Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 12:28

General

  • Target

    EZTEAM0.0.7.exe

  • Size

    7.8MB

  • MD5

    79e6e964ad3a7e5b8008dc44553b784c

  • SHA1

    63684848b7c4530aa24c96c6223fddd7e1417702

  • SHA256

    a669abcbdbf3f91fcfdd6cb2d55c9ba68a020c11aaca6ddf0c5bbb5c234ed023

  • SHA512

    7e7d9aa748766b12473b178ee95c728f266e86d14110deaf9eb1937ff5343a0b7aaf0c69388eb4a918a236e19b95a87035b20792e04627ce45c630bd02c45013

  • SSDEEP

    196608:UuUTi2pHbUmUHtahgF8/LQS9fjvSG7LUIGmrl:gwmuahk8/LbxvSG7D1Z

Malware Config

Extracted

Family

xworm

C2

phentermine-partial.gl.at.ply.gg:36969

Attributes
  • Install_directory

    %AppData%

  • install_file

    Client.exe

  • telegram

    https://api.telegram.org/bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1233119648527159317/Az86qBZQwyED_alc1sGO6UWR18PzIJCJX0PM3XdL1VTOwZPXr0B4Rc6-GqAkKUjg4Jn2

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\EZTEAM0.0.7.exe
    "C:\Users\Admin\AppData\Local\Temp\EZTEAM0.0.7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe
      "C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'EZTEAM.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2936
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Client.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:804
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1572
    • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2484 -s 1124
        3⤵
          PID:2436
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {319C8B2F-2A8D-49AC-872B-24F914E105C3} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Roaming\Client.exe
        C:\Users\Admin\AppData\Roaming\Client.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1268
      • C:\Users\Admin\AppData\Roaming\Client.exe
        C:\Users\Admin\AppData\Roaming\Client.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      cb8d178b35935750c4bf98a88a07fa1e

      SHA1

      bffba8d2f6118d3a9aac3e137c746dfa7687c31d

      SHA256

      a088b6135baa164d292d81b637ca51201d2445e7c2cee1c6f0251f45eb45ac01

      SHA512

      0937b5a2f894d2a435d150f5a2c337981334dd010b4ad715747163e247c067b2acdc6ed50ccb580641e65e15ae88b9da65c1dd7acab0c9625d95e4654a09747c

    • \Users\Admin\AppData\Local\Temp\Chrome.exe
      Filesize

      303KB

      MD5

      0806acefdfc7d5602fb29b696edb0c64

      SHA1

      ff456af5fecb477cc00fffbaa4c206d18a62ee6a

      SHA256

      beecfc72917651d131028b60ab9a5dfb0b8e5e4ec60248321637048e06c524b7

      SHA512

      aa9bf80089dd565e2a4fa0af41f42c033c8093f83e52020b6c86c4cafeb49b627d712de89625adfbbc537d60f8fa0525b3c02164f4e34900c64ca3fd4fee134e

    • \Users\Admin\AppData\Local\Temp\EZTEAM.exe
      Filesize

      74KB

      MD5

      ef36a6fed3a555b4aee8288dbe0143ee

      SHA1

      b31be44e9e4767d7df123d742f32802aa343d0ec

      SHA256

      4ab06ce2922222f591b776a0c6c332952ff24bbcf6f757692a6ed5f9b45cc67a

      SHA512

      04d87228b20401ab5c7d36be3a217c09a413c671a28c016fa82fe5b19cf7b5579f15bf74212bd6a5fd141bb4e29897dc754bda20896323f8f60fc55a3e47a09c

    • memory/624-65-0x0000000000010000-0x0000000000028000-memory.dmp
      Filesize

      96KB

    • memory/1268-62-0x0000000000270000-0x0000000000288000-memory.dmp
      Filesize

      96KB

    • memory/1784-36-0x000000001B550000-0x000000001B832000-memory.dmp
      Filesize

      2.9MB

    • memory/1784-37-0x0000000002240000-0x0000000002248000-memory.dmp
      Filesize

      32KB

    • memory/2036-12-0x0000000000400000-0x0000000000BC9000-memory.dmp
      Filesize

      7.8MB

    • memory/2300-14-0x0000000000DC0000-0x0000000000DD8000-memory.dmp
      Filesize

      96KB

    • memory/2484-13-0x0000000001120000-0x0000000001172000-memory.dmp
      Filesize

      328KB

    • memory/2936-43-0x000000001B640000-0x000000001B922000-memory.dmp
      Filesize

      2.9MB

    • memory/2936-44-0x0000000002340000-0x0000000002348000-memory.dmp
      Filesize

      32KB