Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19/11/2024, 22:38

General

  • Target

    XbinderV2.1.exe

  • Size

    5.0MB

  • MD5

    4fae9d58f316945e4dd804b87ea448ea

  • SHA1

    2040e113ff666ff86b4c6bbe0ad8ffb90b8b08b9

  • SHA256

    fcde1964bf5a6864ae27f37f2275d72177414c1cc0c7a335b9016df530ca8861

  • SHA512

    609b7cd7e4baf006ddbff99e44d6724e009938bccc1ae332417abe21c0de1001275c54e33c9d18d6de751bcaa4e4f2482877368116564d0f6dca83f4ef16d3c7

  • SSDEEP

    24576:yair/rjVJbC7vztZJIS002Kgp/nn6V9g:ya07qx0Zns

Malware Config

Extracted

Family

xworm

C2

193.161.193.99:63603

37.4.250.236:63603

Attributes
  • Install_directory

    %AppData%

  • install_file

    Runtime.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XbinderV2.1.exe
    "C:\Users\Admin\AppData\Local\Temp\XbinderV2.1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\Runtime.exe
      "C:\Users\Admin\AppData\Local\Temp\Runtime.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Runtime.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3016
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Runtime.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1524
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1564
    • C:\Users\Admin\AppData\Local\Temp\XBinder v2.exe
      "C:\Users\Admin\AppData\Local\Temp\XBinder v2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Runtime.exe

    Filesize

    69KB

    MD5

    e68e6918f51b7f4e8aee2645dcc5bbe6

    SHA1

    e706b613e0807035a789767cceef4a44690491fe

    SHA256

    3fcf495988ff9e7fd380a4da2cb845b9eb364e6a45040a702faa7e1fe2a00725

    SHA512

    1b1e9ab37632a65d89368178ee7220d666966f74cfa593216e1ea12e2eebad30f30fb85dbf90702a90e228facfaec27f90d5969f1e08b1e445e5f8751e152a6c

  • C:\Users\Admin\AppData\Local\Temp\XBinder v2.exe

    Filesize

    3.5MB

    MD5

    a98358eb7f4953aa6d60015ccd8506ce

    SHA1

    d9be0c9d6d968c1baef11027a7ace6a0e869e75a

    SHA256

    21e0cc9ef715cc2147b9ec481b3fb876dbae8a4491367b478513128d7f7b8555

    SHA512

    62389e840c375a15d317d024d2e07b861b5b66447abb0423f603b73d2ec0853e3f947f78498a40dd835b48ca50562af9364c65c448a60172fa9011b6e564fac4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    16f17ea1d17d38301876af769d3dd3e7

    SHA1

    3ac589971aaf41c9d5bd048fb292a653ca308356

    SHA256

    3c76abe7140cf9b853a9f1e1f041b4a08c5c4c2342e2fd33a87c3e87f8581f4d

    SHA512

    f26e993eae653d8aba2b1e8d84d8f554b0ead86e99fb168c8766d831e39e4312c44e6ee5d964e6c426fa3da0e9477d6871292a5d84bc23357681c9ee983a4119

  • memory/1420-17-0x000007FEF5C50000-0x000007FEF663C000-memory.dmp

    Filesize

    9.9MB

  • memory/1420-1-0x0000000000A60000-0x0000000000B16000-memory.dmp

    Filesize

    728KB

  • memory/1420-0-0x000007FEF5C53000-0x000007FEF5C54000-memory.dmp

    Filesize

    4KB

  • memory/1420-9-0x000007FEF5C50000-0x000007FEF663C000-memory.dmp

    Filesize

    9.9MB

  • memory/2552-18-0x000000001BE30000-0x000000001BECC000-memory.dmp

    Filesize

    624KB

  • memory/2552-16-0x0000064477A20000-0x0000064477DAE000-memory.dmp

    Filesize

    3.6MB

  • memory/2812-14-0x0000000000D50000-0x0000000000D68000-memory.dmp

    Filesize

    96KB

  • memory/2812-15-0x000007FEF5C50000-0x000007FEF663C000-memory.dmp

    Filesize

    9.9MB

  • memory/2812-47-0x000007FEF5C50000-0x000007FEF663C000-memory.dmp

    Filesize

    9.9MB

  • memory/2916-31-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2916-32-0x0000000001E10000-0x0000000001E18000-memory.dmp

    Filesize

    32KB

  • memory/3016-24-0x000000001B7D0000-0x000000001BAB2000-memory.dmp

    Filesize

    2.9MB

  • memory/3016-25-0x0000000001D90000-0x0000000001D98000-memory.dmp

    Filesize

    32KB