Analysis
-
max time kernel
128s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 12:17
Static task
static1
Behavioral task
behavioral1
Sample
XBinderOutput.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XBinderOutput.exe
Resource
win10v2004-20240802-en
General
-
Target
XBinderOutput.exe
-
Size
334KB
-
MD5
bd5a99d1a915d183796d52364729242f
-
SHA1
d0b0913ac86154d9eb6ab8f22b1b6d0e3682aa51
-
SHA256
5dc9341df08796ab376579f34442247fa6942463974bad85e6d2709a114fe037
-
SHA512
1b076341992c63268b4ba400fb0ca9b65b49af09c5fb01553cee1e80da2dc18cd53f920bfa9987bd13b9c2f3b42cad54fc573f3a2ca7a1b9d50b98c32671fb91
-
SSDEEP
6144:v98Spzgs21x/GJqkntASwQvJzp8kRJoKXqwUHrsTB2zs+FAWKiXG/P16fCt3OY:GKgs2X/gDiVBQTB2zI6TO3O
Malware Config
Extracted
xworm
3.0
silver-bowl.gl.at.ply.gg:684
silver-bowl.gl.at.ply.gg:0684
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000001e553-17.dat family_xworm behavioral2/memory/4332-27-0x0000000000270000-0x000000000028A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3696 powershell.exe 4012 powershell.exe 3992 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation XBinderOutput.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Bootstrapper v4c.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bootstrapper v4c.lnk Bootstrapper v4c.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bootstrapper v4c.lnk Bootstrapper v4c.exe -
Executes dropped EXE 2 IoCs
pid Process 2332 Bootstrapper v4.exe 4332 Bootstrapper v4c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bootstrapper v4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Bootstrapper v4.exe" XBinderOutput.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bootstrapper v4c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Bootstrapper v4c.exe" XBinderOutput.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 17 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3696 powershell.exe 3696 powershell.exe 4012 powershell.exe 4012 powershell.exe 3992 powershell.exe 3992 powershell.exe 4332 Bootstrapper v4c.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4332 Bootstrapper v4c.exe Token: SeDebugPrivilege 2332 Bootstrapper v4.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 4332 Bootstrapper v4c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4332 Bootstrapper v4c.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4396 wrote to memory of 2332 4396 XBinderOutput.exe 87 PID 4396 wrote to memory of 2332 4396 XBinderOutput.exe 87 PID 4396 wrote to memory of 4332 4396 XBinderOutput.exe 89 PID 4396 wrote to memory of 4332 4396 XBinderOutput.exe 89 PID 4332 wrote to memory of 3696 4332 Bootstrapper v4c.exe 94 PID 4332 wrote to memory of 3696 4332 Bootstrapper v4c.exe 94 PID 4332 wrote to memory of 4012 4332 Bootstrapper v4c.exe 96 PID 4332 wrote to memory of 4012 4332 Bootstrapper v4c.exe 96 PID 4332 wrote to memory of 3992 4332 Bootstrapper v4c.exe 99 PID 4332 wrote to memory of 3992 4332 Bootstrapper v4c.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\XBinderOutput.exe"C:\Users\Admin\AppData\Local\Temp\XBinderOutput.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\Bootstrapper v4.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper v4.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper v4c.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper v4c.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Bootstrapper v4c.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Bootstrapper v4c.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Bootstrapper v4c.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5f0a41fc9c1123bb127e55ecc66c8f052
SHA157152411758fa3df2623cc8a4df6d9fea73652f8
SHA256a4fe2be2c449e841f6a12d32114672b097fc1058b6f2971a03521220a0228745
SHA512e3e967adac361ddcf8240cf641f3e77eacfefc61dec725b8ae12e6a94f7d2ebd937fb9eb3cd068a0b3d4306e163dc87773b322bc2dd8b7df93b8103d0e99a900
-
Filesize
796KB
MD54b94b989b0fe7bec6311153b309dfe81
SHA1bb50a4bb8a66f0105c5b74f32cd114c672010b22
SHA2567c4283f5e620b2506bcb273f947def4435d95e143ae3067a783fd3adc873a659
SHA512fbbe60cf3e5d028d906e7d444b648f7dff8791c333834db8119e0a950532a75fda2e9bd5948f0b210904667923eb7b2c0176140babc497955d227e7d80fb109d
-
Filesize
79KB
MD564553acae30df85c70a7e8c1750a21fa
SHA1a106939b1fdb775c33cfe1ad4007579c0dc8c369
SHA25603c0c0a803543d40715b14afb48eeb2ad5cffb95d78c99f7eb544610e9099cf5
SHA512149867abeba71221b2951dd51c15d6aa27cfec9854a5ff721700bab69b86a60d76eab3918872d8a8079fcaf2314fc5434fd0b5c20749c43f9277e55fe165823b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82