Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 00:00
Static task
static1
Behavioral task
behavioral1
Sample
583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe
Resource
win7-20241010-en
General
-
Target
583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe
-
Size
102KB
-
MD5
15d7a58db8aa9950ce53375b2fde5f72
-
SHA1
a403f7ab69cf2d13cb54f37caa53a69b29815813
-
SHA256
583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6
-
SHA512
adedfeb38a0c271719214ba7f849867f369567238c8c47679f8a322877de5ad6f18027d73df38e526da05cd0d667cf9ba7af124c8228b5335631f30a2026ae00
-
SSDEEP
3072:n+AbTnyDZW7Dd4sKmrqwNdYcILP4k3O1uo:TPyNaxKcb2LP4k3O
Malware Config
Extracted
xworm
192.168.100.13:7000
-
Install_directory
%AppData%
-
install_file
RuntimeBroker.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1724-4-0x0000000005750000-0x0000000005768000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2840 powershell.exe 380 powershell.exe 1616 powershell.exe 4100 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe -
Executes dropped EXE 2 IoCs
pid Process 1780 RuntimeBroker.exe 1732 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\AppData\\Roaming\\RuntimeBroker.exe" 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2840 powershell.exe 2840 powershell.exe 380 powershell.exe 380 powershell.exe 1616 powershell.exe 1616 powershell.exe 4100 powershell.exe 4100 powershell.exe 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 380 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 4100 powershell.exe Token: SeDebugPrivilege 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe Token: SeDebugPrivilege 1780 RuntimeBroker.exe Token: SeDebugPrivilege 1732 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2840 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 84 PID 1724 wrote to memory of 2840 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 84 PID 1724 wrote to memory of 2840 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 84 PID 1724 wrote to memory of 380 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 86 PID 1724 wrote to memory of 380 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 86 PID 1724 wrote to memory of 380 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 86 PID 1724 wrote to memory of 1616 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 88 PID 1724 wrote to memory of 1616 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 88 PID 1724 wrote to memory of 1616 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 88 PID 1724 wrote to memory of 4100 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 90 PID 1724 wrote to memory of 4100 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 90 PID 1724 wrote to memory of 4100 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 90 PID 1724 wrote to memory of 1328 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 92 PID 1724 wrote to memory of 1328 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 92 PID 1724 wrote to memory of 1328 1724 583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe"C:\Users\Admin\AppData\Local\Temp\583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1328
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exeC:\Users\Admin\AppData\Roaming\RuntimeBroker.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exeC:\Users\Admin\AppData\Roaming\RuntimeBroker.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1732
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5ec0afff101399f2ef03a6638eb8fc020
SHA1e9a9b9516fd79fdc788eaacfc06746ccff466c17
SHA2564972ebb03140e3fb93e38d9bb0d9ca6baa4df70a87f1477d51f80bf553148e8d
SHA512eb2fea578370a8fcce2442257076f885a6c9caf69a0bfed4e9adaa29c48294919a22ebcd4bfe4b002b923fefcf4ebe459c461189688012db7056e19d8330805a
-
Filesize
18KB
MD53a27128cfdfabd6abbfbd33303e92a36
SHA1e41ff1f5e917411bbb64bde0af9b4d84ff2519c3
SHA25657e2ba51f7d255384b4e461c6f2ed44d14adab02a9dfec1707918de366ffa328
SHA51274091141d6d960059603b40256bd6062963d8278153455df0c1e1681aeb8680ea1b1d8aeca1c305ec1fef0f47c8519624a53112bbe421aab403eeadb5cfceb5f
-
Filesize
18KB
MD519aa067041b2a6b4d49911a85e47ba6a
SHA16ac27dbbdb38363570a16958323944ece3f73d11
SHA256da75438159591d70be15ffb3e1f526f447b74b3c43999ecd9836f7406018c803
SHA512b5ffe02f7352a6ced8d57c2f25f3f25f6d9a793c8852bec2361a1d98caaaf26121fe51704e31c64ab2fa4060454907f74a91c7e60a3b7e1cd32839b0846c2583
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
102KB
MD515d7a58db8aa9950ce53375b2fde5f72
SHA1a403f7ab69cf2d13cb54f37caa53a69b29815813
SHA256583df026cb00262ddb8bbe49d7bf22112113a5207b9797d11a2654c8aa7924e6
SHA512adedfeb38a0c271719214ba7f849867f369567238c8c47679f8a322877de5ad6f18027d73df38e526da05cd0d667cf9ba7af124c8228b5335631f30a2026ae00