Analysis
-
max time kernel
122s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 19:39
Behavioral task
behavioral1
Sample
SAM X222C#.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
SAM X222C#.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Realtek HD Audio Universal Service.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Realtek HD Audio Universal Service.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
SAM X222C#.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
SAM X222C#.exe
Resource
win10v2004-20241007-en
General
-
Target
Realtek HD Audio Universal Service.exe
-
Size
79KB
-
MD5
066d90fb1d671648842a3b46622eb7ce
-
SHA1
6d0949bd4f494c9f8d80b705a79cfa9038c80e51
-
SHA256
8d2cf02c3005fb4bb7058df1f3a2e24b98077a8c5a8aab5c8184f4aa9ed951d8
-
SHA512
b22c8910e501de5fcb8e6197552396285366c9b43c4c6df4387b95a28830bf13a6ce634aadbf79e71b83879d19132c63414da5c5059edaa33be6bb71cee32745
-
SSDEEP
1536:vxgta4sqc5BlZof4KeyzFil9Xsbtlk+JggTaCL6UkLOJmxH3:pnqCTa4KTEnsbtmTgT1hkOJw3
Malware Config
Extracted
xworm
147.185.221.23:25808
-
Install_directory
%LocalAppData%
-
install_file
Realtek HD Audio Universal Service.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral3/memory/548-1-0x0000000000100000-0x000000000011A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe 2816 powershell.exe 1748 powershell.exe 2984 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Local\\Realtek HD Audio Universal Service.exe" Realtek HD Audio Universal Service.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2732 powershell.exe 2816 powershell.exe 1748 powershell.exe 2984 powershell.exe 548 Realtek HD Audio Universal Service.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 548 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 1748 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 548 Realtek HD Audio Universal Service.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 548 wrote to memory of 2732 548 Realtek HD Audio Universal Service.exe 32 PID 548 wrote to memory of 2732 548 Realtek HD Audio Universal Service.exe 32 PID 548 wrote to memory of 2732 548 Realtek HD Audio Universal Service.exe 32 PID 548 wrote to memory of 2816 548 Realtek HD Audio Universal Service.exe 34 PID 548 wrote to memory of 2816 548 Realtek HD Audio Universal Service.exe 34 PID 548 wrote to memory of 2816 548 Realtek HD Audio Universal Service.exe 34 PID 548 wrote to memory of 1748 548 Realtek HD Audio Universal Service.exe 36 PID 548 wrote to memory of 1748 548 Realtek HD Audio Universal Service.exe 36 PID 548 wrote to memory of 1748 548 Realtek HD Audio Universal Service.exe 36 PID 548 wrote to memory of 2984 548 Realtek HD Audio Universal Service.exe 38 PID 548 wrote to memory of 2984 548 Realtek HD Audio Universal Service.exe 38 PID 548 wrote to memory of 2984 548 Realtek HD Audio Universal Service.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aa81ad737df44ea7c704529c59bcb85c
SHA1809be64aa7ce953dd17d92d419ed7d056a5195f9
SHA2568ebd5567f2bb87bb6badb77a48ca856c5b1e2c129e7fa9441b01927405bcba21
SHA512e389e371a0742f34b5ff65e9d60efbe2df5b2a73caee548175b5a8ce274ce038e4bc98823522596d7ca4b9e14b0d14d11c5151b176dc8d6f10dc9ee8888fd8b4