Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 23:16
Behavioral task
behavioral1
Sample
SAMX222C.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
SAMX222C.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Realtek HD Audio Universal Service.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Realtek HD Audio Universal Service.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
SAM X222C#.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
SAM X222C#.exe
Resource
win10v2004-20241007-en
General
-
Target
SAMX222C.exe
-
Size
3.3MB
-
MD5
918951c4657e9cdf39ac1b275bfd2e95
-
SHA1
7323e59b2c4d60b6639bfcba11f4c02bcb94e347
-
SHA256
b50d25c24ba5f1f096e883b3a9970d2c080afb37dfe2f55a25a1c7ed3ca36505
-
SHA512
438c7554d8b72db63d598085b2c6fae9bfa1895154ebbaf96a5d2a498459b9a3516611613515f04dbc198edb8b2d7ce2ce63975064f28af63f3efa1e50e3e0d7
-
SSDEEP
98304:n5rc//PaUFOFWiRbNqz1xC4fkkbcZvqaVRn0:oi1Bc144M5vqaPn0
Malware Config
Extracted
xworm
147.185.221.23:25808
-
Install_directory
%LocalAppData%
-
install_file
Realtek HD Audio Universal Service.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023b8e-5.dat family_xworm behavioral2/memory/2308-15-0x0000000000EF0000-0x0000000000F0A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3308 powershell.exe 3080 powershell.exe 4496 powershell.exe 640 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SAMX222C.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Realtek HD Audio Universal Service.exe -
Executes dropped EXE 2 IoCs
pid Process 2308 Realtek HD Audio Universal Service.exe 3676 SAM X222C#.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Local\\Realtek HD Audio Universal Service.exe" Realtek HD Audio Universal Service.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SAMX222C.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SAM X222C#.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer SAM X222C#.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion SAM X222C#.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 640 powershell.exe 640 powershell.exe 3308 powershell.exe 3308 powershell.exe 3080 powershell.exe 3080 powershell.exe 4496 powershell.exe 4496 powershell.exe 2308 Realtek HD Audio Universal Service.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2308 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3676 SAM X222C#.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 3308 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe Token: SeDebugPrivilege 4496 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2308 Realtek HD Audio Universal Service.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2308 2856 SAMX222C.exe 84 PID 2856 wrote to memory of 2308 2856 SAMX222C.exe 84 PID 2856 wrote to memory of 3676 2856 SAMX222C.exe 85 PID 2856 wrote to memory of 3676 2856 SAMX222C.exe 85 PID 2308 wrote to memory of 640 2308 Realtek HD Audio Universal Service.exe 94 PID 2308 wrote to memory of 640 2308 Realtek HD Audio Universal Service.exe 94 PID 2308 wrote to memory of 3308 2308 Realtek HD Audio Universal Service.exe 96 PID 2308 wrote to memory of 3308 2308 Realtek HD Audio Universal Service.exe 96 PID 2308 wrote to memory of 3080 2308 Realtek HD Audio Universal Service.exe 98 PID 2308 wrote to memory of 3080 2308 Realtek HD Audio Universal Service.exe 98 PID 2308 wrote to memory of 4496 2308 Realtek HD Audio Universal Service.exe 100 PID 2308 wrote to memory of 4496 2308 Realtek HD Audio Universal Service.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\SAMX222C.exe"C:\Users\Admin\AppData\Local\Temp\SAMX222C.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Realtek HD Audio Universal Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
-
C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe"C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe"2⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50e3b2fb1305afa355fb0585c068cdbbd
SHA1b4e9457bfdc38337f64e3b2606aa34861aa6b4ed
SHA25643a303fed06d5928800280cb0bf716790d9f886c87f26faf9fbdfa59b55e9c0d
SHA5126a754dbb33c549ace5f71e169511422284f688c9df1c1e5fac8a633feac24312ba39fa4c682bdc9fe1d1162e2a3bd6190013652e567909417579db4b8791554d
-
Filesize
944B
MD5e0499ccf2f5e6b93d5e6e1e1d06afe73
SHA1a0169a2e3fccbe56b91a30c2df5abdc0850a0d58
SHA256fdb232420c104c1e639dd928a694b0c00914355df693c9eaa80d6f4d409a1891
SHA512fe7968e8097047c1167325a3bd98485362d4b421a82801b558229a90888012b427f0e64ead460625715fb2b9fea78b2435e5af3d083c192430f7844f198e922b
-
Filesize
944B
MD53f038ac2e2ceadad0f78317ea7de6881
SHA1f2ee66d1ab22d5594426a26e9d2628ce29b037a7
SHA256475591875182108710538a2ea21a89e0ffa1df43f776689288e0fa96da46efb7
SHA512f751f1f06b79550af211a9bf39d59712bb60f4e2c79a24d850970b1d40e871c2e53ce84ed4f5d974dad53cdbfb95d38a8eff9f871f22ae2d3e772deb731715f4
-
Filesize
944B
MD56e09573715495338a569f0316d59af57
SHA11a9fd3073801c241b276cdb8b3d7035afbcd0c8d
SHA256bdad2d4c1b3475754cb3b9ef41a9eda243f46e30117539f81399c977a459b570
SHA51261add4e0cfef5f138e95f0d941c39c0bce038a47fbc262d5622a0fdf46621231653adfcca3b81bef3a662a37c288e1e9644bed44591551aea5399a370afaeced
-
Filesize
79KB
MD5066d90fb1d671648842a3b46622eb7ce
SHA16d0949bd4f494c9f8d80b705a79cfa9038c80e51
SHA2568d2cf02c3005fb4bb7058df1f3a2e24b98077a8c5a8aab5c8184f4aa9ed951d8
SHA512b22c8910e501de5fcb8e6197552396285366c9b43c4c6df4387b95a28830bf13a6ce634aadbf79e71b83879d19132c63414da5c5059edaa33be6bb71cee32745
-
Filesize
3.7MB
MD5ad991add5af431b8d808cf9035a5cd46
SHA1d7ac382fa834529219db1b76e4d928ff24f1245b
SHA256a1dfdf32f2a82156bb3007896a9672fa05aba8ce4c668c3f4dce449a1a811a19
SHA512b876e8380ab97dade3f875a7e0cee2dc598ba55143921bdd1f1d9d2d5be55c25d62b12aaef424227e1450f6ddf67a4e04e3f4fc846182abb842c4c821997cbbd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82