Resubmissions
23-06-2024 14:41
240623-r2sdlsyblm 1023-06-2024 14:41
240623-r2eshsvbpf 1023-06-2024 12:35
240623-pseeaathkk 10Analysis
-
max time kernel
1045s -
max time network
859s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2024 12:35
Behavioral task
behavioral1
Sample
Multitool.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
Multitool.exe
Resource
win10v2004-20240508-en
General
-
Target
Multitool.exe
-
Size
66KB
-
MD5
0680a239ba405c1935c687ebdf6d4540
-
SHA1
bf2cc8de357fe1af9888e120e1c139ca2bc77c15
-
SHA256
10db45b88db5377749bce89b2fe511917e38d027e539ac652ea79829fb82985d
-
SHA512
09ff2d0449404f7b704cb8270ceecfc87d84c42c202a55ce20fb425230d81f5bf8a798c1c52a2a1ed19c599ad8d2f72188c561d734dd79ac70b7973fbd07fc73
-
SSDEEP
1536:44Sw2KfDxiZcy2fdbdFSQ37E6vObaKjG:4OL1yGdbdF5ZObPG
Malware Config
Extracted
xworm
medical-m.gl.at.ply.gg:28857
-
Install_directory
%ProgramData%
-
install_file
Runtime Broker.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2948-1-0x0000000000D40000-0x0000000000D56000-memory.dmp family_xworm behavioral2/files/0x000c000000023402-58.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 3040 powershell.exe 2188 powershell.exe 648 powershell.exe 3976 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Multitool.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Multitool.exe -
Drops startup file 2 IoCs
Processes:
Multitool.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk Multitool.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk Multitool.exe -
Executes dropped EXE 17 IoCs
Processes:
Runtime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exepid Process 4088 Runtime Broker.exe 1072 Runtime Broker.exe 4508 Runtime Broker.exe 2080 Runtime Broker.exe 3248 Runtime Broker.exe 4376 Runtime Broker.exe 3888 Runtime Broker.exe 784 Runtime Broker.exe 1448 Runtime Broker.exe 1204 Runtime Broker.exe 2292 Runtime Broker.exe 216 Runtime Broker.exe 3588 Runtime Broker.exe 4896 Runtime Broker.exe 3884 Runtime Broker.exe 528 Runtime Broker.exe 3916 Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Multitool.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Runtime Broker = "C:\\ProgramData\\Runtime Broker.exe" Multitool.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeMultitool.exepid Process 3976 powershell.exe 3976 powershell.exe 3040 powershell.exe 3040 powershell.exe 2188 powershell.exe 2188 powershell.exe 648 powershell.exe 648 powershell.exe 2948 Multitool.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
Multitool.exepowershell.exepowershell.exepowershell.exepowershell.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exedescription pid Process Token: SeDebugPrivilege 2948 Multitool.exe Token: SeDebugPrivilege 3976 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 648 powershell.exe Token: SeDebugPrivilege 2948 Multitool.exe Token: SeDebugPrivilege 4088 Runtime Broker.exe Token: SeDebugPrivilege 1072 Runtime Broker.exe Token: SeDebugPrivilege 4508 Runtime Broker.exe Token: SeDebugPrivilege 2080 Runtime Broker.exe Token: SeDebugPrivilege 3248 Runtime Broker.exe Token: SeDebugPrivilege 4376 Runtime Broker.exe Token: SeDebugPrivilege 3888 Runtime Broker.exe Token: SeDebugPrivilege 784 Runtime Broker.exe Token: SeDebugPrivilege 1448 Runtime Broker.exe Token: SeDebugPrivilege 1204 Runtime Broker.exe Token: SeDebugPrivilege 2292 Runtime Broker.exe Token: SeDebugPrivilege 216 Runtime Broker.exe Token: SeDebugPrivilege 3588 Runtime Broker.exe Token: SeDebugPrivilege 4896 Runtime Broker.exe Token: SeDebugPrivilege 3884 Runtime Broker.exe Token: SeDebugPrivilege 528 Runtime Broker.exe Token: SeDebugPrivilege 3916 Runtime Broker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Multitool.exepid Process 2948 Multitool.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Multitool.exedescription pid Process procid_target PID 2948 wrote to memory of 3976 2948 Multitool.exe 82 PID 2948 wrote to memory of 3976 2948 Multitool.exe 82 PID 2948 wrote to memory of 3040 2948 Multitool.exe 84 PID 2948 wrote to memory of 3040 2948 Multitool.exe 84 PID 2948 wrote to memory of 2188 2948 Multitool.exe 86 PID 2948 wrote to memory of 2188 2948 Multitool.exe 86 PID 2948 wrote to memory of 648 2948 Multitool.exe 88 PID 2948 wrote to memory of 648 2948 Multitool.exe 88 PID 2948 wrote to memory of 2620 2948 Multitool.exe 90 PID 2948 wrote to memory of 2620 2948 Multitool.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Multitool.exe"C:\Users\Admin\AppData\Local\Temp\Multitool.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Multitool.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Multitool.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Runtime Broker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\ProgramData\Runtime Broker.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:784
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:216
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:528
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3916
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD50680a239ba405c1935c687ebdf6d4540
SHA1bf2cc8de357fe1af9888e120e1c139ca2bc77c15
SHA25610db45b88db5377749bce89b2fe511917e38d027e539ac652ea79829fb82985d
SHA51209ff2d0449404f7b704cb8270ceecfc87d84c42c202a55ce20fb425230d81f5bf8a798c1c52a2a1ed19c599ad8d2f72188c561d734dd79ac70b7973fbd07fc73
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52c57fa2888aac298be0736354fe6e0db
SHA1023d99a0b56d848eb9a6c076f25617726d7ef0c5
SHA25604f9ea108f40bb6cc19984993d91e0c4eb02ed3f002ba089bf7bd23d54a76ced
SHA512a214d78d8f4fe3706d456edb89a5989955b0fed56080bcbe432b8345e7ed9032b2c69d295d8e73829595d8529ef0dcaf395b679f92ecb5da51abfeb88ae98369
-
Filesize
944B
MD5b7189719e6df2c3dfc76197ec3f31f7a
SHA1effd91412deadc87cc10ef76cdecc1e0b54b6d41
SHA2561c72fa37d078b92c7e900b2e3d17c43c34d936a696a8ddf6c519f4a80308b892
SHA5122df1f1d45844da7ffb17cdfb411f223e9c614c00f5cf7eb5ba92bf7ba174875af2a515371208286c95c0479c934ae2c6a83dfc0b54380be89db1eddd19faf978
-
Filesize
944B
MD5fe892fa3db7b940f45a56ef6830b6d58
SHA11dacb5171a3e10c7f0c4d8a74d490f4c2b9d01ff
SHA2568a37b985636c72cefba87724d6cb31e0290f1be0363c3d8757c1184c3c394930
SHA512d0b2a66a4f6fd184674b8786b8a112b7a40fbb6f45ee3227c6d6e76a17767d0ec5622643c717f2b2e7b3abcbd2c20f82e2a868d00e7a467e60e2ec2f728d0117
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82