Analysis
-
max time kernel
29s -
max time network
17s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-11-2024 23:42
Static task
static1
Behavioral task
behavioral1
Sample
KING_BOTTLE.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
KING_BOTTLE.exe
-
Size
105KB
-
MD5
5ee059c0e66dbcf5eaac208829cf73fb
-
SHA1
4582948195572f2ac0428bfd0cb1708bf7297d4d
-
SHA256
873b8992d43241a737721a289679e2c51e46ce705b5b74fd1df8e4062d7892bc
-
SHA512
5b6b543072c73ebcc71ab9c5da88a288df0d6e3cac4828e9627440768e5a52e8b7493cba7d4bfd6aee17158665bdc92cda3dcd5e3967d88495aed8245c155cdb
-
SSDEEP
1536:/cp9JeddKdZ9JImr2RF4a9ZhH3D3LKvGHsmt7y/gXqzKUJC9TCw0llAnJ:12jlyRF4a9ZhrIm9qHJC9TCw0bAnJ
Malware Config
Extracted
xworm
45.141.26.214:7000
-
Install_directory
%ProgramData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0029000000045033-6.dat family_xworm behavioral1/memory/2688-21-0x00000000003A0000-0x00000000003BA000-memory.dmp family_xworm -
Xworm family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1824 bcdedit.exe 1800 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation KING_BOTTLE.exe -
Executes dropped EXE 1 IoCs
pid Process 2688 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 2452 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 1 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 2452 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4512 ipconfig.exe 3260 ipconfig.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2472 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2452 powershell.exe 2452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2688 svchost.exe Token: SeDebugPrivilege 2452 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1476 wrote to memory of 2688 1476 KING_BOTTLE.exe 81 PID 1476 wrote to memory of 2688 1476 KING_BOTTLE.exe 81 PID 1476 wrote to memory of 1536 1476 KING_BOTTLE.exe 82 PID 1476 wrote to memory of 1536 1476 KING_BOTTLE.exe 82 PID 1536 wrote to memory of 396 1536 cmd.exe 84 PID 1536 wrote to memory of 396 1536 cmd.exe 84 PID 1536 wrote to memory of 2472 1536 cmd.exe 85 PID 1536 wrote to memory of 2472 1536 cmd.exe 85 PID 1536 wrote to memory of 3016 1536 cmd.exe 86 PID 1536 wrote to memory of 3016 1536 cmd.exe 86 PID 1536 wrote to memory of 3348 1536 cmd.exe 87 PID 1536 wrote to memory of 3348 1536 cmd.exe 87 PID 1536 wrote to memory of 4260 1536 cmd.exe 88 PID 1536 wrote to memory of 4260 1536 cmd.exe 88 PID 1536 wrote to memory of 1748 1536 cmd.exe 93 PID 1536 wrote to memory of 1748 1536 cmd.exe 93 PID 1536 wrote to memory of 2712 1536 cmd.exe 98 PID 1536 wrote to memory of 2712 1536 cmd.exe 98 PID 1536 wrote to memory of 1792 1536 cmd.exe 99 PID 1536 wrote to memory of 1792 1536 cmd.exe 99 PID 1536 wrote to memory of 2588 1536 cmd.exe 100 PID 1536 wrote to memory of 2588 1536 cmd.exe 100 PID 1536 wrote to memory of 4372 1536 cmd.exe 102 PID 1536 wrote to memory of 4372 1536 cmd.exe 102 PID 1536 wrote to memory of 1824 1536 cmd.exe 103 PID 1536 wrote to memory of 1824 1536 cmd.exe 103 PID 1536 wrote to memory of 1800 1536 cmd.exe 104 PID 1536 wrote to memory of 1800 1536 cmd.exe 104 PID 1536 wrote to memory of 2452 1536 cmd.exe 105 PID 1536 wrote to memory of 2452 1536 cmd.exe 105 PID 1536 wrote to memory of 1032 1536 cmd.exe 106 PID 1536 wrote to memory of 1032 1536 cmd.exe 106 PID 1536 wrote to memory of 3704 1536 cmd.exe 107 PID 1536 wrote to memory of 3704 1536 cmd.exe 107 PID 1536 wrote to memory of 2276 1536 cmd.exe 110 PID 1536 wrote to memory of 2276 1536 cmd.exe 110 PID 1536 wrote to memory of 784 1536 cmd.exe 111 PID 1536 wrote to memory of 784 1536 cmd.exe 111 PID 1536 wrote to memory of 3084 1536 cmd.exe 112 PID 1536 wrote to memory of 3084 1536 cmd.exe 112 PID 1536 wrote to memory of 4512 1536 cmd.exe 113 PID 1536 wrote to memory of 4512 1536 cmd.exe 113 PID 1536 wrote to memory of 3260 1536 cmd.exe 114 PID 1536 wrote to memory of 3260 1536 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\KING_BOTTLE.exe"C:\Users\Admin\AppData\Local\Temp\KING_BOTTLE.