Resubmissions
02/02/2025, 23:14
250202-275k8stmfq 1023/07/2024, 16:49
240723-vbvb3azcqj 1019/07/2024, 18:30
240719-w5nl2sxgkd 10Analysis
-
max time kernel
120s -
max time network
110s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19/07/2024, 18:30
Behavioral task
behavioral1
Sample
FunCheker.exe
Resource
win10-20240404-en
General
-
Target
FunCheker.exe
-
Size
58KB
-
MD5
e1037ff08530e97f312f2c5cae895646
-
SHA1
0439ffa576cec17918ed1e83144fdecd5bb5292e
-
SHA256
1321a9ac30ec543ff79880144cf9358153122b0a7cb554ae5e1ef68d4dc010ed
-
SHA512
980298958868a71505fd7c81f773430b5687f8f76a06aa6b64dfe321e2ebefae04ec36c09bdde4f6a9fe8a6970688a693ea4ace3e320cc884b4a8ff00532671a
-
SSDEEP
768:V1/DUdf/Y8SI23anp2mWJre5vwR9TR6/b4PEmkCPBXg9p9kiViehWCmgzSI:V1/Eb5nwLapCTRkb4PGCPm9TtVQyeI
Malware Config
Extracted
xworm
grand-ad.gl.at.ply.gg:21277
-
Install_directory
%AppData%
-
install_file
FunCheker.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2100-0-0x00000000009E0000-0x00000000009F4000-memory.dmp family_xworm behavioral1/files/0x000a00000001ac3e-188.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3212 powershell.exe 2168 powershell.exe 1868 powershell.exe 3452 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FunCheker.lnk FunCheker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FunCheker.lnk FunCheker.exe -
Executes dropped EXE 2 IoCs
pid Process 2228 FunCheker.exe 2828 FunCheker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\FunCheker = "C:\\Users\\Admin\\AppData\\Roaming\\FunCheker.exe" FunCheker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3212 powershell.exe 3212 powershell.exe 3212 powershell.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 2168 powershell.exe 2168 powershell.exe 2168 powershell.exe 4260 taskmgr.exe 1868 powershell.exe 1868 powershell.exe 1868 powershell.exe 4260 taskmgr.exe 3452 powershell.exe 3452 powershell.exe 3452 powershell.exe 4260 taskmgr.exe 2100 FunCheker.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4260 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2100 FunCheker.exe Token: SeDebugPrivilege 3212 powershell.exe Token: SeDebugPrivilege 4260 taskmgr.exe Token: SeSystemProfilePrivilege 4260 taskmgr.exe Token: SeCreateGlobalPrivilege 4260 taskmgr.exe Token: SeIncreaseQuotaPrivilege 3212 powershell.exe Token: SeSecurityPrivilege 3212 powershell.exe Token: SeTakeOwnershipPrivilege 3212 powershell.exe Token: SeLoadDriverPrivilege 3212 powershell.exe Token: SeSystemProfilePrivilege 3212 powershell.exe Token: SeSystemtimePrivilege 3212 powershell.exe Token: SeProfSingleProcessPrivilege 3212 powershell.exe Token: SeIncBasePriorityPrivilege 3212 powershell.exe Token: SeCreatePagefilePrivilege 3212 powershell.exe Token: SeBackupPrivilege 3212 powershell.exe Token: SeRestorePrivilege 3212 powershell.exe Token: SeShutdownPrivilege 3212 powershell.exe Token: SeDebugPrivilege 3212 powershell.exe Token: SeSystemEnvironmentPrivilege 3212 powershell.exe Token: SeRemoteShutdownPrivilege 3212 powershell.exe Token: SeUndockPrivilege 3212 powershell.exe Token: SeManageVolumePrivilege 3212 powershell.exe Token: 33 3212 powershell.exe Token: 34 3212 powershell.exe Token: 35 3212 powershell.exe Token: 36 3212 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeIncreaseQuotaPrivilege 2168 powershell.exe Token: SeSecurityPrivilege 2168 powershell.exe Token: SeTakeOwnershipPrivilege 2168 powershell.exe Token: SeLoadDriverPrivilege 2168 powershell.exe Token: SeSystemProfilePrivilege 2168 powershell.exe Token: SeSystemtimePrivilege 2168 powershell.exe Token: SeProfSingleProcessPrivilege 2168 powershell.exe Token: SeIncBasePriorityPrivilege 2168 powershell.exe Token: SeCreatePagefilePrivilege 2168 powershell.exe Token: SeBackupPrivilege 2168 powershell.exe Token: SeRestorePrivilege 2168 powershell.exe Token: SeShutdownPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeSystemEnvironmentPrivilege 2168 powershell.exe Token: SeRemoteShutdownPrivilege 2168 powershell.exe Token: SeUndockPrivilege 2168 powershell.exe Token: SeManageVolumePrivilege 