Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 03:48
Behavioral task
behavioral1
Sample
2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe
-
Size
140KB
-
MD5
1600d925862ef753288750008ec0517c
-
SHA1
19d690bb3bd6e9e2a4ae3704ed5eba5c6295996d
-
SHA256
e0f8da5010a1162b1480daec57e3d2122a3f4fc7ab89797fb75536729f7fb7d7
-
SHA512
4828feeb01daadd4f7f39a70814c6da727ca0f71a3e4a25b0ea9ddafc604d8ad2a1300c22490fc68ddd15eb325f99dba0e85a612e0ead4455af2f31116d218e7
-
SSDEEP
3072:/esDcUBEg9YKM+lmsolAIrRuw+mqv9j1MWLQd:/ZBEg9o+lDAA
Malware Config
Extracted
xworm
week-media.gl.at.ply.gg:28685
k1CSgYnNfhE66GJj
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4292-1-0x0000000000360000-0x0000000000388000-memory.dmp family_xworm behavioral2/files/0x00070000000234d3-8.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Executes dropped EXE 3 IoCs
pid Process 3040 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 4280 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 4068 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear = "C:\\Users\\Admin\\AppData\\Roaming\\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe" 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4292 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4292 wrote to memory of 2028 4292 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 83 PID 4292 wrote to memory of 2028 4292 2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn "2024-09-19_1600d925862ef753288750008ec0517c_hiddentear" /tr "C:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
C:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exeC:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe1⤵
- Executes dropped EXE
PID:3040
-
C:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exeC:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe1⤵
- Executes dropped EXE
PID:4280
-
C:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exeC:\Users\Admin\AppData\Roaming\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe1⤵
- Executes dropped EXE
PID:4068
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2024-09-19_1600d925862ef753288750008ec0517c_hiddentear.exe.log
Filesize1KB
MD5a8a147915e3a996fdbe10b3a3f1e1bb2
SHA1abc564c1be468d57e700913e7b6cf8f62d421263
SHA2568b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e
SHA51217b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c
-
Filesize
140KB
MD51600d925862ef753288750008ec0517c
SHA119d690bb3bd6e9e2a4ae3704ed5eba5c6295996d
SHA256e0f8da5010a1162b1480daec57e3d2122a3f4fc7ab89797fb75536729f7fb7d7
SHA5124828feeb01daadd4f7f39a70814c6da727ca0f71a3e4a25b0ea9ddafc604d8ad2a1300c22490fc68ddd15eb325f99dba0e85a612e0ead4455af2f31116d218e7