Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 08:53
General
-
Target
Permanent Spoofer.exe
-
Size
867KB
-
MD5
a8bd5b655845ba8a23a38abfd7e1bb03
-
SHA1
90b245be80f5beb8b7b0e50bf910e1b4bff1f1cf
-
SHA256
f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc
-
SHA512
f560893e04ee817be99c07a42ea654ce3f2ceaddcb3a644094a5316333ce85911f87eb06c10960673d53050e9b4a60410f0c61169c21e203014ba338138ed664
-
SSDEEP
12288:i98NVBjvwSRz04lj4k/GG6yY5adl8M64mzx8B/wmtilK6yEbx9:vV9vT5lj4MGdyY5SWv4mM/eyEr
Malware Config
Extracted
xworm
45.84.199.152:7000
-
Install_directory
%Public%
-
install_file
Msedge.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023cbe-2.dat family_xworm behavioral1/memory/1900-4-0x0000000000460000-0x0000000000498000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3060 powershell.exe 4292 powershell.exe 1944 powershell.exe 776 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe -
Executes dropped EXE 3 IoCs
pid Process 1900 msedge.exe 2868 Msedge.exe 4372 Msedge.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\msedge.exe Permanent Spoofer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2840 cmd.exe 1068 cmd.exe -
Kills process with taskkill 4 IoCs
pid Process 1888 taskkill.exe 1212 taskkill.exe 1712 taskkill.exe 2992 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3060 powershell.exe 3060 powershell.exe 4292 powershell.exe 4292 powershell.exe 1944 powershell.exe 1944 powershell.exe 776 powershell.exe 776 powershell.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe 1900 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1888 taskkill.exe Token: SeDebugPrivilege 1212 taskkill.exe Token: SeDebugPrivilege 1712 taskkill.exe Token: SeDebugPrivilege 2992 taskkill.exe Token: SeDebugPrivilege 1900 msedge.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 4292 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeDebugPrivilege 1900 msedge.exe Token: SeDebugPrivilege 2868 Msedge.exe Token: SeDebugPrivilege 4372 Msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1900 msedge.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4404 wrote to memory of 2080 4404 Permanent Spoofer.exe 85 PID 4404 wrote to memory of 2080 4404 Permanent Spoofer.exe 85 PID 2080 wrote to memory of 1888 2080 cmd.exe 86 PID 2080 wrote to memory of 1888 2080 cmd.exe 86 PID 4404 wrote to memory of 2840 4404 Permanent Spoofer.exe 88 PID 4404 wrote to memory of 2840 4404 Permanent Spoofer.exe 88 PID 2840 wrote to memory of 1212 2840 cmd.exe 89 PID 2840 wrote to memory of 1212 2840 cmd.exe 89 PID 4404 wrote to memory of 1068 4404 Permanent Spoofer.exe 90 PID 4404 wrote to memory of 1068 4404 Permanent Spoofer.exe 90 PID 1068 wrote to memory of 1712 1068 cmd.exe 91 PID 1068 wrote to memory of 1712 1068 cmd.exe 91 PID 4404 wrote to memory of 3220 4404 Permanent Spoofer.exe 92 PID 4404 wrote to memory of 3220 4404 Permanent Spoofer.exe 92 PID 3220 wrote to memory of 2992 3220 cmd.exe 93 PID 3220 wrote to memory of 2992 3220 cmd.exe 93 PID 4404 wrote to memory of 2936 4404 Permanent Spoofer.exe 94 PID 4404 wrote to memory of 2936 4404 Permanent Spoofer.exe 94 PID 4404 wrote to memory of 4768 4404 Permanent Spoofer.exe 95 PID 4404 wrote to memory of 4768 4404 Permanent Spoofer.exe 95 PID 4768 wrote to memory of 1900 4768 cmd.exe 96 PID 4768 wrote to memory of 1900 4768 cmd.exe 96 PID 4404 wrote to memory of 1520 4404 Permanent Spoofer.exe 97 PID 4404 wrote to memory of 1520 4404 Permanent Spoofer.exe 97 PID 1520 wrote to memory of 2236 1520 cmd.exe 98 PID 1520 wrote to memory of 2236 1520 cmd.exe 98 PID 1520 wrote to memory of 2480 1520 cmd.exe 99 PID 1520 wrote to memory of 2480 1520 cmd.exe 99 PID 1520 wrote to memory of 2604 1520 cmd.exe 100 PID 1520 wrote to memory of 2604 1520 cmd.exe 100 PID 1900 wrote to memory of 3060 1900 msedge.exe 108 PID 1900 wrote to memory of 3060 1900 msedge.exe 108 PID 1900 wrote to memory of 4292 1900 msedge.exe 110 PID 1900 wrote to memory of 4292 1900 msedge.exe 110 PID 1900 wrote to memory of 1944 1900 msedge.exe 112 PID 1900 wrote to memory of 1944 1900 msedge.exe 112 PID 1900 wrote to memory of 776 1900 msedge.exe 114 PID 1900 wrote to memory of 776 1900 msedge.exe 114 PID 1900 wrote to memory of 4932 1900 msedge.exe 118 PID 1900 wrote to memory of 4932 1900 msedge.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Permanent Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Permanent Spoofer.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM EpicGamesLauncher.exe /F2⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\taskkill.exetaskkill /IM EpicGamesLauncher.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping_BE.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping_BE.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM x64dbg.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\system32\taskkill.exetaskkill /IM x64dbg.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Windows\msedge.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\msedge.exeC:\Windows\msedge.exe3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Msedge" /tr "C:\Users\Public\Msedge.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4932
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Permanent Spoofer.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Permanent Spoofer.exe" MD53⤵PID:2236
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:2480
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:2604
-
-
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5dcee2c4799aaf7d786c7a18e235934c4
SHA192b08222812d2c4392cd5babf316c6509a1d202c
SHA25633fb8b90e373768d57f2726dc808e2a6319dcea75ed4be819316a4bc3c2f85c1
SHA51205986414ab12b9b52335528dc4dc1ef6fee378afa09a2858b0ea77cb0c9aaf4339ccae272bbc760ff63d31ad27e8a8206ae0152be82015f49c177cb62b515f32
-
Filesize
944B
MD565a68df1062af34622552c4f644a5708
SHA16f6ecf7b4b635abb0b132d95dac2759dc14b50af
SHA256718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35
SHA5124e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204KB
MD54738e3496a3efe5f19c57b764eb5ba9b
SHA1da9163944b1f51438b2602cbc95660af43172065
SHA256cb51764f19e66bb6accd7f0418332bac7759073ed245f0633dddd53f68e81933
SHA5124cb3029e136471edf2ebb46d1e4fc3a70e5138a5bd4b3fb182b6746d00c69fd5cf8822c0c90c2bcb4d8276db0cecac16ea0198e18a44e755a340495b19cc2238