Analysis

  • max time kernel
    94s
  • max time network
    102s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-04-2024 12:36

Errors

Reason
Machine shutdown

General

  • Target

    EZTEAM0.0.7.exe

  • Size

    7.8MB

  • MD5

    79e6e964ad3a7e5b8008dc44553b784c

  • SHA1

    63684848b7c4530aa24c96c6223fddd7e1417702

  • SHA256

    a669abcbdbf3f91fcfdd6cb2d55c9ba68a020c11aaca6ddf0c5bbb5c234ed023

  • SHA512

    7e7d9aa748766b12473b178ee95c728f266e86d14110deaf9eb1937ff5343a0b7aaf0c69388eb4a918a236e19b95a87035b20792e04627ce45c630bd02c45013

  • SSDEEP

    196608:UuUTi2pHbUmUHtahgF8/LQS9fjvSG7LUIGmrl:gwmuahk8/LbxvSG7D1Z

Malware Config

Extracted

Family

xworm

C2

phentermine-partial.gl.at.ply.gg:36969

Attributes
  • Install_directory

    %AppData%

  • install_file

    Client.exe

  • telegram

    https://api.telegram.org/bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1233119648527159317/Az86qBZQwyED_alc1sGO6UWR18PzIJCJX0PM3XdL1VTOwZPXr0B4Rc6-GqAkKUjg4Jn2

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\EZTEAM0.0.7.exe
    "C:\Users\Admin\AppData\Local\Temp\EZTEAM0.0.7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe
      "C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4324
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'EZTEAM.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4060
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Client.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5108
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3924
      • C:\Windows\SYSTEM32\shutdown.exe
        shutdown.exe /f /s /t 0
        3⤵
          PID:3696
      • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
        "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2456
    • C:\Users\Admin\AppData\Roaming\Client.exe
      C:\Users\Admin\AppData\Roaming\Client.exe
      1⤵
      • Executes dropped EXE
      PID:3076
    • C:\Users\Admin\AppData\Roaming\Client.exe
      C:\Users\Admin\AppData\Roaming\Client.exe
      1⤵
      • Executes dropped EXE
      PID:3952
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0 /state0:0xa3aeb055 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:2508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Client.exe.log
      Filesize

      654B

      MD5

      16c5fce5f7230eea11598ec11ed42862

      SHA1

      75392d4824706090f5e8907eee1059349c927600

      SHA256

      87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

      SHA512

      153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      3KB

      MD5

      8592ba100a78835a6b94d5949e13dfc1

      SHA1

      63e901200ab9a57c7dd4c078d7f75dcd3b357020

      SHA256

      fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

      SHA512

      87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      b80a81594ffa1b64734a7129001b86c0

      SHA1

      7f8ae1f96e4cd01f380725ba016dcc9c6f895d0d

      SHA256

      880c71e0afcecbdf06e7ce0d18910d9d30ec0c713786312ea5967714787b47ae

      SHA512

      861ef0ab2684b2c1dd2865785b769fa99de6f5993e01a16aa888dc4a1897dd33a797e9f0122349a7b25c5a59018b4053644bed0a788873da67b41c2532210236

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      c3f9d9b09eae3bf9556439f980934542

      SHA1

      e82e861a6663add6de57b6095350de2573a321d0

      SHA256

      a7d05403c31736de5f5e4263d3ce117afad1c0e47ce15c7b117ae879758e781d

      SHA512

      f7892d525c55575028f939cd2e6a79cfd612dadd0d0ac0031470eec063b06f7438b4ec701d15490464c2e83771ab5146b52a2d908e831ab0d990ca6430afa1aa

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      7761083a943350311a61bcc2ae6ed043

      SHA1

      3ec7c5ece57bca33c1cfa6d4bc9c80143bb0fb3d

      SHA256

      565b5a0ea53df465644f28003c87e0b60b7c463730b18ebd489192825bac2bd8

      SHA512

      061bdd9b2cd678ff4e833b51e73ea3cf446347cc03aee6c80f9d692af9be466230d80dbefb7861d793ac667339e6bbdfff5d7177a4e36d35b23149f13941e197

    • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      Filesize

      303KB

      MD5

      0806acefdfc7d5602fb29b696edb0c64

      SHA1

      ff456af5fecb477cc00fffbaa4c206d18a62ee6a

      SHA256

      beecfc72917651d131028b60ab9a5dfb0b8e5e4ec60248321637048e06c524b7

      SHA512

      aa9bf80089dd565e2a4fa0af41f42c033c8093f83e52020b6c86c4cafeb49b627d712de89625adfbbc537d60f8fa0525b3c02164f4e34900c64ca3fd4fee134e

    • C:\Users\Admin\AppData\Local\Temp\EZTEAM.exe
      Filesize

      74KB

      MD5

      ef36a6fed3a555b4aee8288dbe0143ee

      SHA1

      b31be44e9e4767d7df123d742f32802aa343d0ec

      SHA256

      4ab06ce2922222f591b776a0c6c332952ff24bbcf6f757692a6ed5f9b45cc67a

      SHA512

      04d87228b20401ab5c7d36be3a217c09a413c671a28c016fa82fe5b19cf7b5579f15bf74212bd6a5fd141bb4e29897dc754bda20896323f8f60fc55a3e47a09c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_whjrx5xw.5zc.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • memory/316-32-0x00007FF8F61E0000-0x00007FF8F6BCC000-memory.dmp
      Filesize

      9.9MB

    • memory/316-11-0x0000000000AC0000-0x0000000000AD8000-memory.dmp
      Filesize

      96KB

    • memory/316-217-0x00007FF8F61E0000-0x00007FF8F6BCC000-memory.dmp
      Filesize

      9.9MB

    • memory/316-218-0x000000001B770000-0x000000001B77C000-memory.dmp
      Filesize

      48KB

    • memory/316-222-0x000000001D300000-0x000000001D650000-memory.dmp
      Filesize

      3.3MB

    • memory/316-223-0x00007FF8F61E0000-0x00007FF8F6BCC000-memory.dmp
      Filesize

      9.9MB

    • memory/2316-12-0x0000000000400000-0x0000000000BC9000-memory.dmp
      Filesize

      7.8MB

    • memory/2456-33-0x00007FF8F61E0000-0x00007FF8F6BCC000-memory.dmp
      Filesize

      9.9MB

    • memory/2456-173-0x00007FF8F61E0000-0x00007FF8F6BCC000-memory.dmp
      Filesize

      9.9MB

    • memory/2456-10-0x0000027051C20000-0x0000027051C72000-memory.dmp
      Filesize

      328KB

    • memory/4324-41-0x00000193629B0000-0x0000019362A26000-memory.dmp
      Filesize

      472KB

    • memory/4324-38-0x0000019362800000-0x0000019362822000-memory.dmp
      Filesize

      136KB