Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 19:41
Static task
static1
Behavioral task
behavioral1
Sample
RuntimeBroker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RuntimeBroker.exe
Resource
win10v2004-20250314-en
General
-
Target
RuntimeBroker.exe
-
Size
200KB
-
MD5
7d856cab9faf146bd64db6e3b4250945
-
SHA1
7c301d07ccfffcb70c6a367d6285689640bbadd9
-
SHA256
226933448c3c854b320702c200cbea27ba19aa1d44d013e0749555398b8f6fc8
-
SHA512
c737008f532026363cffc8417674c44291db1f62866ba44417479ba5c68f20616511cdf68f4ffab81f87d43a9c9b4ea78db36586355cd4aa928c81b95a416784
-
SSDEEP
3072:g2L1i3qsMybTZ/SSjWK17WQvEatSVreypTaLrFiGdn076YI/rx:g2LA3JTd/BF17WWVSVSyltGd0mr
Malware Config
Extracted
xworm
5.0
morning-ultimately.gl.at.ply.gg:14531
GNRHR6CNXKcizv8c
-
Install_directory
%Userprofile%
-
install_file
WmiPrvSE.exe
Extracted
njrat
0.7d
RuntimeBroker.exe
hakim32.ddns.net:2000
morning-ultimately.gl.at.ply.gg:14531
a7508ccd4c60e6eaa0eb204481c3a0be
-
reg_key
a7508ccd4c60e6eaa0eb204481c3a0be
-
splitter
|'|'|
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-5.dat family_xworm behavioral1/memory/2436-14-0x00000000008A0000-0x00000000008BE000-memory.dmp family_xworm behavioral1/memory/2240-50-0x0000000002190000-0x00000000021D0000-memory.dmp family_xworm behavioral1/memory/2892-55-0x0000000000CE0000-0x0000000000CFE000-memory.dmp family_xworm behavioral1/memory/616-57-0x0000000000370000-0x000000000038E000-memory.dmp family_xworm -
Njrat family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe 2564 powershell.exe 1384 powershell.exe 1864 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2856 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe RuntimeBroker.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WmiPrvSE.lnk WmiPrvSE.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WmiPrvSE.lnk WmiPrvSE.exe -
Executes dropped EXE 4 IoCs
pid Process 2436 WmiPrvSE.exe 2240 RuntimeBroker.exe 2892 WmiPrvSE.exe 616 WmiPrvSE.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Users\\Admin\\WmiPrvSE.exe" WmiPrvSE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 2856 netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe 2240 RuntimeBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2240 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2436 WmiPrvSE.exe Token: SeDebugPrivilege 2240 RuntimeBroker.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 2436 WmiPrvSE.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: SeDebugPrivilege 2892 WmiPrvSE.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: SeDebugPrivilege 616 WmiPrvSE.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe Token: 33 2240 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 2240 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2436 1996 RuntimeBroker.exe 31 PID 1996 wrote to memory of 2436 1996 RuntimeBroker.exe 31 PID 1996 wrote to memory of 2436 1996 RuntimeBroker.exe 31 PID 1996 wrote to memory of 2240 1996 RuntimeBroker.exe 32 PID 1996 wrote to memory of 2240 1996 RuntimeBroker.exe 32 PID 1996 wrote to memory of 2240 1996 RuntimeBroker.exe 32 PID 1996 wrote to memory of 2240 1996 RuntimeBroker.exe 32 PID 2240 wrote to memory of 2856 2240 RuntimeBroker.exe 33 PID 2240 wrote to memory of 2856 2240 RuntimeBroker.exe 33 PID 2240 wrote to memory of 2856 2240 RuntimeBroker.exe 33 PID 2240 wrote to memory of 2856 2240 RuntimeBroker.exe 33 PID 2436 wrote to memory of 2860 2436 WmiPrvSE.exe 35 PID 2436 wrote to memory of 2860 2436 WmiPrvSE.exe 35 PID 2436 wrote to memory of 2860 2436 WmiPrvSE.exe 35 PID 2436 wrote to memory of 2564 2436 WmiPrvSE.exe 37 PID 2436 wrote to memory of 2564 2436 WmiPrvSE.exe 37 PID 2436 wrote to memory of 2564 2436 WmiPrvSE.exe 37 PID 2436 wrote to memory of 1384 2436 WmiPrvSE.exe 39 PID 2436 wrote to memory of 1384 2436 WmiPrvSE.exe 39 PID 2436 wrote to memory of 1384 2436 WmiPrvSE.exe 39 PID 2436 wrote to memory of 1864 2436 WmiPrvSE.exe 41 PID 2436 wrote to memory of 1864 2436 WmiPrvSE.exe 41 PID 2436 wrote to memory of 1864 2436 WmiPrvSE.exe 41 PID 2436 wrote to memory of 1604 2436 WmiPrvSE.exe 43 PID 2436 wrote to memory of 1604 2436 WmiPrvSE.exe 43 PID 2436 wrote to memory of 1604 2436 WmiPrvSE.exe 43 PID 768 wrote to memory of 2892 768 taskeng.exe 46 PID 768 wrote to memory of 2892 768 taskeng.exe 46 PID 768 wrote to memory of 2892 768 taskeng.exe 46 PID 768 wrote to memory of 616 768 taskeng.exe 48 PID 768 wrote to memory of 616 768 taskeng.exe 48 PID 768 wrote to memory of 616 768 taskeng.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\WmiPrvSE.exe"C:\Users\Admin\AppData\Roaming\WmiPrvSE.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WmiPrvSE" /tr "C:\Users\Admin\WmiPrvSE.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1604
-
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe" "RuntimeBroker.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:2856
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1699616B-526E-4571-B733-0C3B9B4E67F8} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\WmiPrvSE.exeC:\Users\Admin\WmiPrvSE.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Users\Admin\WmiPrvSE.exeC:\Users\Admin\WmiPrvSE.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:616
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9CK1Y3IO82MZ7I6MTVLN.temp
Filesize7KB
MD59e0adf19a3c28b99d4ea5413a9b01efe
SHA1c5289d35cac136f8a65721eb13627b616fb4fc0b
SHA25668956f38475ac0eaecb32261caf7e95f324b8f95fa2b7317acee689e22b712c3
SHA512db455a1261799fd7cd9f55344e658b4ddee1fd9da873f6f74158309a6bae97594afcf351ac5e3d71365e848f2e70e9f0955c97dba1f893b434ad334216846791
-
Filesize
93KB
MD53785497fd4339e24258e3bd47b933c34
SHA18974341d2328f6561075ee16f4139fbfabdeb0f2
SHA25639b7d36f78ad70c878581c1052fc6c1e0aab18312c9d8e229d9041494784f4b2
SHA51217e0f9b78e9c8127109a396da564d589d89442f8dd268e11cc9317dad11eb80f345cde7568f6aea760c70b6f18ca08dc3df176b502ba0646e5c04b2936eee049
-
Filesize
97KB
MD5ec259ce663d09465c4d21b005cf73948
SHA1a3b4bf1fa4c4a3c42c9d58328023ce0a5b2222ec
SHA256c7f2a6c05f39476160924657dc7df53cd16d5da4e8bc9116b0ea878a9ca6027c
SHA51292d3f16c220dad49a7c8fa29e4fe9da0875eba64110a96d74e2b5cf44d0a62efee31be8dc494717c936543aeed65ca5649878d61bae06b18aecaecddd2ccbda2