Resubmissions
22-01-2025 15:58
250122-tewtmavmhq 1022-01-2025 15:57
250122-td9zvsvmfq 1022-01-2025 15:53
250122-tby5kstmhv 10Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 15:53
Behavioral task
behavioral1
Sample
Perm-spofer.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Perm-spofer.exe
Resource
win10v2004-20241007-en
General
-
Target
Perm-spofer.exe
-
Size
68KB
-
MD5
7214f6d7b7997cbfb22a9b3e6375b918
-
SHA1
a9c53eb43e7b0eb1cfc0bc4714bc3816274310d9
-
SHA256
c54762e7cfed04c23c765dd85ea5e92fcdc30e34d5ff3b151595e73e50e95c03
-
SHA512
dc40ea0a445f2fd5a7c0e9a90d391d72267d02bc004af57f494e52e492d02de196c06d7335971868e55b0a8b18bc640b89f2c56837194c79227f5a48c9e8a223
-
SSDEEP
1536:fVNtqrwwjZ2v5yNL0c+A4qvbWWEHLhASFtx6aMrTeOg54WER:fBzByNnP4qvbWWAASbaKOg54j
Malware Config
Extracted
xworm
simply-exotic.gl.at.ply.gg:27183
-
Install_directory
%Temp%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2040-1-0x00000000010D0000-0x00000000010E8000-memory.dmp family_xworm behavioral1/files/0x000b0000000164b1-31.dat family_xworm behavioral1/memory/3060-33-0x0000000001320000-0x0000000001338000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2516 powershell.exe 2444 powershell.exe 2932 powershell.exe 3020 powershell.exe 2764 powershell.exe 2800 powershell.exe 2260 powershell.exe 2452 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 3060 User 1088 User 1632 User -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\User = "C:\\Users\\Admin\\AppData\\Local\\Temp\\User" Perm-spofer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\User = "C:\\Users\\Admin\\AppData\\Local\\Temp\\User" User -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 9 ip-api.com -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2800 powershell.exe 2260 powershell.exe 2452 powershell.exe 2516 powershell.exe 2040 Perm-spofer.exe 2932 powershell.exe 3020 powershell.exe 2764 powershell.exe 1632 User -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2040 Perm-spofer.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2040 Perm-spofer.exe Token: SeDebugPrivilege 3060 User Token: SeDebugPrivilege 1088 User Token: SeDebugPrivilege 1632 User Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 1632 User -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2040 Perm-spofer.exe 1632 User -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2800 2040 Perm-spofer.exe 32 PID 2040 wrote to memory of 2800 2040 Perm-spofer.exe 32 PID 2040 wrote to memory of 2800 2040 Perm-spofer.exe 32 PID 2040 wrote to memory of 2260 2040 Perm-spofer.exe 34 PID 2040 wrote to memory of 2260 2040 Perm-spofer.exe 34 PID 2040 wrote to memory of 2260 2040 Perm-spofer.exe 34 PID 2040 wrote to memory of 2452 2040 Perm-spofer.exe 36 PID 2040 wrote to memory of 2452 2040 Perm-spofer.exe 36 PID 2040 wrote to memory of 2452 2040 Perm-spofer.exe 36 PID 2040 wrote to memory of 2516 2040 Perm-spofer.exe 38 PID 2040 wrote to memory of 2516 2040 Perm-spofer.exe 38 PID 2040 wrote to memory of 2516 2040 Perm-spofer.exe 38 PID 2040 wrote to memory of 2896 2040 Perm-spofer.exe 40 PID 2040 wrote to memory of 2896 2040 Perm-spofer.exe 40 PID 2040 wrote to memory of 2896 2040 Perm-spofer.exe 40 PID 2028 wrote to memory of 3060 2028 taskeng.exe 43 PID 2028 wrote to memory of 3060 2028 taskeng.exe 43 PID 2028 wrote to memory of 3060 2028 taskeng.exe 43 PID 2028 wrote to memory of 1088 2028 taskeng.exe 44 PID 2028 wrote to memory of 1088 2028 taskeng.exe 44 PID 2028 wrote to memory of 1088 2028 taskeng.exe 44 PID 2028 wrote to memory of 1632 2028 taskeng.exe 45 PID 2028 wrote to memory of 1632 2028 taskeng.exe 45 PID 2028 wrote to memory of 1632 2028 taskeng.exe 45 PID 1632 wrote to memory of 2444 1632 User 47 PID 1632 wrote to memory of 2444 1632 User 47 PID 1632 wrote to memory of 2444 1632 User 47 PID 1632 wrote to memory of 2932 1632 User 49 PID 1632 wrote to memory of 2932 1632 User 49 PID 1632 wrote to memory of 2932 1632 User 49 PID 1632 wrote to memory of 3020 1632 User 51 PID 1632 wrote to memory of 3020 1632 User 51 PID 1632 wrote to memory of 3020 1632 User 51 PID 1632 wrote to memory of 2764 1632 User 53 PID 1632 wrote to memory of 2764 1632 User 53 PID 1632 wrote to memory of 2764 1632 User 53 PID 1632 wrote to memory of 2528 1632 User 55 PID 1632 wrote to memory of 2528 1632 User 55 PID 1632 wrote to memory of 2528 1632 User 55 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Perm-spofer.exe"C:\Users\Admin\AppData\Local\Temp\Perm-spofer.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Perm-spofer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Perm-spofer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\User'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'User'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "User" /tr "C:\Users\Admin\AppData\Local\Temp\User"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9D172983-7918-4354-9940-9AB08FB04EBD} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\UserC:\Users\Admin\AppData\Local\Temp\User2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\UserC:\Users\Admin\AppData\Local\Temp\User2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Users\Admin\AppData\Local\Temp\UserC:\Users\Admin\AppData\Local\Temp\User2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\User'3⤵
- Command and Scripting Interpreter: PowerShell
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'User'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\User'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'User'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "User" /tr "C:\Users\Admin\AppData\Local\Temp\User"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD57214f6d7b7997cbfb22a9b3e6375b918
SHA1a9c53eb43e7b0eb1cfc0bc4714bc3816274310d9
SHA256c54762e7cfed04c23c765dd85ea5e92fcdc30e34d5ff3b151595e73e50e95c03
SHA512dc40ea0a445f2fd5a7c0e9a90d391d72267d02bc004af57f494e52e492d02de196c06d7335971868e55b0a8b18bc640b89f2c56837194c79227f5a48c9e8a223
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54d622cf16574e6922d473b3e245bb24d
SHA15b3eb63e48b4093b95b985c03d30a005d6c365f5
SHA256a4c4a81774179b5b137e88f4dbaa3e5f03e59a143d8e97ee6a28f30a55d7bfb8
SHA51257fd47dbbee24a1e0a29d93b65a8ccf50700d91cef33849dc4e6a062c758034db75027cbb86a57b8d2ef5b779983681d92e15854da140dc1c4786e5db0975984
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NQFGFGEJHEG4FZAWQ81T.temp
Filesize7KB
MD5ae7eed040c7b537d8160e73efa3d08cf
SHA1f2bb0bb7a8113f84f00dd7557b7ea402b34a992b
SHA256fd141af2d89fc7176c0077e11e72ad986bcd463fb3a0e9805b5afe85fd31cf33
SHA5127cc7269888d01d38227228a5426a6e16cd8dbaab9df58e48655d10c6caf699343109183eb10e5c9dc24201a7c032ac76f86d08350b363e92448f33702f4bd5c4