Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper.exe
-
Size
889KB
-
MD5
4a38f2fd264d3753024a560d0aaaa299
-
SHA1
0e1bbf0e5fd66a4b731af686966f220d8b31e0e9
-
SHA256
22164bae356ca295b6591f06832d663b48fe71ecf14cac212e446ce28bc27114
-
SHA512
68208d1b48c5be93501426f37eb3582b30c5f4752d0addd614c8a51edeec4c9abebd44894163d30f0f437631e0b96657060ff81ad8a0e60dbe4b17d933352956
-
SSDEEP
12288:SiJzQUyRS7vjzyGaL94l68NoS/S3iorPzSCH8MGSD2vKo7pnyzRyRB4c/YP8Mp1c:SiJsUG2KGaZ4OSa3hBH83S2pgzNbGp
Malware Config
Extracted
xworm
hrgj7va.localto.net:5261
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x0003000000018334-6.dat family_xworm behavioral1/memory/2200-9-0x0000000000950000-0x000000000096A000-memory.dmp family_xworm behavioral1/memory/2144-33-0x0000000001220000-0x000000000123A000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FluxusV1.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FluxusV1.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FluxusV1.lnk FluxusV1.2 -
Executes dropped EXE 4 IoCs
pid Process 2200 XClient.exe 2804 Bootstrapper.exe 1256 Process not Found 2144 FluxusV1.2 -
Loads dropped DLL 6 IoCs
pid Process 2536 Bootstrapper.exe 1116 WerFault.exe 1116 WerFault.exe 1116 WerFault.exe 1116 WerFault.exe 1116 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\FluxusV1 = "C:\\Users\\Admin\\AppData\\Roaming\\FluxusV1.2" FluxusV1.2 Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\FluxusV1 = "C:\\Users\\Admin\\AppData\\Roaming\\FluxusV1.2" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1496 timeout.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2884 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1780 schtasks.exe 812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2200 XClient.exe 2144 FluxusV1.2 -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2200 XClient.exe Token: SeDebugPrivilege 2200 XClient.exe Token: SeIncreaseQuotaPrivilege 2308 WMIC.exe Token: SeSecurityPrivilege 2308 WMIC.exe Token: SeTakeOwnershipPrivilege 2308 WMIC.exe Token: SeLoadDriverPrivilege 2308 WMIC.exe Token: SeSystemProfilePrivilege 2308 WMIC.exe Token: SeSystemtimePrivilege 2308 WMIC.exe Token: SeProfSingleProcessPrivilege 2308 WMIC.exe Token: SeIncBasePriorityPrivilege 2308 WMIC.exe Token: SeCreatePagefilePrivilege 2308 WMIC.exe Token: SeBackupPrivilege 2308 WMIC.exe Token: SeRestorePrivilege 2308 WMIC.exe Token: SeShutdownPrivilege 2308 WMIC.exe Token: SeDebugPrivilege 2308 WMIC.exe Token: SeSystemEnvironmentPrivilege 2308 WMIC.exe Token: SeRemoteShutdownPrivilege 2308 WMIC.exe Token: SeUndockPrivilege 2308 WMIC.exe Token: SeManageVolumePrivilege 2308 WMIC.exe Token: 33 2308 WMIC.exe Token: 34 2308 WMIC.exe Token: 35 2308 WMIC.exe Token: SeIncreaseQuotaPrivilege 2308 WMIC.exe Token: SeSecurityPrivilege 2308 WMIC.exe Token: SeTakeOwnershipPrivilege 2308 WMIC.exe Token: SeLoadDriverPrivilege 2308 WMIC.exe Token: SeSystemProfilePrivilege 2308 WMIC.exe Token: SeSystemtimePrivilege 2308 WMIC.exe Token: SeProfSingleProcessPrivilege 2308 WMIC.exe Token: SeIncBasePriorityPrivilege 2308 WMIC.exe Token: SeCreatePagefilePrivilege 2308 WMIC.exe Token: SeBackupPrivilege 2308 WMIC.exe Token: SeRestorePrivilege 2308 WMIC.exe Token: SeShutdownPrivilege 2308 WMIC.exe Token: SeDebugPrivilege 2308 WMIC.exe Token: SeSystemEnvironmentPrivilege 2308 WMIC.exe Token: SeRemoteShutdownPrivilege 2308 WMIC.exe Token: SeUndockPrivilege 2308 WMIC.exe Token: SeManageVolumePrivilege 2308 WMIC.exe Token: 33 2308 WMIC.exe Token: 34 2308 WMIC.exe Token: 35 2308 WMIC.exe Token: SeDebugPrivilege 2804 Bootstrapper.exe Token: SeDebugPrivilege 2144 FluxusV1.2 Token: SeDebugPrivilege 2144 FluxusV1.2 -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2200 XClient.exe 2144 FluxusV1.2 -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2200 2536 Bootstrapper.exe 30 PID 2536 wrote to memory of 2200 2536 Bootstrapper.exe 