Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
Output.exe
Resource
win7-20240903-en
General
-
Target
Output.exe
-
Size
883KB
-
MD5
968a96a052af886b1fcec09332b8fb17
-
SHA1
c753cb113ae3d58ecdb1681b1297f14452c4899f
-
SHA256
71fc9d8209f82b251fef2fdeee9a441a739719e5fe66c12883e67b8381f8c11f
-
SHA512
63483c9b1f1398bd621fb4983ebbabcb33368aa312dabce2db7c1bace15eba4db9609742c8f4b7e0daa769de0a59ad9883e7010e06c1fcb34d722d488a5b4a91
-
SSDEEP
24576:OSAf8tUxkKfeR40FLYylkHD6kAhgJY9roBpbO7Jf:kOUx8RF/lkjqhg/Da7Jf
Malware Config
Extracted
xworm
127.0.0.1:32758
pressure-continuous.gl.at.ply.gg:32758
-
Install_directory
%Temp%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000019234-10.dat family_xworm behavioral1/memory/1788-12-0x00000000001E0000-0x00000000001F8000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 3 IoCs
pid Process 2532 Bootstrapper.exe 1788 XClient.exe 1188 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 2536 Output.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2756 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 1788 XClient.exe Token: SeIncreaseQuotaPrivilege 2652 WMIC.exe Token: SeSecurityPrivilege 2652 WMIC.exe Token: SeTakeOwnershipPrivilege 2652 WMIC.exe Token: SeLoadDriverPrivilege 2652 WMIC.exe Token: SeSystemProfilePrivilege 2652 WMIC.exe Token: SeSystemtimePrivilege 2652 WMIC.exe Token: SeProfSingleProcessPrivilege 2652 WMIC.exe Token: SeIncBasePriorityPrivilege 2652 WMIC.exe Token: SeCreatePagefilePrivilege 2652 WMIC.exe Token: SeBackupPrivilege 2652 WMIC.exe Token: SeRestorePrivilege 2652 WMIC.exe Token: SeShutdownPrivilege 2652 WMIC.exe Token: SeDebugPrivilege 2652 WMIC.exe Token: SeSystemEnvironmentPrivilege 2652 WMIC.exe Token: SeRemoteShutdownPrivilege 2652 WMIC.exe Token: SeUndockPrivilege 2652 WMIC.exe Token: SeManageVolumePrivilege 2652 WMIC.exe Token: 33 2652 WMIC.exe Token: 34 2652 WMIC.exe Token: 35 2652 WMIC.exe Token: SeIncreaseQuotaPrivilege 2652 WMIC.exe Token: SeSecurityPrivilege 2652 WMIC.exe Token: SeTakeOwnershipPrivilege 2652 WMIC.exe Token: SeLoadDriverPrivilege 2652 WMIC.exe Token: SeSystemProfilePrivilege 2652 WMIC.exe Token: SeSystemtimePrivilege 2652 WMIC.exe Token: SeProfSingleProcessPrivilege 2652 WMIC.exe Token: SeIncBasePriorityPrivilege 2652 WMIC.exe Token: SeCreatePagefilePrivilege 2652 WMIC.exe Token: SeBackupPrivilege 2652 WMIC.exe Token: SeRestorePrivilege 2652 WMIC.exe Token: SeShutdownPrivilege 2652 WMIC.exe Token: SeDebugPrivilege 2652 WMIC.exe Token: SeSystemEnvironmentPrivilege 2652 WMIC.exe Token: SeRemoteShutdownPrivilege 2652 WMIC.exe Token: SeUndockPrivilege 2652 WMIC.exe Token: SeManageVolumePrivilege 2652 WMIC.exe Token: 33 2652 WMIC.exe Token: 34 2652 WMIC.exe Token: 35 2652 WMIC.exe Token: SeDebugPrivilege 2532 Bootstrapper.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2532 2536 Output.exe 30 PID 2536 wrote to memory of 2532 2536 Output.exe 30 PID 2536 wrote to memory of 2532 2536 Output.exe 30 PID 2536 wrote to memory of 1788 2536 Output.exe 32 PID 2536 wrote to memory of 1788 2536 Output.exe 32 PID 2536 wrote to memory of 1788 2536 Output.exe 32 PID 2532 wrote to memory of 2456 2532 Bootstrapper.exe 33 PID 2532 wrote to memory of 2456 2532 Bootstrapper.exe 33 PID 2532 wrote to memory of 2456 2532 Bootstrapper.exe 33 PID 2456 wrote to memory of 2756 2456 cmd.exe 35 PID 2456 wrote to memory of 2756 2456 cmd.exe 35 PID 2456 wrote to memory of 2756 2456 cmd.exe 35 PID 2532 wrote to memory of 316 2532 Bootstrapper.exe 37 PID 2532 wrote to memory of 316 2532 Bootstrapper.exe 37 PID 2532 wrote to memory of 316 2532 Bootstrapper.exe 37 PID 316 wrote to memory of 2652 316 cmd.exe 39 PID 316 wrote to memory of 2652 316 cmd.exe 39 PID 316 wrote to memory of 2652 316 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Output.exe"C:\Users\Admin\AppData\Local\Temp\Output.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2756
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD56d4182ea1fbd49787b224fbcea6f82c5
SHA13a171db86c09f48993dc55bb6fff7a95c07c3054
SHA2561c56708ee56861f0237812f8a96809eda1ef90d02ccb9df21a6ab1ca0d0933ed
SHA512089b87bed28d3e77bd79925d7073d8d02157cbe8071c3c4e68efe9912fa9423a6e8c25038dd85c256c80f9b5d580674d6bda89652edfef89e8a2233acddd0000
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288