Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 12:29
General
-
Target
xca.exe
-
Size
34KB
-
MD5
cddd357366899c16ac793a9c02a2bc91
-
SHA1
51b94c67865078445f18cd88a9094201925b43cf
-
SHA256
61a40644545efe9ca21ab98829d613af37024cd779126ed55e7fd404912671f4
-
SHA512
b6c0a5877cf6d42976819a8545a6f316b44938da10e2a2d383b389a7eeba3a12d4c14dd7198f4c77cf7e0ebf2507f5d66dac62e568a66a6f2622442a7fae0b16
-
SSDEEP
768:3teHgjgARFWlaPMDVMpXgdGlA9Fg9uNO/hrbj:9QERFaaUD+BgdeeFg9uNO/Vv
Malware Config
Extracted
xworm
5.0
friends-analytical.gl.at.ply.gg:44471
1AMdFhkQS1xb2SWs
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4444-1-0x0000000000A90000-0x0000000000A9E000-memory.dmp family_xworm C:\Users\Admin\svchost.exe family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xca.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation xca.exe -
Executes dropped EXE 3 IoCs
Processes:
svchost.exesvchost.exesvchost.exepid process 3104 svchost.exe 2384 svchost.exe 804 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 1 IoCs
Processes:
taskmgr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepid process 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 3100 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
xca.exetaskmgr.exesvchost.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 4444 xca.exe Token: SeDebugPrivilege 3100 taskmgr.exe Token: SeSystemProfilePrivilege 3100 taskmgr.exe Token: SeCreateGlobalPrivilege 3100 taskmgr.exe Token: SeDebugPrivilege 3104 svchost.exe Token: SeDebugPrivilege 2384 svchost.exe Token: SeDebugPrivilege 804 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe 3100 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
xca.exedescription pid process target process PID 4444 wrote to memory of 4012 4444 xca.exe schtasks.exe PID 4444 wrote to memory of 4012 4444 xca.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\xca.exe"C:\Users\Admin\AppData\Local\Temp\xca.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"2⤵
- Creates scheduled task(s)
PID:4012
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3100
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1248
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:804
-
C:\Windows\System32\winver.exe"C:\Windows\System32\winver.exe"1⤵PID:1360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
34KB
MD5cddd357366899c16ac793a9c02a2bc91
SHA151b94c67865078445f18cd88a9094201925b43cf
SHA25661a40644545efe9ca21ab98829d613af37024cd779126ed55e7fd404912671f4
SHA512b6c0a5877cf6d42976819a8545a6f316b44938da10e2a2d383b389a7eeba3a12d4c14dd7198f4c77cf7e0ebf2507f5d66dac62e568a66a6f2622442a7fae0b16