Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 03:48
Behavioral task
behavioral1
Sample
2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe
-
Size
140KB
-
MD5
1600d925862ef753288750008ec0517c
-
SHA1
19d690bb3bd6e9e2a4ae3704ed5eba5c6295996d
-
SHA256
e0f8da5010a1162b1480daec57e3d2122a3f4fc7ab89797fb75536729f7fb7d7
-
SHA512
4828feeb01daadd4f7f39a70814c6da727ca0f71a3e4a25b0ea9ddafc604d8ad2a1300c22490fc68ddd15eb325f99dba0e85a612e0ead4455af2f31116d218e7
-
SSDEEP
3072:/esDcUBEg9YKM+lmsolAIrRuw+mqv9j1MWLQd:/ZBEg9o+lDAA
Malware Config
Extracted
xworm
week-media.gl.at.ply.gg:28685
k1CSgYnNfhE66GJj
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/468-1-0x0000000000BE0000-0x0000000000C08000-memory.dmp family_xworm behavioral1/files/0x000b000000017236-9.dat family_xworm behavioral1/memory/2568-11-0x00000000008D0000-0x00000000008F8000-memory.dmp family_xworm behavioral1/memory/2324-13-0x00000000003D0000-0x00000000003F8000-memory.dmp family_xworm behavioral1/memory/936-15-0x0000000000CB0000-0x0000000000CD8000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Executes dropped EXE 3 IoCs
pid Process 2568 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 2324 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 936 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear = "C:\\Users\\Admin\\AppData\\Roaming\\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe" 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 468 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 468 wrote to memory of 2784 468 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 31 PID 468 wrote to memory of 2784 468 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 31 PID 468 wrote to memory of 2784 468 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 31 PID 2524 wrote to memory of 2568 2524 taskeng.exe 34 PID 2524 wrote to memory of 2568 2524 taskeng.exe 34 PID 2524 wrote to memory of 2568 2524 taskeng.exe 34 PID 2524 wrote to memory of 2324 2524 taskeng.exe 35 PID 2524 wrote to memory of 2324 2524 taskeng.exe 35 PID 2524 wrote to memory of 2324 2524 taskeng.exe 35 PID 2524 wrote to memory of 936 2524 taskeng.exe 36 PID 2524 wrote to memory of 936 2524 taskeng.exe 36 PID 2524 wrote to memory of 936 2524 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn "2024-09-19_1600d925862ef753288750008ec0517c_hiddentear" /tr "C:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C3F68F7D-8E09-4762-AB75-B35ADBE357B5} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exeC:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe2⤵
- Executes dropped EXE
PID:2568
-
-
C:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exeC:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe2⤵
- Executes dropped EXE
PID:2324
-
-
C:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exeC:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe2⤵
- Executes dropped EXE
PID:936
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD51600d925862ef753288750008ec0517c
SHA119d690bb3bd6e9e2a4ae3704ed5eba5c6295996d
SHA256e0f8da5010a1162b1480daec57e3d2122a3f4fc7ab89797fb75536729f7fb7d7
SHA5124828feeb01daadd4f7f39a70814c6da727ca0f71a3e4a25b0ea9ddafc604d8ad2a1300c22490fc68ddd15eb325f99dba0e85a612e0ead4455af2f31116d218e7