Overview
overview
10Static
static
10SAM CHEAT bypass.exe
windows7-x64
10SAM CHEAT bypass.exe
windows10-2004-x64
10Realtek HD...ce.exe
windows7-x64
10Realtek HD...ce.exe
windows10-2004-x64
10SAM CHEAT bypass.exe
windows7-x64
1SAM CHEAT bypass.exe
windows10-2004-x64
1Windows Sh...st.exe
windows7-x64
10Windows Sh...st.exe
windows10-2004-x64
10Analysis
-
max time kernel
130s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/11/2024, 18:53
Behavioral task
behavioral1
Sample
SAM CHEAT bypass.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
SAM CHEAT bypass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Realtek HD Audio Universal Service.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Realtek HD Audio Universal Service.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
SAM CHEAT bypass.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
SAM CHEAT bypass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Windows Shell Experience Host.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Windows Shell Experience Host.exe
Resource
win10v2004-20241007-en
General
-
Target
Realtek HD Audio Universal Service.exe
-
Size
53KB
-
MD5
ce3e5f8613ea049b651549eba3e3aa28
-
SHA1
1197375be314ae5a69f3b742f0f539b881aca09a
-
SHA256
9385116a4a3874548ffa027f4cd448d860ef8dc13fc687ce87790a01ede8e73a
-
SHA512
ab1428177b5ec71447003ac01f5f99d9c7f2af634f17ef53d6f6be196714faac856b0bc3f62b6fad9975dad970ec247d35f56615c62b9ad483426f4ecaae71c2
-
SSDEEP
768:/63AQe9cfNbv5s7Xol68y+JN/Db3dLPowu7aR6vaTOouhIZqklm:/WAQbdvoolZJ9b3dLPoCR68OnkZ8
Malware Config
Extracted
xworm
147.185.221.23:58112
-
Install_directory
%AppData%
-
install_file
Realtek HD Audio Universal Service.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral3/memory/2796-1-0x0000000000F00000-0x0000000000F14000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2412 powershell.exe 1676 powershell.exe 2788 powershell.exe 2636 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Realtek HD Audio Universal Service.exe" Realtek HD Audio Universal Service.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2636 powershell.exe 2412 powershell.exe 1676 powershell.exe 2788 powershell.exe 2796 Realtek HD Audio Universal Service.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2796 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2796 Realtek HD Audio Universal Service.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2636 2796 Realtek HD Audio Universal Service.exe 30 PID 2796 wrote to memory of 2636 2796 Realtek HD Audio Universal Service.exe 30 PID 2796 wrote to memory of 2636 2796 Realtek HD Audio Universal Service.exe 30 PID 2796 wrote to memory of 2412 2796 Realtek HD Audio Universal Service.exe 32 PID 2796 wrote to memory of 2412 2796 Realtek HD Audio Universal Service.exe 32 PID 2796 wrote to memory of 2412 2796 Realtek HD Audio Universal Service.exe 32 PID 2796 wrote to memory of 1676 2796 Realtek HD Audio Universal Service.exe 34 PID 2796 wrote to memory of 1676 2796 Realtek HD Audio Universal Service.exe 34 PID 2796 wrote to memory of 1676 2796 Realtek HD Audio Universal Service.exe 34 PID 2796 wrote to memory of 2788 2796 Realtek HD Audio Universal Service.exe 36 PID 2796 wrote to memory of 2788 2796 Realtek HD Audio Universal Service.exe 36 PID 2796 wrote to memory of 2788 2796 Realtek HD Audio Universal Service.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5401a883d87569134a8ed869be7aeab43
SHA17cd052be5b8e3d8eb4cb43e3e88fe68fc28254a1
SHA256a28c3e5f34941c69eb4c3ec98ac63538b3aaa40af38e049a96c12f87faf9286b
SHA512cfcf1f744e484880cb7a4476ffadf95ded21b1a7f4155eecf07ae645ecfd6d37f58ca2ea21d8648254933dd0352b4dff0c62f3055a1d1f13cd4ec9cc94ea21f5