Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 19:39

General

  • Target

    Realtek HD Audio Universal Service.exe

  • Size

    79KB

  • MD5

    066d90fb1d671648842a3b46622eb7ce

  • SHA1

    6d0949bd4f494c9f8d80b705a79cfa9038c80e51

  • SHA256

    8d2cf02c3005fb4bb7058df1f3a2e24b98077a8c5a8aab5c8184f4aa9ed951d8

  • SHA512

    b22c8910e501de5fcb8e6197552396285366c9b43c4c6df4387b95a28830bf13a6ce634aadbf79e71b83879d19132c63414da5c5059edaa33be6bb71cee32745

  • SSDEEP

    1536:vxgta4sqc5BlZof4KeyzFil9Xsbtlk+JggTaCL6UkLOJmxH3:pnqCTa4KTEnsbtmTgT1hkOJw3

Malware Config

Extracted

Family

xworm

C2

147.185.221.23:25808

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    Realtek HD Audio Universal Service.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe
    "C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2816
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Realtek HD Audio Universal Service.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    aa81ad737df44ea7c704529c59bcb85c

    SHA1

    809be64aa7ce953dd17d92d419ed7d056a5195f9

    SHA256

    8ebd5567f2bb87bb6badb77a48ca856c5b1e2c129e7fa9441b01927405bcba21

    SHA512

    e389e371a0742f34b5ff65e9d60efbe2df5b2a73caee548175b5a8ce274ce038e4bc98823522596d7ca4b9e14b0d14d11c5151b176dc8d6f10dc9ee8888fd8b4

  • memory/548-0-0x000007FEF5D23000-0x000007FEF5D24000-memory.dmp

    Filesize

    4KB

  • memory/548-1-0x0000000000100000-0x000000000011A000-memory.dmp

    Filesize

    104KB

  • memory/548-2-0x000007FEF5D20000-0x000007FEF670C000-memory.dmp

    Filesize

    9.9MB

  • memory/548-27-0x000007FEF5D23000-0x000007FEF5D24000-memory.dmp

    Filesize

    4KB

  • memory/548-29-0x000007FEF5D20000-0x000007FEF670C000-memory.dmp

    Filesize

    9.9MB

  • memory/2732-7-0x0000000002B50000-0x0000000002BD0000-memory.dmp

    Filesize

    512KB

  • memory/2732-8-0x000000001B570000-0x000000001B852000-memory.dmp

    Filesize

    2.9MB

  • memory/2732-9-0x0000000001E00000-0x0000000001E08000-memory.dmp

    Filesize

    32KB

  • memory/2816-15-0x000000001B7A0000-0x000000001BA82000-memory.dmp

    Filesize

    2.9MB

  • memory/2816-16-0x0000000001E50000-0x0000000001E58000-memory.dmp

    Filesize

    32KB