Analysis
-
max time kernel
300s -
max time network
297s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 00:09
Static task
static1
Behavioral task
behavioral1
Sample
XOutput.exe
Resource
win10v2004-20220812-en
General
-
Target
XOutput.exe
-
Size
2.2MB
-
MD5
250844b8abb064b491296026467eeb71
-
SHA1
def2c93459a4f5481139647095b3866be985e2e9
-
SHA256
5768f80c72d36e90d3213614279c4ea0fe15abff28870bb64861aa42f90f6673
-
SHA512
ec8702598b1c1891fd54274e2cd58ab247f816ef1bab5bb5969e066601df9cad6af089485ca08e7dcbab0ec3ca81825b0193356a1e1fe18e2c000483a1c022f1
-
SSDEEP
24576:rRAPggD7PIEjR4xq7iiXTK7D3So9AIB+j3pSo2UXuwwpSDBsRhxA/bSInQivEHCn:kL70XWIB+jZkwwpSqRDA/+FOGCn
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 4136 XOutput.exe 4136 XOutput.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XOutput = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\XOutput.exe\" --minimized" XOutput.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4136 XOutput.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 4136 XOutput.exe 4136 XOutput.exe 4136 XOutput.exe 4136 XOutput.exe 4136 XOutput.exe 4136 XOutput.exe 4136 XOutput.exe 4136 XOutput.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4136 XOutput.exe 4136 XOutput.exe 4136 XOutput.exe 4136 XOutput.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4136 XOutput.exe 4136 XOutput.exe 4188 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4136 wrote to memory of 5048 4136 XOutput.exe 97 PID 4136 wrote to memory of 5048 4136 XOutput.exe 97 PID 5048 wrote to memory of 3312 5048 cmd.exe 99 PID 5048 wrote to memory of 3312 5048 cmd.exe 99 PID 3312 wrote to memory of 4188 3312 control.exe 100 PID 3312 wrote to memory of 4188 3312 control.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\XOutput.exe"C:\Users\Admin\AppData\Local\Temp\XOutput.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C joy.cpl2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\joy.cpl",3⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\joy.cpl",4⤵
- Suspicious use of SetWindowsHookEx
PID:4188
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD540e1edb55ec4db991440c45f723a14d6
SHA15797f1922984b684b73e2363d8573049237445e4
SHA256966e579ad8224ca87ae78a8788c5eb0c33ecb932dcc6ca25c39871e20b97a15a
SHA512c99e4016374203f29f75132afd5f42cecceb50a5b45a33bddb1bc60b4d3b196c6ebaa1dba12f8e1bff2c95bf83518a12bf25d659d634c5a33445445d8246e178
-
Filesize
307KB
MD540e1edb55ec4db991440c45f723a14d6
SHA15797f1922984b684b73e2363d8573049237445e4
SHA256966e579ad8224ca87ae78a8788c5eb0c33ecb932dcc6ca25c39871e20b97a15a
SHA512c99e4016374203f29f75132afd5f42cecceb50a5b45a33bddb1bc60b4d3b196c6ebaa1dba12f8e1bff2c95bf83518a12bf25d659d634c5a33445445d8246e178