Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 18:13

General

  • Target

    hyper13124234_Slayed.exe

  • Size

    217KB

  • MD5

    407d0a8b560f6199d29734c3d1028978

  • SHA1

    cafcced9d267e90a05ffb766170a2c508a7fc431

  • SHA256

    e7e795081463df553e8f6677d0e99eefd372bc0f4144f77e1fb1e0961ff1f0dd

  • SHA512

    d217b2868c4098b16d776c1069400596b93b8f0792cde6f18917982c7d4bf8fd0bbc4c8d8934dbdf861b6410f637b36c528626e368bb960e9cf1c88bbde218de

  • SSDEEP

    3072:VTGHO7A7ht0uoe1DGmh4ellaCzSnKi8uhGP6/whgSP:VTGHO+tBDueJDPs9

Malware Config

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hyper13124234_Slayed.exe
    "C:\Users\Admin\AppData\Local\Temp\hyper13124234_Slayed.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\hyper13124234_Slayed.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'hyper13124234_Slayed.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\hyper13124234_Slayed.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    a34bdb3c4eedaa9a8ea0ca863f6c9fbb

    SHA1

    c95dd9de7094bc339cc7bdc2075a1c8d1d748315

    SHA256

    9c6008a7b53f259c6a6a060e4711dc554b610aa7c4ac603e23940601a0c1ba13

    SHA512

    400dda2c5804bf82581a5b458986b79325dc2561270c2cd5cfde3a1d6a12e29fe46b96d064ed3ad0308bad21dae086cbbe94c60ac0b01b6c157dd595f818c321

  • memory/2224-0-0x000007FEF61C3000-0x000007FEF61C4000-memory.dmp

    Filesize

    4KB

  • memory/2224-1-0x00000000002D0000-0x000000000030C000-memory.dmp

    Filesize

    240KB

  • memory/2224-2-0x000007FEF61C0000-0x000007FEF6BAC000-memory.dmp

    Filesize

    9.9MB

  • memory/2224-3-0x0000000001FB0000-0x0000000001FC6000-memory.dmp

    Filesize

    88KB

  • memory/2224-23-0x000007FEF61C3000-0x000007FEF61C4000-memory.dmp

    Filesize

    4KB

  • memory/2224-24-0x000007FEF61C0000-0x000007FEF6BAC000-memory.dmp

    Filesize

    9.9MB

  • memory/2772-8-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

    Filesize

    2.9MB

  • memory/2772-9-0x0000000001D20000-0x0000000001D28000-memory.dmp

    Filesize

    32KB

  • memory/2852-15-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

    Filesize

    2.9MB

  • memory/2852-16-0x0000000001D90000-0x0000000001D98000-memory.dmp

    Filesize

    32KB