Analysis
-
max time kernel
24s -
max time network
24s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 14:02
Behavioral task
behavioral1
Sample
Realtek HD Audio Universal Service.exe
Resource
win7-20240903-en
General
-
Target
Realtek HD Audio Universal Service.exe
-
Size
40KB
-
MD5
876020bf5050a2b498b45cb65d89f067
-
SHA1
7f7ace329e3c77e14fc5bb11d1797e5f61f96859
-
SHA256
9e2cc1e98ba3672218c8fbdeb5c8831c340a25c4b425ee32bf45527577c8eb2c
-
SHA512
f168fe3bb22c1947036418737845c9200c5642fec69d24a982d47d2c0da9502e8e8e86268fae5c39f28ab8267fc4cb2644a9e27a4f8b898dfafd4c5b801fd7c0
-
SSDEEP
768:MBj78fx6MooenBjJfDUbtRFH9OKl6BOMhXL05jh:o78p6MLeBjJfIbDFH93l6BOMFkjh
Malware Config
Extracted
xworm
5.0
147.185.221.23:57069
lW9cEvIRnaJBDeUt
-
Install_directory
%LocalAppData%
-
install_file
Realtek HD Audio Universal Service.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2016-1-0x0000000000370000-0x0000000000380000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2644 powershell.exe 2580 powershell.exe 2748 powershell.exe 2908 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk Realtek HD Audio Universal Service.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk Realtek HD Audio Universal Service.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2748 powershell.exe 2908 powershell.exe 2644 powershell.exe 2580 powershell.exe 2016 Realtek HD Audio Universal Service.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2016 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2016 Realtek HD Audio Universal Service.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2748 2016 Realtek HD Audio Universal Service.exe 32 PID 2016 wrote to memory of 2748 2016 Realtek HD Audio Universal Service.exe 32 PID 2016 wrote to memory of 2748 2016 Realtek HD Audio Universal Service.exe 32 PID 2016 wrote to memory of 2908 2016 Realtek HD Audio Universal Service.exe 34 PID 2016 wrote to memory of 2908 2016 Realtek HD Audio Universal Service.exe 34 PID 2016 wrote to memory of 2908 2016 Realtek HD Audio Universal Service.exe 34 PID 2016 wrote to memory of 2644 2016 Realtek HD Audio Universal Service.exe 36 PID 2016 wrote to memory of 2644 2016 Realtek HD Audio Universal Service.exe 36 PID 2016 wrote to memory of 2644 2016 Realtek HD Audio Universal Service.exe 36 PID 2016 wrote to memory of 2580 2016 Realtek HD Audio Universal Service.exe 38 PID 2016 wrote to memory of 2580 2016 Realtek HD Audio Universal Service.exe 38 PID 2016 wrote to memory of 2580 2016 Realtek HD Audio Universal Service.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b5f6b137aeb533775905b764327723b7
SHA1d70ba60467368db4b4e9ed76be3094644180153c
SHA25637788a0f3f4a3c19f7ca9160721627f64ef6e3d9b4c17d58852dd6330e9a7a42
SHA512429a4bce41005ef1fc4ee4dd108307a265322e316648c8e9414b4dbcf3a09e23e7a8b07be091c08c416ba620108d450e213348872dc9c1df028f89fe20669b4e