Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 18:23
Static task
static1
Behavioral task
behavioral1
Sample
Output.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Output.exe
Resource
win10v2004-20241007-en
General
-
Target
Output.exe
-
Size
886KB
-
MD5
5de66177f354c6897c28610c4f7bae57
-
SHA1
e8ad1bee7ca5c991d1837eb59d0c9b4033e055bf
-
SHA256
2b685da51e11e912a197f6b099cc129ea596e0a17e1acda327a14da2f29cc14d
-
SHA512
a4b7044c28e0ead07ade9325de64e0e1e9069d27ab4d228df4acc84952a9c9f7e05e04cdae7adb05322e413756cf906163ccf728564258ad21d558da1da471e0
-
SSDEEP
24576:pIRvCHulB7EdTNb8aJFWKtJ8Bx2BIQPGfK9wNJnkSDSvmEF:pIRvCOlBOF8aJFWKtJ8Bx2BXSK6NJ
Malware Config
Extracted
xworm
nohicsq.localto.net:3985
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2888-9-0x00000000008F0000-0x0000000000908000-memory.dmp family_xworm behavioral1/files/0x00090000000120f6-6.dat family_xworm behavioral1/memory/2556-29-0x0000000000990000-0x00000000009A8000-memory.dmp family_xworm behavioral1/memory/2336-32-0x0000000000F00000-0x0000000000F18000-memory.dmp family_xworm behavioral1/memory/1856-34-0x0000000000240000-0x0000000000258000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FluxusV1.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FluxusV1.lnk XClient.exe -
Executes dropped EXE 6 IoCs
pid Process 2888 XClient.exe 2612 Bootstrapper.exe 1100 Process not Found 2556 FluxusV1.2 2336 FluxusV1.2 1856 FluxusV1.2 -
Loads dropped DLL 6 IoCs
pid Process 2784 Output.exe 2984 WerFault.exe 2984 WerFault.exe 2984 WerFault.exe 2984 WerFault.exe 2984 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\FluxusV1 = "C:\\Users\\Admin\\AppData\\Roaming\\FluxusV1.2" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2580 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2068 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2888 XClient.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2888 XClient.exe Token: SeDebugPrivilege 2888 XClient.exe Token: SeIncreaseQuotaPrivilege 2964 WMIC.exe Token: SeSecurityPrivilege 2964 WMIC.exe Token: SeTakeOwnershipPrivilege 2964 WMIC.exe Token: SeLoadDriverPrivilege 2964 WMIC.exe Token: SeSystemProfilePrivilege 2964 WMIC.exe Token: SeSystemtimePrivilege 2964 WMIC.exe Token: SeProfSingleProcessPrivilege 2964 WMIC.exe Token: SeIncBasePriorityPrivilege 2964 WMIC.exe Token: SeCreatePagefilePrivilege 2964 WMIC.exe Token: SeBackupPrivilege 2964 WMIC.exe Token: SeRestorePrivilege 2964 WMIC.exe Token: SeShutdownPrivilege 2964 WMIC.exe Token: SeDebugPrivilege 2964 WMIC.exe Token: SeSystemEnvironmentPrivilege 2964 WMIC.exe Token: SeRemoteShutdownPrivilege 2964 WMIC.exe Token: SeUndockPrivilege 2964 WMIC.exe Token: SeManageVolumePrivilege 2964 WMIC.exe Token: 33 2964 WMIC.exe Token: 34 2964 WMIC.exe Token: 35 2964 WMIC.exe Token: SeIncreaseQuotaPrivilege 2964 WMIC.exe Token: SeSecurityPrivilege 2964 WMIC.exe Token: SeTakeOwnershipPrivilege 2964 WMIC.exe Token: SeLoadDriverPrivilege 2964 WMIC.exe Token: SeSystemProfilePrivilege 2964 WMIC.exe Token: SeSystemtimePrivilege 2964 WMIC.exe Token: SeProfSingleProcessPrivilege 2964 WMIC.exe Token: SeIncBasePriorityPrivilege 2964 WMIC.exe Token: SeCreatePagefilePrivilege 2964 WMIC.exe Token: SeBackupPrivilege 2964 WMIC.exe Token: SeRestorePrivilege 2964 WMIC.exe Token: SeShutdownPrivilege 2964 WMIC.exe Token: SeDebugPrivilege 2964 WMIC.exe Token: SeSystemEnvironmentPrivilege 2964 WMIC.exe Token: SeRemoteShutdownPrivilege 2964 WMIC.exe Token: SeUndockPrivilege 2964 WMIC.exe Token: SeManageVolumePrivilege 2964 WMIC.exe Token: 33 2964 WMIC.exe Token: 34 2964 WMIC.exe Token: 35 2964 WMIC.exe Token: SeDebugPrivilege 2612 Bootstrapper.exe Token: SeDebugPrivilege 2556 FluxusV1.2 Token: SeDebugPrivilege 2336 FluxusV1.2 Token: SeDebugPrivilege 1856 FluxusV1.2 -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2888 XClient.