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\KING_BOTTLE.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\mode.comMode 153,453⤵PID:396
-
-
C:\Windows\system32\reg.exeReg.exe add HKLM /F3⤵
- Modifies registry key
PID:2472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"3⤵PID:3016
-
-
C:\Windows\system32\mode.comMode 153,453⤵PID:3348
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4260
-
-
C:\Windows\system32\mode.commode con lines=2 cols=903⤵PID:1748
-
-
C:\Windows\system32\mode.comMode 137,503⤵PID:2712
-
-
C:\Windows\system32\mode.comMode 153,453⤵PID:1792
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2588
-
-
C:\Windows\system32\mode.commode con lines=2 cols=903⤵PID:4372
-
-
C:\Windows\system32\bcdedit.exebcdedit -set disabledynamictick yes3⤵
- Modifies boot configuration data using bcdedit
PID:1824
-
-
C:\Windows\system32\bcdedit.exebcdedit -set useplatformtick yes3⤵
- Modifies boot configuration data using bcdedit
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell "ForEach($v in (Get-Command -Name \"Set-ProcessMitigation\").Parameters[\"Disable\"].Attributes.ValidValues){Set-ProcessMitigation -System -Disable $v.ToString() -ErrorAction SilentlyContinue}"3⤵
- Command and Scripting Interpreter: PowerShell
- Hide Artifacts: Ignore Process Interrupts
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\system32\netsh.exenetsh int tcp show global3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1032
-
-
C:\Windows\system32\netsh.exenetsh int tcp set global chimney=enabled3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3704
-
-
C:\Windows\system32\netsh.exenetsh int tcp set heuristics disabled3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2276
-
-
C:\Windows\system32\netsh.exenetsh int tcp set global autotuninglevel=normal3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:784
-
-
C:\Windows\system32\netsh.exenetsh int tcp set global congestionprovider=ctcp3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3084
-
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:4512
-
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:3260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD569bcb8045611c1459e9ca93f88009c81
SHA140865dd415f4eae3bffd182f3c068315857880a9
SHA2560f66c49cad93925f51152867a98a1a95b1d200cafc45f2e9c32afba66a337d0b
SHA512b81154684924482db06261933258bd5109de63e21be31c7cfa708946987b86a36db71f8123e9bb5d8876f402384cb3497ec34dc8bd717cefcffdafdfc755ea40
-
Filesize
75KB
MD5907e3316a9311d08c09eaae41b3d078f
SHA10052c133e8f0af426f90c4b755dc7781e24f1b83
SHA2562850f31537516c0df7461fa946cc45e77b3af27ae0eca69c541f9a11399c31c0
SHA5126330763ac1fd2363279b4f5dc1cdf25ea1306cfe0e3c60cd09cec6dba91031ab28b936e2a7c15ba495de0c031d6fc41429c33dcd02a2cc9dfb4cc9c566f59734
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
2KB
MD5e30544e6d048b2c1c6129c89835c16dd
SHA121d167ff64825d3f8a5c351c3160b670dc14cb60
SHA256df0fcfba7ccb03bac0ccf6941f9cc512937fdc63035a2fedc78aa9a82c1d8af1
SHA512fcfc1e2b4110286dc8ede8caab34ea309e24fa6deb225213ab0e5b2d6499cc195e65dde2e125bca3ef5d5b5f4fdda66a1e4429cf2ea1c3df0ba92142342dfd9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82