Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 15:39

General

  • Target

    JavaScript.exe

  • Size

    45KB

  • MD5

    f820ce3ab4a45a4e512a03eb04e5a4f8

  • SHA1

    ad8cebc70092daf23cabfc764c32d2556b02567c

  • SHA256

    48197dddf561852493a4a9c06b9e8a84015a16cd5dc131cccf7a528124790d95

  • SHA512

    14f4855a4ac220ab11fd14ead8baa19e812edada9ddc288161a159b5868855dee7de75e0288b76889eb5c0f0031c1b04f165ead393847cf1ae22d41747b1100f

  • SSDEEP

    768:gcNFC/wJSlFE1d15PhntpqOTDMFHFEPG9PMDOChSzYiXb1:gzwJS3yVQJF19PMDOC45Xb1

Malware Config

Extracted

Family

xworm

Version

5.0

C2

78.34.61.197:4782

Mutex

yRVcxFHrInqhyusF

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Runtime Broker.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JavaScript.exe
    "C:\Users\Admin\AppData\Local\Temp\JavaScript.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\ProgramData\Runtime Broker.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2288
  • C:\ProgramData\Runtime Broker.exe
    "C:\ProgramData\Runtime Broker.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2364
  • C:\ProgramData\Runtime Broker.exe
    "C:\ProgramData\Runtime Broker.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4496

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Runtime Broker.exe
    Filesize

    45KB

    MD5

    f820ce3ab4a45a4e512a03eb04e5a4f8

    SHA1

    ad8cebc70092daf23cabfc764c32d2556b02567c

    SHA256

    48197dddf561852493a4a9c06b9e8a84015a16cd5dc131cccf7a528124790d95

    SHA512

    14f4855a4ac220ab11fd14ead8baa19e812edada9ddc288161a159b5868855dee7de75e0288b76889eb5c0f0031c1b04f165ead393847cf1ae22d41747b1100f

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Runtime Broker.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • memory/2364-12-0x00007FF980EF0000-0x00007FF9819B1000-memory.dmp
    Filesize

    10.8MB

  • memory/2364-14-0x00007FF980EF0000-0x00007FF9819B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3968-0-0x00007FF980EF3000-0x00007FF980EF5000-memory.dmp
    Filesize

    8KB

  • memory/3968-1-0x0000000000A60000-0x0000000000A72000-memory.dmp
    Filesize

    72KB

  • memory/3968-2-0x00007FF980EF0000-0x00007FF9819B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3968-7-0x00007FF980EF3000-0x00007FF980EF5000-memory.dmp
    Filesize

    8KB

  • memory/3968-8-0x00007FF980EF0000-0x00007FF9819B1000-memory.dmp
    Filesize

    10.8MB