Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-04-2024 12:24

General

  • Target

    EZTEAM0.0.7.exe

  • Size

    7.8MB

  • MD5

    79e6e964ad3a7e5b8008dc44553b784c

  • SHA1

    63684848b7c4530aa24c96c6223fddd7e1417702

  • SHA256

    a669abcbdbf3f91fcfdd6cb2d55c9ba68a020c11aaca6ddf0c5bbb5c234ed023

  • SHA512

    7e7d9aa748766b12473b178ee95c728f266e86d14110deaf9eb1937ff5343a0b7aaf0c69388eb4a918a236e19b95a87035b20792e04627ce45c630bd02c45013

  • SSDEEP

    196608:UuUTi2pHbUmUHtahgF8/LQS9fjvSG7LUIGmrl:gwmuahk8/LbxvSG7D1Z

Malware Config

Extracted

Family

xworm

C2

phentermine-partial.gl.at.ply.gg:36969

Attributes
  • Install_directory

    %AppData%

  • install_file

    Client.exe

  • telegram

    https://api.telegram.org/bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1233119648527159317/Az86qBZQwyED_alc1sGO6UWR18PzIJCJX0PM3XdL1VTOwZPXr0B4Rc6-GqAkKUjg4Jn2

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\EZTEAM0.0.7.exe
    "C:\Users\Admin\AppData\Local\Temp\EZTEAM0.0.7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe
      "C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:324
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'EZTEAM.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5112
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Client.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2312
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3060
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1120
    • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4724
  • C:\Users\Admin\AppData\Roaming\Client.exe
    C:\Users\Admin\AppData\Roaming\Client.exe
    1⤵
    • Executes dropped EXE
    PID:1696
  • C:\Users\Admin\AppData\Roaming\Client.exe
    C:\Users\Admin\AppData\Roaming\Client.exe
    1⤵
    • Executes dropped EXE
    PID:356

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Client.exe.log
    Filesize

    654B

    MD5

    16c5fce5f7230eea11598ec11ed42862

    SHA1

    75392d4824706090f5e8907eee1059349c927600

    SHA256

    87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

    SHA512

    153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    3KB

    MD5

    ad5cd538ca58cb28ede39c108acb5785

    SHA1

    1ae910026f3dbe90ed025e9e96ead2b5399be877

    SHA256

    c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

    SHA512

    c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    3dbd5b2d84f5627aa3ea06b736804fce

    SHA1

    ac1d3895e4cc9acc352f83c33ab91d7dbc612530

    SHA256

    91037be31c72bed4032699b268ad253e4de74ccc2ead3cc9945658de041507c2

    SHA512

    60430f713d86467af3a3132cabb8484409ea04898b252358f714c52f0aae3c810bc1e90be803aa6f2d5df3449920181f542c7cad23a9986855614ca22d1c501a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    9f0dfaa94b29955a62edce86ac66671e

    SHA1

    b035fa161d0aafd65ebf80cc4924b2f4f66302a1

    SHA256

    4c0392b95297b82da1bba433c2ff3dc7fc84af97a3337aa6a38c78d7b138408b

    SHA512

    2ca898b1bcd4e5f554928d57718d47a0e1e2f3d5fe079c2e216f830f6554e64ab88723fcf78964c39bb2797e8b4565b3b5b79f7766d35fb298797b3db1e20682

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    fe391d0fe30981013e71c21e98157d03

    SHA1

    96407ed9dcc1f0aca7c3b67504feb21bfa6f9d9a

    SHA256

    f69a3a769bb548e6c188de34d99572a6d689a7bd5c4bb2cf2dc4d149d1d5c1cd

    SHA512

    fbebb4a5ca70b927c8b57f6fb988f6e897c28f207aa408b4914c1c5c6c5e12b4c0cc22e74ff57a81b307fe38f638e27c7e0e4df0ffe8afa68864f7e19a22961f

  • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
    Filesize

    303KB

    MD5

    0806acefdfc7d5602fb29b696edb0c64

    SHA1

    ff456af5fecb477cc00fffbaa4c206d18a62ee6a

    SHA256

    beecfc72917651d131028b60ab9a5dfb0b8e5e4ec60248321637048e06c524b7

    SHA512

    aa9bf80089dd565e2a4fa0af41f42c033c8093f83e52020b6c86c4cafeb49b627d712de89625adfbbc537d60f8fa0525b3c02164f4e34900c64ca3fd4fee134e

  • C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe
    Filesize

    74KB

    MD5

    ef36a6fed3a555b4aee8288dbe0143ee

    SHA1

    b31be44e9e4767d7df123d742f32802aa343d0ec

    SHA256

    4ab06ce2922222f591b776a0c6c332952ff24bbcf6f757692a6ed5f9b45cc67a

    SHA512

    04d87228b20401ab5c7d36be3a217c09a413c671a28c016fa82fe5b19cf7b5579f15bf74212bd6a5fd141bb4e29897dc754bda20896323f8f60fc55a3e47a09c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gn0isubm.4o1.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/324-38-0x0000028D41830000-0x0000028D41852000-memory.dmp
    Filesize

    136KB

  • memory/324-41-0x0000028D41A20000-0x0000028D41A96000-memory.dmp
    Filesize

    472KB

  • memory/2836-12-0x0000000000400000-0x0000000000BC9000-memory.dmp
    Filesize

    7.8MB

  • memory/3424-33-0x0000000002CB0000-0x0000000002CC0000-memory.dmp
    Filesize

    64KB

  • memory/3424-13-0x00007FFB570B0000-0x00007FFB57A9C000-memory.dmp
    Filesize

    9.9MB

  • memory/3424-10-0x0000000000A30000-0x0000000000A48000-memory.dmp
    Filesize

    96KB

  • memory/3424-213-0x00007FFB570B0000-0x00007FFB57A9C000-memory.dmp
    Filesize

    9.9MB

  • memory/3424-214-0x0000000002CB0000-0x0000000002CC0000-memory.dmp
    Filesize

    64KB

  • memory/4724-19-0x00007FFB570B0000-0x00007FFB57A9C000-memory.dmp
    Filesize

    9.9MB

  • memory/4724-204-0x00007FFB570B0000-0x00007FFB57A9C000-memory.dmp
    Filesize

    9.9MB

  • memory/4724-11-0x00000220EA330000-0x00000220EA382000-memory.dmp
    Filesize

    328KB