30 PID 2536 wrote to memory of 2200 2536 Bootstrapper.exe 30 PID 2536 wrote to memory of 2804 2536 Bootstrapper.exe 31 PID 2536 wrote to memory of 2804 2536 Bootstrapper.exe 31 PID 2536 wrote to memory of 2804 2536 Bootstrapper.exe 31 PID 2804 wrote to memory of 2752 2804 Bootstrapper.exe 33 PID 2804 wrote to memory of 2752 2804 Bootstrapper.exe 33 PID 2804 wrote to memory of 2752 2804 Bootstrapper.exe 33 PID 2752 wrote to memory of 2884 2752 cmd.exe 35 PID 2752 wrote to memory of 2884 2752 cmd.exe 35 PID 2752 wrote to memory of 2884 2752 cmd.exe 35 PID 2200 wrote to memory of 1780 2200 XClient.exe 36 PID 2200 wrote to memory of 1780 2200 XClient.exe 36 PID 2200 wrote to memory of 1780 2200 XClient.exe 36 PID 2804 wrote to memory of 3060 2804 Bootstrapper.exe 38 PID 2804 wrote to memory of 3060 2804 Bootstrapper.exe 38 PID 2804 wrote to memory of 3060 2804 Bootstrapper.exe 38 PID 3060 wrote to memory of 2308 3060 cmd.exe 40 PID 3060 wrote to memory of 2308 3060 cmd.exe 40 PID 3060 wrote to memory of 2308 3060 cmd.exe 40 PID 2804 wrote to memory of 1116 2804 Bootstrapper.exe 42 PID 2804 wrote to memory of 1116 2804 Bootstrapper.exe 42 PID 2804 wrote to memory of 1116 2804 Bootstrapper.exe 42 PID 340 wrote to memory of 2144 340 taskeng.exe 44 PID 340 wrote to memory of 2144 340 taskeng.exe 44 PID 340 wrote to memory of 2144 340 taskeng.exe 44 PID 2144 wrote to memory of 812 2144 FluxusV1.2 45 PID 2144 wrote to memory of 812 2144 FluxusV1.2 45 PID 2144 wrote to memory of 812 2144 FluxusV1.2 45 PID 2144 wrote to memory of 1636 2144 FluxusV1.2 48 PID 2144 wrote to memory of 1636 2144 FluxusV1.2 48 PID 2144 wrote to memory of 1636 2144 FluxusV1.2 48 PID 2144 wrote to memory of 2492 2144 FluxusV1.2 50 PID 2144 wrote to memory of 2492 2144 FluxusV1.2 50 PID 2144 wrote to memory of 2492 2144 FluxusV1.2 50 PID 2492 wrote to memory of 1496 2492 cmd.exe 52 PID 2492 wrote to memory of 1496 2492 cmd.exe 52 PID 2492 wrote to memory of 1496 2492 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FluxusV1" /tr "C:\Users\Admin\AppData\Roaming\FluxusV1.2"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1780
-
-
-
C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2884
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2804 -s 11523⤵
- Loads dropped DLL
PID:1116
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {698321DD-8998-4794-8629-F6E0BC90C7D2} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Users\Admin\AppData\Roaming\FluxusV1.2C:\Users\Admin\AppData\Roaming\FluxusV1.22⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FluxusV1" /tr "C:\Users\Admin\AppData\Roaming\FluxusV1.2"3⤵
- Scheduled Task/Job: Scheduled Task
PID:812
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "FluxusV1"3⤵PID:1636
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB220.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1496
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD5d3746965bab412d0955693d90a119ebc
SHA11caa9c387d97968d79a8bfd9a457cc4107ea103d
SHA2563b139d67441a5440ece0ee821f07cfe9c4e18718c476b5ada43527813e7cc5f8
SHA512f8d7a0d375bd867ee81579fd3b73bcc07a25e1953c0b4256eb7574675a258bd6812ce4eef131e95689e3d34ebc66b34ac8fd87249bbc4ab3985005062fb084d0
-
Filesize
687B
MD58403048540f36541e6dc03b8dea10a31
SHA190a3236a41cf2741d26a8734479b2e26f1151a39
SHA2568aa7bb11671310b647ea56830d387efce4cbef7ea7f9f15d08f093dc1c148620
SHA5121a6e9c6386acf46a3c98179e8a9825dc64060ff00e6e5fa2d388fcb06922b8f20da2fb698e2c3cdc63e7995c6734e3c033e3cd5e6152c4830cc359d29c8b0757
-
Filesize
75KB
MD55d85f2a61188a38acfc4d2a12d206578
SHA109f0dcc4fc1de3ffff40f00461ed03bcd419ffaa
SHA2564511294c021f344430101977fe4c2d8923682d4b1bb09d5cb10e98076538f33b
SHA5127aca24699c68ee4094d42ac4e25ba35847d22a22dc6c912660c41eed7a1eb89b8de1e6dd6122e869e187590add354ad745ac2f372bf037b81df81788e176a58e
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288