Analysis
-
max time kernel
990s -
max time network
991s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
23-06-2024 13:04
Behavioral task
behavioral1
Sample
cmd.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
cmd.exe
Resource
win10v2004-20240611-en
General
-
Target
cmd.exe
-
Size
66KB
-
MD5
0680a239ba405c1935c687ebdf6d4540
-
SHA1
bf2cc8de357fe1af9888e120e1c139ca2bc77c15
-
SHA256
10db45b88db5377749bce89b2fe511917e38d027e539ac652ea79829fb82985d
-
SHA512
09ff2d0449404f7b704cb8270ceecfc87d84c42c202a55ce20fb425230d81f5bf8a798c1c52a2a1ed19c599ad8d2f72188c561d734dd79ac70b7973fbd07fc73
-
SSDEEP
1536:44Sw2KfDxiZcy2fdbdFSQ37E6vObaKjG:4OL1yGdbdF5ZObPG
Malware Config
Extracted
xworm
medical-m.gl.at.ply.gg:28857
-
Install_directory
%ProgramData%
-
install_file
Runtime Broker.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2444-1-0x0000000000290000-0x00000000002A6000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2540 powershell.exe 2696 powershell.exe 2596 powershell.exe 2484 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\Runtime Broker = "C:\\ProgramData\\Runtime Broker.exe" cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2696 powershell.exe 2596 powershell.exe 2484 powershell.exe 2540 powershell.exe 2444 cmd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2444 cmd.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 2444 cmd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2444 cmd.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2696 2444 cmd.exe 29 PID 2444 wrote to memory of 2696 2444 cmd.exe 29 PID 2444 wrote to memory of 2696 2444 cmd.exe 29 PID 2444 wrote to memory of 2596 2444 cmd.exe 31 PID 2444 wrote to memory of 2596 2444 cmd.exe 31 PID 2444 wrote to memory of 2596 2444 cmd.exe 31 PID 2444 wrote to memory of 2484 2444 cmd.exe 33 PID 2444 wrote to memory of 2484 2444 cmd.exe 33 PID 2444 wrote to memory of 2484 2444 cmd.exe 33 PID 2444 wrote to memory of 2540 2444 cmd.exe 35 PID 2444 wrote to memory of 2540 2444 cmd.exe 35 PID 2444 wrote to memory of 2540 2444 cmd.exe 35 PID 2444 wrote to memory of 2824 2444 cmd.exe 37 PID 2444 wrote to memory of 2824 2444 cmd.exe 37 PID 2444 wrote to memory of 2824 2444 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cmd.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'cmd.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Runtime Broker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\ProgramData\Runtime Broker.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2824
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CF45F28F-1064-47A2-A44B-5F44796EAFFB} S-1-5-21-39690363-730359138-1046745555-1000:EILATWEW\Admin:Interactive:[1]1⤵PID:1612
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cd00cefe8d878ceab4707ae435997d04
SHA1a8b3496077486219e466d47bda23f13abfac0978
SHA256371a262e929a2b98eb0c205f2479eca6f16909f57f03cda59944c6731ded3e8c
SHA51278e141af38c6b47261629f7339aed44a213364c838f729fff27bc2fda1236488b103fc88920b4c9c4a74e5c1aaa2761de8b10ad62b70dcd59ce373dc962eb1f5