Resubmissions
06/04/2025, 17:09
250406-vpgm5atyez 1006/04/2025, 17:01
250406-vjm8qatxew 1006/04/2025, 11:39
250406-nsrtyazmw9 10Analysis
-
max time kernel
66s -
max time network
71s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
06/04/2025, 17:01
Behavioral task
behavioral1
Sample
Chrome.exe
Resource
win11-20250313-en
General
-
Target
Chrome.exe
-
Size
173KB
-
MD5
3c7921e1847c67e0ea2e405dc6d39cd5
-
SHA1
3c8307af1999b5c404208a6f99feda968f51e9e7
-
SHA256
c351ff303cfa1788ffb81e64a468871cb243a406d5c8fa2f6ddebba52c5198c0
-
SHA512
685a3a564e78383a44aaaca72302b2c07e260800f9dd7279812102eb759932d33898b575243fd9c0169b80901ceb63b0bce592b65eae2639268f74c136c23bd2
-
SSDEEP
3072:WhNXZCckbL38bKROG7/4NpVq8BxFRzaqF+o2GQJ7/JzqVfGv8:ipCPb78OgVqwlL
Malware Config
Extracted
xworm
-
Install_directory
%Userprofile%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/sr6XiLTF
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2220-1-0x0000000000910000-0x0000000000942000-memory.dmp family_xworm behavioral1/files/0x002000000002af94-56.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2040 powershell.exe 3316 powershell.exe 2320 powershell.exe 984 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RtkAudUService64.lnk Chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RtkAudUService64.lnk Chrome.exe -
Executes dropped EXE 1 IoCs
pid Process 2112 RtkAudUService64 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2081498128-3109241912-2948996266-1000\Software\Microsoft\Windows\CurrentVersion\Run\RtkAudUService64 = "C:\\Users\\Admin\\RtkAudUService64" Chrome.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 pastebin.com 2 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2040 powershell.exe 2040 powershell.exe 3316 powershell.exe 3316 powershell.exe 2320 powershell.exe 2320 powershell.exe 984 powershell.exe 984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2220 Chrome.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeDebugPrivilege 2220 Chrome.exe Token: SeDebugPrivilege 2112 RtkAudUService64 -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2040 2220 Chrome.exe 83 PID 2220 wrote to memory of 2040 2220 Chrome.exe 83 PID 2220 wrote to memory of 3316 2220 Chrome.exe 85 PID 2220 wrote to memory of 3316 2220 Chrome.exe 85 PID 2220 wrote to memory of 2320 2220 Chrome.exe 87 PID 2220 wrote to memory of 2320 2220 Chrome.exe 87 PID 2220 wrote to memory of 984 2220 Chrome.exe 89 PID 2220 wrote to memory of 984 2220 Chrome.exe 89 PID 2220 wrote to memory of 1756 2220 Chrome.exe 91 PID 2220 wrote to memory of 1756 2220 Chrome.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Chrome.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Chrome.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Chrome.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RtkAudUService64'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RtkAudUService64'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RtkAudUService64" /tr "C:\Users\Admin\RtkAudUService64"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\RtkAudUService641⤵PID:4024
-
C:\Users\Admin\RtkAudUService64C:\Users\Admin\RtkAudUService641⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2112
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5aa4f31835d07347297d35862c9045f4a
SHA183e728008935d30f98e5480fba4fbccf10cefb05
SHA25699c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0
SHA512ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629
-
Filesize
944B
MD51189a72e42e2321edf1ed3a8d5568687
SHA1a2142fc754d6830de107d9d46f398483156f16a6
SHA256009aee0a5f2d25ed79160e75cde58722def11663334ed20283e3afca32f971ea
SHA512b1eb9b7aa7a57d0acec93b8152229b1f274a8d1b8f19133513486587f39b0636a9df89ddc6c2013e001d831f2b23cd0bb0fc084131824ea8e1dff134cd6d4f29
-
Filesize
944B
MD5aa98c40a0415c84028e0f0b08c899c5f
SHA15f21e4ee4d75d9145d142b0ed7545d103ac81b0c
SHA256fea14761d53c28997e084feebf3604e76680586f7951eded122e69a3d1d9d31b
SHA5123afb5be69fcc456cb7fea5543e28ef7fc17e73d93520affeda7be553415097f9be799f457c2f820216b6bc38f9c05e281d34891cd573ff6c54bc08438cfd5367
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
173KB
MD53c7921e1847c67e0ea2e405dc6d39cd5
SHA13c8307af1999b5c404208a6f99feda968f51e9e7
SHA256c351ff303cfa1788ffb81e64a468871cb243a406d5c8fa2f6ddebba52c5198c0
SHA512685a3a564e78383a44aaaca72302b2c07e260800f9dd7279812102eb759932d33898b575243fd9c0169b80901ceb63b0bce592b65eae2639268f74c136c23bd2