Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17-02-2024 18:43
Behavioral task
behavioral1
Sample
RuntimeBroker.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
RuntimeBroker.exe
Resource
win10v2004-20231222-en
General
-
Target
RuntimeBroker.exe
-
Size
77KB
-
MD5
7f3d8bc2d995a6d0780aeb80c3172a82
-
SHA1
781de6ee7e83ce7d159031f16e9677d7aff91516
-
SHA256
4288137e125d257cce26bdabf57533f03f8aa7476ab6f3c33bc009d3a9f81df0
-
SHA512
a6997ecde20919abc259b37bd8352b79908e0a0aab6a78cb8293d676e1249af66deeffd8d545227b17513f725a22f0503fa321403cf3c4f40811f8d58cce87cd
-
SSDEEP
1536:N0A5d1cL+IvRpH4/NbbnjIvUG64OeTIOMbeeSTuX1kC47:NDq5pHyNb3MdTIOweeIK1kP7
Malware Config
Extracted
xworm
K1NGonTop-39501.portmap.io:39501
<Xwormmm>:1
-
Install_directory
%Public%
-
install_file
RuntimeBroker.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2492-0-0x0000000000FA0000-0x0000000000FB8000-memory.dmp family_xworm behavioral1/files/0x000e0000000132dc-61.dat family_xworm behavioral1/memory/1400-63-0x0000000000340000-0x0000000000358000-memory.dmp family_xworm -
Deletes itself 1 IoCs
pid Process 2116 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 1 IoCs
pid Process 1400 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Public\\RuntimeBroker.exe" RuntimeBroker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2004 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1444 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2492 RuntimeBroker.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2884 powershell.exe 2572 powershell.exe 2632 powershell.exe 1496 powershell.exe 2492 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2492 RuntimeBroker.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 2492 RuntimeBroker.exe Token: SeDebugPrivilege 1400 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2492 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2884 2492 RuntimeBroker.exe 29 PID 2492 wrote to memory of 2884 2492 RuntimeBroker.exe 29 PID 2492 wrote to memory of 2884 2492 RuntimeBroker.exe 29 PID 2492 wrote to memory of 2572 2492 RuntimeBroker.exe 31 PID 2492 wrote to memory of 2572 2492 RuntimeBroker.exe 31 PID 2492 wrote to memory of 2572 2492 RuntimeBroker.exe 31 PID 2492 wrote to memory of 2632 2492 RuntimeBroker.exe 33 PID 2492 wrote to memory of 2632 2492 RuntimeBroker.exe 33 PID 2492 wrote to memory of 2632 2492 RuntimeBroker.exe 33 PID 2492 wrote to memory of 1496 2492 RuntimeBroker.exe 35 PID 2492 wrote to memory of 1496 2492 RuntimeBroker.exe 35 PID 2492 wrote to memory of 1496 2492 RuntimeBroker.exe 35 PID 2492 wrote to memory of 2004 2492 RuntimeBroker.exe 37 PID 2492 wrote to memory of 2004 2492 RuntimeBroker.exe 37 PID 2492 wrote to memory of 2004 2492 RuntimeBroker.exe 37 PID 2328 wrote to memory of 1400 2328 taskeng.exe 42 PID 2328 wrote to memory of 1400 2328 taskeng.exe 42 PID 2328 wrote to memory of 1400 2328 taskeng.exe 42 PID 2492 wrote to memory of 1988 2492 RuntimeBroker.exe 43 PID 2492 wrote to memory of 1988 2492 RuntimeBroker.exe 43 PID 2492 wrote to memory of 1988 2492 RuntimeBroker.exe 43 PID 2492 wrote to memory of 2116 2492 RuntimeBroker.exe 45 PID 2492 wrote to memory of 2116 2492 RuntimeBroker.exe 45 PID 2492 wrote to memory of 2116 2492 RuntimeBroker.exe 45 PID 2116 wrote to memory of 1444 2116 cmd.exe 47 PID 2116 wrote to memory of 1444 2116 cmd.exe 47 PID 2116 wrote to memory of 1444 2116 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\RuntimeBroker.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Public\RuntimeBroker.exe"2⤵
- Creates scheduled task(s)
PID:2004
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "RuntimeBroker"2⤵PID:1988
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3A90.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1444
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7112508F-F51A-4718-A43E-A922433BA18F} S-1-5-21-1603059206-2004189698-4139800220-1000:AILVMYUM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Public\RuntimeBroker.exeC:\Users\Public\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165B
MD509b034ccbe9deedf00e59f0bc4cb5248
SHA1f862c154fcf88d177d05002fb8d3c087a0c462b2
SHA256073689add7cdb7b0e5e30be45572a0aa30c2947eef5d61144d4fe4f26999f155
SHA512330bb897d2d2b99f2af57ed50327301c1ece70948911657237e4b9d1873c430e1db754b73ed9d8248ccf67402fb30f30fa6cfe0c1440b0d0a33523068b47a224
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD523b88027cae1ee8411c6da7c10a8b848
SHA147b0b73b92703c4bf255c0e96fc94dd66bb35b98
SHA25602c8d44177ac3be7b28bf417e83671cedffd825d3bff4d0fbcd743ce68353fa1
SHA512c65f12ef1f14b8a2f1060855f44bd0507f2653696ad9215631263a456b3392801b771dfe64a9a1eac179309f35ea2f4d5c61985351499a8d293558c0bdc304de
-
Filesize
77KB
MD57f3d8bc2d995a6d0780aeb80c3172a82
SHA1781de6ee7e83ce7d159031f16e9677d7aff91516
SHA2564288137e125d257cce26bdabf57533f03f8aa7476ab6f3c33bc009d3a9f81df0
SHA512a6997ecde20919abc259b37bd8352b79908e0a0aab6a78cb8293d676e1249af66deeffd8d545227b17513f725a22f0503fa321403cf3c4f40811f8d58cce87cd