2168 powershell.exe Token: 33 2168 powershell.exe Token: 34 2168 powershell.exe Token: 35 2168 powershell.exe Token: 36 2168 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeIncreaseQuotaPrivilege 1868 powershell.exe Token: SeSecurityPrivilege 1868 powershell.exe Token: SeTakeOwnershipPrivilege 1868 powershell.exe Token: SeLoadDriverPrivilege 1868 powershell.exe Token: SeSystemProfilePrivilege 1868 powershell.exe Token: SeSystemtimePrivilege 1868 powershell.exe Token: SeProfSingleProcessPrivilege 1868 powershell.exe Token: SeIncBasePriorityPrivilege 1868 powershell.exe Token: SeCreatePagefilePrivilege 1868 powershell.exe Token: SeBackupPrivilege 1868 powershell.exe Token: SeRestorePrivilege 1868 powershell.exe Token: SeShutdownPrivilege 1868 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeSystemEnvironmentPrivilege 1868 powershell.exe Token: SeRemoteShutdownPrivilege 1868 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe 4260 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2100 FunCheker.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2100 wrote to memory of 3212 2100 FunCheker.exe 73 PID 2100 wrote to memory of 3212 2100 FunCheker.exe 73 PID 2100 wrote to memory of 2168 2100 FunCheker.exe 77 PID 2100 wrote to memory of 2168 2100 FunCheker.exe 77 PID 2100 wrote to memory of 1868 2100 FunCheker.exe 79 PID 2100 wrote to memory of 1868 2100 FunCheker.exe 79 PID 2100 wrote to memory of 3452 2100 FunCheker.exe 81 PID 2100 wrote to memory of 3452 2100 FunCheker.exe 81 PID 2100 wrote to memory of 4852 2100 FunCheker.exe 83 PID 2100 wrote to memory of 4852 2100 FunCheker.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FunCheker.exe"C:\Users\Admin\AppData\Local\Temp\FunCheker.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FunCheker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FunCheker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\FunCheker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FunCheker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FunCheker" /tr "C:\Users\Admin\AppData\Roaming\FunCheker.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4852
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4260
-
C:\Users\Admin\AppData\Roaming\FunCheker.exeC:\Users\Admin\AppData\Roaming\FunCheker.exe1⤵
- Executes dropped EXE
PID:2228
-
C:\Users\Admin\AppData\Roaming\FunCheker.exeC:\Users\Admin\AppData\Roaming\FunCheker.exe1⤵
- Executes dropped EXE
PID:2828
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5bb8cc8fcc5cbeec54503863e20a9ae0f
SHA105b6d2b609ef4752380b64cdafb3796610527f07
SHA2566d28086db8927fab4ce46375d61154cfa69b2bedd58676ea3ffe15f5403141db
SHA512e2703270ed38cab81136643443d1fb740d2483b7032db21b1a2af0fe4f2473c7f63664d81b56d7929d411eed9afbf625b4372ba11125a9faec5b1ebcb467638d
-
Filesize
1KB
MD5146dc0d704ff972887a9f34742fa6fd9
SHA1c235c477ac80877e9474f63642e1811e55d93514
SHA256f2fea4cf1ccc5ca4ed4f6ec2dfa319c7bed235423ad8ad6933a52c2b8a2a7725
SHA512a9b6f44aaab6f68050a6f1ac85a9c3ad3bdee197aa8acbe1a1bb5c3f56487368ad37fe6d0bf192835baf8b0105eda23b17e8582ba630a68f1faa0acab9c68bdd
-
Filesize
1KB
MD57820cec15d3fd44740084c1fd449bbe8
SHA18bb0463f9c092119f34ba2dbc5d223d7160daae6
SHA256062fc423c4c366e32fb0a20146203a2d0de873b870ee4d6d1d10476768cd9241
SHA5127dc9fd65b122a601f4d5256d6d4ee28b952b4259f089dd836f8469adba548414b16e47443b1e04e3cd8bd476a7b348499cbe94b20f8e113bb84b6a8d45922620
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
58KB
MD5e1037ff08530e97f312f2c5cae895646
SHA10439ffa576cec17918ed1e83144fdecd5bb5292e
SHA2561321a9ac30ec543ff79880144cf9358153122b0a7cb554ae5e1ef68d4dc010ed
SHA512980298958868a71505fd7c81f773430b5687f8f76a06aa6b64dfe321e2ebefae04ec36c09bdde4f6a9fe8a6970688a693ea4ace3e320cc884b4a8ff00532671a
-
Filesize
783B
MD571430e7138b3d542bb7e461fc6c96f00
SHA1f17490c09ecc5f3f85187177754f859487d44755
SHA256fd363a31481907260616eebdc9e83608a4e30c03c7b194f00c747f8cbe6bec49
SHA5128c851f9c4e7c7cad5d2039c440f5544d39871bdab86fd58f5da18b9ff5fe7f901f7595c79b14a5795ce61d173769ca288678d6bea04b2ac7e23132619124ee1e