Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 17:22
General
-
Target
Permanent Spoofer.exe
-
Size
867KB
-
MD5
a8bd5b655845ba8a23a38abfd7e1bb03
-
SHA1
90b245be80f5beb8b7b0e50bf910e1b4bff1f1cf
-
SHA256
f126b1c0b4ff973d9618b7287d011b61731c2b0e5e9960c72f5ef444288aa8dc
-
SHA512
f560893e04ee817be99c07a42ea654ce3f2ceaddcb3a644094a5316333ce85911f87eb06c10960673d53050e9b4a60410f0c61169c21e203014ba338138ed664
-
SSDEEP
12288:i98NVBjvwSRz04lj4k/GG6yY5adl8M64mzx8B/wmtilK6yEbx9:vV9vT5lj4MGdyY5SWv4mM/eyEr
Malware Config
Extracted
xworm
45.84.199.152:7000
-
Install_directory
%Public%
-
install_file
Msedge.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c6d-2.dat family_xworm behavioral1/memory/1172-4-0x0000000000670000-0x00000000006A8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3752 powershell.exe 4488 powershell.exe 1964 powershell.exe 1204 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Msedge.lnk msedge.exe -
Executes dropped EXE 3 IoCs
pid Process 1172 msedge.exe 4196 Msedge.exe 4472 Msedge.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\msedge.exe Permanent Spoofer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3200 cmd.exe 4872 cmd.exe -
Kills process with taskkill 4 IoCs
pid Process 4984 taskkill.exe 4792 taskkill.exe 5112 taskkill.exe 2672 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3752 powershell.exe 3752 powershell.exe 4488 powershell.exe 4488 powershell.exe 1964 powershell.exe 1964 powershell.exe 1204 powershell.exe 1204 powershell.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe 1172 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4792 taskkill.exe Token: SeDebugPrivilege 5112 taskkill.exe Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 4984 taskkill.exe Token: SeDebugPrivilege 1172 msedge.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 1172 msedge.exe Token: SeDebugPrivilege 4196 Msedge.exe Token: SeDebugPrivilege 4472 Msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1172 msedge.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4424 wrote to memory of 2084 4424 Permanent Spoofer.exe 85 PID 4424 wrote to memory of 2084 4424 Permanent Spoofer.exe 85 PID 2084 wrote to memory of 4792 2084 cmd.exe 86 PID 2084 wrote to memory of 4792 2084 cmd.exe 86 PID 4424 wrote to memory of 3200 4424 Permanent Spoofer.exe 88 PID 4424 wrote to memory of 3200 4424 Permanent Spoofer.exe 88 PID 3200 wrote to memory of 5112 3200 cmd.exe 89 PID 3200 wrote to memory of 5112 3200 cmd.exe 89 PID 4424 wrote to memory of 4872 4424 Permanent Spoofer.exe 90 PID 4424 wrote to memory of 4872 4424 Permanent Spoofer.exe 90 PID 4872 wrote to memory of 2672 4872 cmd.exe 91 PID 4872 wrote to memory of 2672 4872 cmd.exe 91 PID 4424 wrote to memory of 1816 4424 Permanent Spoofer.exe 92 PID 4424 wrote to memory of 1816 4424 Permanent Spoofer.exe 92 PID 1816 wrote to memory of 4984 1816 cmd.exe 93 PID 1816 wrote to memory of 4984 1816 cmd.exe 93 PID 4424 wrote to memory of 1680 4424 Permanent Spoofer.exe 94 PID 4424 wrote to memory of 1680 4424 Permanent Spoofer.exe 94 PID 4424 wrote to memory of 2032 4424 Permanent Spoofer.exe 95 PID 4424 wrote to memory of 2032 4424 Permanent Spoofer.exe 95 PID 2032 wrote to memory of 1172 2032 cmd.exe 96 PID 2032 wrote to memory of 1172 2032 cmd.exe 96 PID 4424 wrote to memory of 2792 4424 Permanent Spoofer.exe 98 PID 4424 wrote to memory of 2792 4424 Permanent Spoofer.exe 98 PID 2792 wrote to memory of 852 2792 cmd.exe 99 PID 2792 wrote to memory of 852 2792 cmd.exe 99 PID 2792 wrote to memory of 4652 2792 cmd.exe 100 PID 2792 wrote to memory of 4652 2792 cmd.exe 100 PID 2792 wrote to memory of 4868 2792 cmd.exe 101 PID 2792 wrote to memory of 4868 2792 cmd.exe 101 PID 1172 wrote to memory of 3752 1172 msedge.exe 106 PID 1172 wrote to memory of 3752 1172 msedge.exe 106 PID 1172 wrote to memory of 4488 1172 msedge.exe 108 PID 1172 wrote to memory of 4488 1172 msedge.exe 108 PID 1172 wrote to memory of 1964 1172 msedge.exe 112 PID 1172 wrote to memory of 1964 1172 msedge.exe 112 PID 1172 wrote to memory of 1204 1172 msedge.exe 116 PID 1172 wrote to memory of 1204 1172 msedge.exe 116 PID 1172 wrote to memory of 3200 1172 msedge.exe 119 PID 1172 wrote to memory of 3200 1172 msedge.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Permanent Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Permanent Spoofer.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM EpicGamesLauncher.exe /F2⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\system32\taskkill.exetaskkill /IM EpicGamesLauncher.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping_BE.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping_BE.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM FortniteClient-Win64-Shipping.exe /F2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\taskkill.exetaskkill /IM FortniteClient-Win64-Shipping.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM x64dbg.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\taskkill.exetaskkill /IM x64dbg.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:1680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Windows\msedge.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\msedge.exeC:\Windows\msedge.exe3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Msedge" /tr "C:\Users\Public\Msedge.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3200
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Permanent Spoofer.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Permanent Spoofer.exe" MD53⤵PID:852
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:4652
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:4868
-
-
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
C:\Users\Public\Msedge.exeC:\Users\Public\Msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5205f6010c033eefc37d63d8ce846bce4
SHA1417b1aabb447765a2aa149529a1f4f52ded194ea
SHA256993dbee9fb487dbdff56c09a1df360ea68b583bd8b28b2c315ec9d92639f3697
SHA512c6bbd60c82ffbc3297d1d355ab3c6692de97da0b3bdd60ea4aacec6d27d360341cefa11a4411d7b8877d54d1177b48f4dc003e2a391031cc1a304b177689bfaf
-
Filesize
944B
MD5993af531f0b57e8128ec273731c3a8e2
SHA1a42ea55876f4f390837dd2c95fb7ff2344b6e9e1
SHA256fff934d70d813381536d272c5b8ac6ad70acd054267b13592da767c9bd1dda62
SHA512bdf5970ff2ee314dc297fce5c0f44765e77acbf269cd9ad9e7448a391d5f80d66a0c5426f99bc3480851e8763413aa180b3b3b6b22ef0e86a365450cb8c334e4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204KB
MD54738e3496a3efe5f19c57b764eb5ba9b
SHA1da9163944b1f51438b2602cbc95660af43172065
SHA256cb51764f19e66bb6accd7f0418332bac7759073ed245f0633dddd53f68e81933
SHA5124cb3029e136471edf2ebb46d1e4fc3a70e5138a5bd4b3fb182b6746d00c69fd5cf8822c0c90c2bcb4d8276db0cecac16ea0198e18a44e755a340495b19cc2238