Analysis

  • max time kernel
    82s
  • max time network
    83s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    23-01-2025 15:16

General

  • Target

    hyper13124234.exe

  • Size

    277KB

  • MD5

    97cfccab13d3f907bc9afdd0c597009e

  • SHA1

    bf0c12ef218162f8706447a9155c9cff4927999f

  • SHA256

    e91102fdb8c1c17fc032db088a1fa697939db309b65bd73c08a960a460891aad

  • SHA512

    0cfe4b383a4a7678523bdf2bdb4e1c8b15e9971a92aa2e21fc2bb04844621f08d965a6920e9cf9441ff9421e73b3f26a3926cbdfef64c6d7b8c37158e2af0ad0

  • SSDEEP

    6144:EOxCsNqAdXt+jl2mveDLls89fur1Xac/n+O6j9Mn:hCs8Adog0eDyefur1XaGlV

Malware Config

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hyper13124234.exe
    "C:\Users\Admin\AppData\Local\Temp\hyper13124234.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\hyper13124234.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'hyper13124234.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\hyper13124234.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    b5bf6b0261deb53c0e3d422e3f83a664

    SHA1

    60cd83ab6dd15abaa9abf34d9ab54e42c8eefa16

    SHA256

    a431a9e84c64c6ad29339df6a714cb697081dc1c6c5557ada967d4caaeed0c1c

    SHA512

    27dfba0d2d7ebce4e6eebdeefa81b2518c5222efb9d37b4c323023e5117eed30ad6aeba8e062bde96d17d53b01bb9a59313229aeaf4863c8b30d9bbb09d46bff

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    0d7544011245912fa8118aabff9cf4a9

    SHA1

    b79ba1b96a45493fd3ecc262173474d010bb9094

    SHA256

    b62f7cff896354646fd63e67f61d6bdf504c35c901f05b48ca905535a603ae3b

    SHA512

    73a13b130d895abbe93032734bd7c02957c97a28b6a828c5f61fbbfcc1d4de2eea4d36d57a6e38016268ab550e2501343beb4a797315d9e1daca1142dea131f6

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ek04itta.mld.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4748-1-0x000001EC07810000-0x000001EC0785C000-memory.dmp

    Filesize

    304KB

  • memory/4748-2-0x00007FF813510000-0x00007FF813FD2000-memory.dmp

    Filesize

    10.8MB

  • memory/4748-3-0x000001EC07D00000-0x000001EC07D16000-memory.dmp

    Filesize

    88KB

  • memory/4748-0-0x00007FF813513000-0x00007FF813515000-memory.dmp

    Filesize

    8KB

  • memory/4748-47-0x000001EC24BB0000-0x000001EC24C99000-memory.dmp

    Filesize

    932KB

  • memory/4748-45-0x00007FF813510000-0x00007FF813FD2000-memory.dmp

    Filesize

    10.8MB

  • memory/4748-44-0x00007FF813513000-0x00007FF813515000-memory.dmp

    Filesize

    8KB

  • memory/4968-4-0x00007FF813510000-0x00007FF813FD2000-memory.dmp

    Filesize

    10.8MB

  • memory/4968-20-0x00007FF813510000-0x00007FF813FD2000-memory.dmp

    Filesize

    10.8MB

  • memory/4968-17-0x00007FF813510000-0x00007FF813FD2000-memory.dmp

    Filesize

    10.8MB

  • memory/4968-16-0x00007FF813510000-0x00007FF813FD2000-memory.dmp

    Filesize

    10.8MB

  • memory/4968-12-0x000002FC208D0000-0x000002FC208F2000-memory.dmp

    Filesize

    136KB

  • memory/4968-5-0x00007FF813510000-0x00007FF813FD2000-memory.dmp

    Filesize

    10.8MB