Analysis

  • max time kernel
    122s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 06:51

General

  • Target

    2024-07-01_4cbd2f5201ad48eee23285fa5bd1b0db_hiddentear.exe

  • Size

    162KB

  • MD5

    4cbd2f5201ad48eee23285fa5bd1b0db

  • SHA1

    36b9840c9bc6a1f5355765274fed589a453822f8

  • SHA256

    e9a7cd4800b26c3a79f0595ee797afdaa43d39307cc203a555e3265365977347

  • SHA512

    a96ed9090b45ca891e1e8c189c5d21e3ed8ed2705c1f07e16126d3df1acbe76bfb65a7a9710d8d31c354d9205478f6d5897161918f15cc5c58710324b5ea6627

  • SSDEEP

    3072:ST2oLp7ZAZb1O28wROqcAM+lmsolAIrRuw+mqv9j1MWLQI:UxgbDCT+lDAA

Malware Config

Extracted

Family

xworm

Version

3.1

C2

172.94.32.98:7600

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-01_4cbd2f5201ad48eee23285fa5bd1b0db_hiddentear.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-01_4cbd2f5201ad48eee23285fa5bd1b0db_hiddentear.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2024-07-01_4cbd2f5201ad48eee23285fa5bd1b0db_hiddentear.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2024-07-01_4cbd2f5201ad48eee23285fa5bd1b0db_hiddentear.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\2024-07-01_4cbd2f5201ad48eee23285fa5bd1b0db_hiddentear.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2260

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    11ce2dd62f4a25f5ec87a345eae26362

    SHA1

    864ce0dbbe8261267a4c1149b50a129dada43bae

    SHA256

    e29fc218891cc0ae838c116adcf20818f330c9c149000df85a8b71df2d41fa58

    SHA512

    c1c53fb8dfe139b5827c0d9a37d61a9d79fd450b3c84f2575f1f1e5947582e1c422bebdd7b1c3b2e55141ce267d6381618e49773c7e83b714a3c3d2c6c41ac01

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1852-6-0x0000000002670000-0x00000000026F0000-memory.dmp
    Filesize

    512KB

  • memory/1852-7-0x000000001B260000-0x000000001B542000-memory.dmp
    Filesize

    2.9MB

  • memory/1852-8-0x0000000002290000-0x0000000002298000-memory.dmp
    Filesize

    32KB

  • memory/2268-0-0x000007FEF5FE3000-0x000007FEF5FE4000-memory.dmp
    Filesize

    4KB

  • memory/2268-1-0x00000000000A0000-0x00000000000CE000-memory.dmp
    Filesize

    184KB

  • memory/2268-26-0x000000001B210000-0x000000001B290000-memory.dmp
    Filesize

    512KB

  • memory/2268-27-0x000007FEF5FE3000-0x000007FEF5FE4000-memory.dmp
    Filesize

    4KB

  • memory/2268-28-0x000000001B210000-0x000000001B290000-memory.dmp
    Filesize

    512KB

  • memory/2660-14-0x000000001B240000-0x000000001B522000-memory.dmp
    Filesize

    2.9MB

  • memory/2660-15-0x0000000002010000-0x0000000002018000-memory.dmp
    Filesize

    32KB