 3460 wrote to memory of 2944 3460 msedge.exe 82 PID 3460 wrote to memory of 2944 3460 msedge.exe 82 PID 3460 wrote to memory of 3480 3460 msedge.exe 84 PID 3460 wrote to memory of 3480 3460 msedge.exe 84 PID 3460 wrote to memory of 4584 3460 msedge.exe 85 PID 3460 wrote to memory of 4584 3460 msedge.exe 85 PID 3480 wrote to memory of 3936 3480 msedge.exe 88 PID 3480 wrote to memory of 3936 3480 msedge.exe 88 PID 3480 wrote to memory of 1464 3480 msedge.exe 90 PID 3480 wrote to memory of 1464 3480 msedge.exe 90 PID 3480 wrote to memory of 1652 3480 msedge.exe 92 PID 3480 wrote to memory of 1652 3480 msedge.exe 92 PID 3480 wrote to memory of 1144 3480 msedge.exe 94 PID 3480 wrote to memory of 1144 3480 msedge.exe 94 PID 3480 wrote to memory of 3168 3480 msedge.exe 96 PID 3480 wrote to memory of 3168 3480 msedge.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\msedge.exe"C:\Users\Admin\AppData\Local\Temp\msedge.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcgB1ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGwAdgB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGUAagBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAZAByACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Users\Admin\AppData\Roaming\msedge.exe"C:\Users\Admin\AppData\Roaming\msedge.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3168
-
-
-
C:\Users\Admin\AppData\Roaming\UnamBinder.exe"C:\Users\Admin\AppData\Roaming\UnamBinder.exe"2⤵
- Executes dropped EXE
PID:4584
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD55c8ea9d884103d067a1ba2e422a2b1ed
SHA13ddf0f71f84e1b595b6f8862c649445a6d188ed6
SHA256d77147b11db5fdb60f2a0a1157944a3a59d713ff9996be33bd05d1e92fb2c28b
SHA5128366f4756c2390a631d7083b03b40a335cd05ae5c302fe3512919200ac4980e8c6b94e2e9ce634ab75f6bfa06a851a23b29e43afef3ad58b1b70d3d6bc569aca
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
766B
MD5d544c86f5a76028f40f7a60a0c88015e
SHA1f0176a69e4a2c031083f3cc77458343360ca0d40
SHA25650ab7889c0a6d9b4b058fc38cdee7b2a0299b2eeab3a9d154eae850deb01c809
SHA51258835bc3dc97dbef7cae0eb92d5286debb006f1dd16505a5f3b67d58765c3fd357cb6b8c72aefb57932d0be29d7bff582be8d561ec32e737617be9c7d11aa979
-
Filesize
9.4MB
MD570565dbd654937df2eaefc7c79941169
SHA15cb8daf1185704a9772f07dcec2e499149517715
SHA256a90ba5a56422c0d2a41f28da056affd69cc8929e14dcdab1583ec96b50b8e28d
SHA51264b89f77d6528c838c0288c59203455ea3318028816d4426f818c6b8c3258d8e5e13242b175d7b3402547cfd5a0acddb212b9f9b5bbf5d259cd4befc2d078a4c
-
Filesize
198KB
MD5e909c1234a764ec94ac26555987c1c03
SHA11c8a276609f27b1ba2fb29f903decadbfeb54062
SHA25657be2cc46a9ec99f458036f667750aac259f3dee60d2c1337e97096e347026fb
SHA5127687f3312e2b47460924eb7a0c16b1321e06646e456ac17b1c87049b35c76c3d47d50c3a4003273175f402dd6c02eb86adc3c2aefb3dd45f241cb2aab5ab4eef