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2888 2784 Output.exe 30 PID 2784 wrote to memory of 2888 2784 Output.exe 30 PID 2784 wrote to memory of 2888 2784 Output.exe 30 PID 2784 wrote to memory of 2612 2784 Output.exe 31 PID 2784 wrote to memory of 2612 2784 Output.exe 31 PID 2784 wrote to memory of 2612 2784 Output.exe 31 PID 2612 wrote to memory of 2692 2612 Bootstrapper.exe 33 PID 2612 wrote to memory of 2692 2612 Bootstrapper.exe 33 PID 2612 wrote to memory of 2692 2612 Bootstrapper.exe 33 PID 2692 wrote to memory of 2580 2692 cmd.exe 35 PID 2692 wrote to memory of 2580 2692 cmd.exe 35 PID 2692 wrote to memory of 2580 2692 cmd.exe 35 PID 2888 wrote to memory of 2068 2888 XClient.exe 36 PID 2888 wrote to memory of 2068 2888 XClient.exe 36 PID 2888 wrote to memory of 2068 2888 XClient.exe 36 PID 2612 wrote to memory of 964 2612 Bootstrapper.exe 38 PID 2612 wrote to memory of 964 2612 Bootstrapper.exe 38 PID 2612 wrote to memory of 964 2612 Bootstrapper.exe 38 PID 964 wrote to memory of 2964 964 cmd.exe 40 PID 964 wrote to memory of 2964 964 cmd.exe 40 PID 964 wrote to memory of 2964 964 cmd.exe 40 PID 2612 wrote to memory of 2984 2612 Bootstrapper.exe 42 PID 2612 wrote to memory of 2984 2612 Bootstrapper.exe 42 PID 2612 wrote to memory of 2984 2612 Bootstrapper.exe 42 PID 2676 wrote to memory of 2556 2676 taskeng.exe 44 PID 2676 wrote to memory of 2556 2676 taskeng.exe 44 PID 2676 wrote to memory of 2556 2676 taskeng.exe 44 PID 2676 wrote to memory of 2336 2676 taskeng.exe 46 PID 2676 wrote to memory of 2336 2676 taskeng.exe 46 PID 2676 wrote to memory of 2336 2676 taskeng.exe 46 PID 2676 wrote to memory of 1856 2676 taskeng.exe 47 PID 2676 wrote to memory of 1856 2676 taskeng.exe 47 PID 2676 wrote to memory of 1856 2676 taskeng.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Output.exe"C:\Users\Admin\AppData\Local\Temp\Output.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FluxusV1" /tr "C:\Users\Admin\AppData\Roaming\FluxusV1.2"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2068
-
-
-
C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2580
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2612 -s 11283⤵
- Loads dropped DLL
PID:2984
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D805D958-E87C-40D9-82EF-8BE819F074B5} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Roaming\FluxusV1.2C:\Users\Admin\AppData\Roaming\FluxusV1.22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Users\Admin\AppData\Roaming\FluxusV1.2C:\Users\Admin\AppData\Roaming\FluxusV1.22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Users\Admin\AppData\Roaming\FluxusV1.2C:\Users\Admin\AppData\Roaming\FluxusV1.22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD506df71794e08473f20b46aa17c389269
SHA1149aaa1816a59e05d55806ec88adb75e7ccf079a
SHA256c0d08afc1dbcf3572160019c5074e5c58010205d158c9b2da1b2b7e86a465321
SHA512f772aab2f848914e19bb6061a52fdaf3da2ccd5d3baabd6ed99c52edc73cdafc6fc0bbcd91e9cb17083da51bcba1f4f5b8a5005531141ce0c04d414aa0b018b0
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288