Resubmissions
23-06-2024 14:41
240623-r2tlnsyblp 1023-06-2024 14:41
240623-r2gbcavbqa 1023-06-2024 13:03
240623-qaqj9s1enc 1023-06-2024 12:34
240623-pr56lsthjk 10Analysis
-
max time kernel
1045s -
max time network
916s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2024 13:03
Behavioral task
behavioral1
Sample
Bloxstrap 2.5.4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Bloxstrap 2.5.4.exe
Resource
win10v2004-20240508-en
General
-
Target
Bloxstrap 2.5.4.exe
-
Size
66KB
-
MD5
0680a239ba405c1935c687ebdf6d4540
-
SHA1
bf2cc8de357fe1af9888e120e1c139ca2bc77c15
-
SHA256
10db45b88db5377749bce89b2fe511917e38d027e539ac652ea79829fb82985d
-
SHA512
09ff2d0449404f7b704cb8270ceecfc87d84c42c202a55ce20fb425230d81f5bf8a798c1c52a2a1ed19c599ad8d2f72188c561d734dd79ac70b7973fbd07fc73
-
SSDEEP
1536:44Sw2KfDxiZcy2fdbdFSQ37E6vObaKjG:4OL1yGdbdF5ZObPG
Malware Config
Extracted
xworm
medical-m.gl.at.ply.gg:28857
-
Install_directory
%ProgramData%
-
install_file
Runtime Broker.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/644-0-0x0000000000280000-0x0000000000296000-memory.dmp family_xworm behavioral2/files/0x000d00000002341d-59.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 1688 powershell.exe 4244 powershell.exe 2120 powershell.exe 3636 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Bloxstrap 2.5.4.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Bloxstrap 2.5.4.exe -
Drops startup file 2 IoCs
Processes:
Bloxstrap 2.5.4.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk Bloxstrap 2.5.4.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk Bloxstrap 2.5.4.exe -
Executes dropped EXE 17 IoCs
Processes:
Runtime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exepid Process 1552 Runtime Broker.exe 4984 Runtime Broker.exe 4892 Runtime Broker.exe 1752 Runtime Broker.exe 5020 Runtime Broker.exe 5044 Runtime Broker.exe 1100 Runtime Broker.exe 1416 Runtime Broker.exe 4752 Runtime Broker.exe 4680 Runtime Broker.exe 3892 Runtime Broker.exe 808 Runtime Broker.exe 632 Runtime Broker.exe 3480 Runtime Broker.exe 2520 Runtime Broker.exe 3472 Runtime Broker.exe 3840 Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Bloxstrap 2.5.4.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Runtime Broker = "C:\\ProgramData\\Runtime Broker.exe" Bloxstrap 2.5.4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeBloxstrap 2.5.4.exepid Process 3636 powershell.exe 3636 powershell.exe 1688 powershell.exe 1688 powershell.exe 4244 powershell.exe 4244 powershell.exe 2120 powershell.exe 2120 powershell.exe 644 Bloxstrap 2.5.4.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
Bloxstrap 2.5.4.exepowershell.exepowershell.exepowershell.exepowershell.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exeRuntime Broker.exedescription pid Process Token: SeDebugPrivilege 644 Bloxstrap 2.5.4.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 644 Bloxstrap 2.5.4.exe Token: SeDebugPrivilege 1552 Runtime Broker.exe Token: SeDebugPrivilege 4984 Runtime Broker.exe Token: SeDebugPrivilege 4892 Runtime Broker.exe Token: SeDebugPrivilege 1752 Runtime Broker.exe Token: SeDebugPrivilege 5020 Runtime Broker.exe Token: SeDebugPrivilege 5044 Runtime Broker.exe Token: SeDebugPrivilege 1100 Runtime Broker.exe Token: SeDebugPrivilege 1416 Runtime Broker.exe Token: SeDebugPrivilege 4752 Runtime Broker.exe Token: SeDebugPrivilege 4680 Runtime Broker.exe Token: SeDebugPrivilege 3892 Runtime Broker.exe Token: SeDebugPrivilege 808 Runtime Broker.exe Token: SeDebugPrivilege 632 Runtime Broker.exe Token: SeDebugPrivilege 3480 Runtime Broker.exe Token: SeDebugPrivilege 2520 Runtime Broker.exe Token: SeDebugPrivilege 3472 Runtime Broker.exe Token: SeDebugPrivilege 3840 Runtime Broker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Bloxstrap 2.5.4.exepid Process 644 Bloxstrap 2.5.4.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Bloxstrap 2.5.4.exedescription pid Process procid_target PID 644 wrote to memory of 3636 644 Bloxstrap 2.5.4.exe 81 PID 644 wrote to memory of 3636 644 Bloxstrap 2.5.4.exe 81 PID 644 wrote to memory of 1688 644 Bloxstrap 2.5.4.exe 83 PID 644 wrote to memory of 1688 644 Bloxstrap 2.5.4.exe 83 PID 644 wrote to memory of 4244 644 Bloxstrap 2.5.4.exe 85 PID 644 wrote to memory of 4244 644 Bloxstrap 2.5.4.exe 85 PID 644 wrote to memory of 2120 644 Bloxstrap 2.5.4.exe 87 PID 644 wrote to memory of 2120 644 Bloxstrap 2.5.4.exe 87 PID 644 wrote to memory of 3712 644 Bloxstrap 2.5.4.exe 89 PID 644 wrote to memory of 3712 644 Bloxstrap 2.5.4.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bloxstrap 2.5.4.exe"C:\Users\Admin\AppData\Local\Temp\Bloxstrap 2.5.4.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Bloxstrap 2.5.4.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Bloxstrap 2.5.4.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Runtime Broker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\ProgramData\Runtime Broker.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3712
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:808
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:632
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3840
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD50680a239ba405c1935c687ebdf6d4540
SHA1bf2cc8de357fe1af9888e120e1c139ca2bc77c15
SHA25610db45b88db5377749bce89b2fe511917e38d027e539ac652ea79829fb82985d
SHA51209ff2d0449404f7b704cb8270ceecfc87d84c42c202a55ce20fb425230d81f5bf8a798c1c52a2a1ed19c599ad8d2f72188c561d734dd79ac70b7973fbd07fc73
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD565a68df1062af34622552c4f644a5708
SHA16f6ecf7b4b635abb0b132d95dac2759dc14b50af
SHA256718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35
SHA5124e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d
-
Filesize
944B
MD510890cda4b6eab618e926c4118ab0647
SHA11e1d63b73a0e6c7575f458b3c7917a9ce5ba776d
SHA25600f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14
SHA512a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82