Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:27

General

  • Target

    2024-05-23_1ec0c88dfca562ed46c709a1c419de33_hiddentear.exe

  • Size

    135KB

  • MD5

    1ec0c88dfca562ed46c709a1c419de33

  • SHA1

    9526addeea665e2eda3317b1980c76109791bbb2

  • SHA256

    607080540d6ce76e6370c912aee761a91c3e03f70f51dfc20eef728951ed0492

  • SHA512

    00dc1f8eff5aa617e801739f57f4bcf4d6a9be94501a7dbb0354dcd96704c9d8f389250de3d65d4835eb5a22131c58c844efd5d7640bd6426391d032bc51b0f4

  • SSDEEP

    3072:kl7GFd9MJOM6M+lmsolAIrRuw+mqv9j1MWLQI:kdYd9i+lDAA

Malware Config

Extracted

Family

xworm

Version

5.0

C2

posted-does.gl.at.ply.gg:53306

Mutex

LkUNP2Umn8LCsSHC

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_1ec0c88dfca562ed46c709a1c419de33_hiddentear.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_1ec0c88dfca562ed46c709a1c419de33_hiddentear.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2024-05-23_1ec0c88dfca562ed46c709a1c419de33_hiddentear.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2024-05-23_1ec0c88dfca562ed46c709a1c419de33_hiddentear.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5028
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3820 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1936

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      62623d22bd9e037191765d5083ce16a3

      SHA1

      4a07da6872672f715a4780513d95ed8ddeefd259

      SHA256

      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

      SHA512

      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i3nususb.eiu.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4608-12-0x00007FF9D5CB0000-0x00007FF9D6771000-memory.dmp
      Filesize

      10.8MB

    • memory/4608-13-0x00007FF9D5CB0000-0x00007FF9D6771000-memory.dmp
      Filesize

      10.8MB

    • memory/4608-14-0x00007FF9D5CB0000-0x00007FF9D6771000-memory.dmp
      Filesize

      10.8MB

    • memory/4608-17-0x00007FF9D5CB0000-0x00007FF9D6771000-memory.dmp
      Filesize

      10.8MB

    • memory/4608-2-0x000001F942490000-0x000001F9424B2000-memory.dmp
      Filesize

      136KB

    • memory/4832-0-0x00007FF9D5CB3000-0x00007FF9D5CB5000-memory.dmp
      Filesize

      8KB

    • memory/4832-1-0x0000000000A20000-0x0000000000A48000-memory.dmp
      Filesize

      160KB

    • memory/4832-30-0x00007FF9D5CB0000-0x00007FF9D6771000-memory.dmp
      Filesize

      10.8MB

    • memory/4832-31-0x00007FF9D5CB3000-0x00007FF9D5CB5000-memory.dmp
      Filesize

      8KB

    • memory/4832-32-0x00007FF9D5CB0000-0x00007FF9D6771000-memory.dmp
      Filesize

      10.8MB