Analysis

  • max time kernel
    145s
  • max time network
    137s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-05-2024 15:39

General

  • Target

    JavaScript.exe

  • Size

    45KB

  • MD5

    f820ce3ab4a45a4e512a03eb04e5a4f8

  • SHA1

    ad8cebc70092daf23cabfc764c32d2556b02567c

  • SHA256

    48197dddf561852493a4a9c06b9e8a84015a16cd5dc131cccf7a528124790d95

  • SHA512

    14f4855a4ac220ab11fd14ead8baa19e812edada9ddc288161a159b5868855dee7de75e0288b76889eb5c0f0031c1b04f165ead393847cf1ae22d41747b1100f

  • SSDEEP

    768:gcNFC/wJSlFE1d15PhntpqOTDMFHFEPG9PMDOChSzYiXb1:gzwJS3yVQJF19PMDOC45Xb1

Malware Config

Extracted

Family

xworm

Version

5.0

C2

78.34.61.197:4782

Mutex

yRVcxFHrInqhyusF

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Runtime Broker.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JavaScript.exe
    "C:\Users\Admin\AppData\Local\Temp\JavaScript.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\ProgramData\Runtime Broker.exe"
      2⤵
      • Creates scheduled task(s)
      PID:316
  • C:\ProgramData\Runtime Broker.exe
    "C:\ProgramData\Runtime Broker.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1516
  • C:\ProgramData\Runtime Broker.exe
    "C:\ProgramData\Runtime Broker.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4616

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Runtime Broker.exe
    Filesize

    45KB

    MD5

    f820ce3ab4a45a4e512a03eb04e5a4f8

    SHA1

    ad8cebc70092daf23cabfc764c32d2556b02567c

    SHA256

    48197dddf561852493a4a9c06b9e8a84015a16cd5dc131cccf7a528124790d95

    SHA512

    14f4855a4ac220ab11fd14ead8baa19e812edada9ddc288161a159b5868855dee7de75e0288b76889eb5c0f0031c1b04f165ead393847cf1ae22d41747b1100f

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Runtime Broker.exe.log
    Filesize

    654B

    MD5

    16c5fce5f7230eea11598ec11ed42862

    SHA1

    75392d4824706090f5e8907eee1059349c927600

    SHA256

    87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

    SHA512

    153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

  • memory/1448-0-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB

  • memory/1448-1-0x00007FFE9BC73000-0x00007FFE9BC74000-memory.dmp
    Filesize

    4KB

  • memory/1448-2-0x00007FFE9BC70000-0x00007FFE9C65C000-memory.dmp
    Filesize

    9.9MB

  • memory/1448-7-0x00007FFE9BC73000-0x00007FFE9BC74000-memory.dmp
    Filesize

    4KB

  • memory/1448-8-0x00007FFE9BC70000-0x00007FFE9C65C000-memory.dmp
    Filesize

    9.9MB

  • memory/1516-12-0x00007FFE9BC70000-0x00007FFE9C65C000-memory.dmp
    Filesize

    9.9MB

  • memory/1516-14-0x00007FFE9BC70000-0x00007FFE9C65C000-memory.dmp
    Filesize

    9.9MB