Resubmissions

22-01-2025 15:52

250122-ta7ekavler 10

22-01-2025 15:47

250122-s8lp3stlev 10

Analysis

  • max time kernel
    39s
  • max time network
    54s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-01-2025 15:52

General

  • Target

    Perm-spofer.exe

  • Size

    68KB

  • MD5

    7214f6d7b7997cbfb22a9b3e6375b918

  • SHA1

    a9c53eb43e7b0eb1cfc0bc4714bc3816274310d9

  • SHA256

    c54762e7cfed04c23c765dd85ea5e92fcdc30e34d5ff3b151595e73e50e95c03

  • SHA512

    dc40ea0a445f2fd5a7c0e9a90d391d72267d02bc004af57f494e52e492d02de196c06d7335971868e55b0a8b18bc640b89f2c56837194c79227f5a48c9e8a223

  • SSDEEP

    1536:fVNtqrwwjZ2v5yNL0c+A4qvbWWEHLhASFtx6aMrTeOg54WER:fBzByNnP4qvbWWAASbaKOg54j

Malware Config

Extracted

Family

xworm

C2

simply-exotic.gl.at.ply.gg:27183

Attributes
  • Install_directory

    %Temp%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Perm-spofer.exe
    "C:\Users\Admin\AppData\Local\Temp\Perm-spofer.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Perm-spofer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Perm-spofer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\User'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'User'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3872
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "User" /tr "C:\Users\Admin\AppData\Local\Temp\User"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2784
  • C:\Users\Admin\AppData\Local\Temp\User
    C:\Users\Admin\AppData\Local\Temp\User
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    627073ee3ca9676911bee35548eff2b8

    SHA1

    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

    SHA256

    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

    SHA512

    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6b6c7f20485e3eb78dcebc57dbffd53a

    SHA1

    0b74b6fd0e39ac4802b6ace079c0f818e279cb28

    SHA256

    79171f02cd2053089116645c69ad0bcdcf591db073ecf3b7397fac2fb6e9fb9a

    SHA512

    1fc966ed88e45e026ee7207c9a2deb18df65be84d0e10b03642a72b094e37b7464bfd10aa73429de51d6b70e0b2cf5b54ebc06e2263f5dd0ad023f20633b0e1d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    cef328ddb1ee8916e7a658919323edd8

    SHA1

    a676234d426917535e174f85eabe4ef8b88256a5

    SHA256

    a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90

    SHA512

    747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    c5f58404ea3cf5999bcff618ab3d3870

    SHA1

    76ed31ac2dcf385d892fc66e1d33ed9b1009a6d7

    SHA256

    925d868e9827497c7a825f0678de97d2c82d08af7ea90599d781f8bcd1a9bacb

    SHA512

    1e9e4f38b11878e61fd8fddb4fc5971229c9f0e74dec0ddc4eb81e269cd7b7abcc923c827d053288b23b8df13548af00712632c9dcb4ddb4a517559f05fbc2d6

  • C:\Users\Admin\AppData\Local\Temp\User

    Filesize

    68KB

    MD5

    7214f6d7b7997cbfb22a9b3e6375b918

    SHA1

    a9c53eb43e7b0eb1cfc0bc4714bc3816274310d9

    SHA256

    c54762e7cfed04c23c765dd85ea5e92fcdc30e34d5ff3b151595e73e50e95c03

    SHA512

    dc40ea0a445f2fd5a7c0e9a90d391d72267d02bc004af57f494e52e492d02de196c06d7335971868e55b0a8b18bc640b89f2c56837194c79227f5a48c9e8a223

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_exszzsup.pxv.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1452-1-0x0000000000BD0000-0x0000000000BE8000-memory.dmp

    Filesize

    96KB

  • memory/1452-2-0x00007FFB4E590000-0x00007FFB4F052000-memory.dmp

    Filesize

    10.8MB

  • memory/1452-0-0x00007FFB4E593000-0x00007FFB4E595000-memory.dmp

    Filesize

    8KB

  • memory/1452-52-0x00007FFB4E590000-0x00007FFB4F052000-memory.dmp

    Filesize

    10.8MB

  • memory/2856-4-0x00007FFB4E590000-0x00007FFB4F052000-memory.dmp

    Filesize

    10.8MB

  • memory/2856-19-0x00007FFB4E590000-0x00007FFB4F052000-memory.dmp

    Filesize

    10.8MB

  • memory/2856-16-0x00007FFB4E590000-0x00007FFB4F052000-memory.dmp

    Filesize

    10.8MB

  • memory/2856-15-0x00007FFB4E590000-0x00007FFB4F052000-memory.dmp

    Filesize

    10.8MB

  • memory/2856-5-0x00007FFB4E590000-0x00007FFB4F052000-memory.dmp

    Filesize

    10.8MB

  • memory/2856-14-0x000001E97E140000-0x000001E97E162000-memory.dmp

    Filesize

    136KB

  • memory/2856-3-0x00007FFB4E590000-0x00007FFB4F052000-memory.dmp

    Filesize

    10.8MB