Resubmissions

11-05-2024 07:55

240511-jr7rjshf58 10

11-05-2024 07:51

240511-jp2shsef7s 10

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 07:55

General

  • Target

    EZChanger.exe

  • Size

    427KB

  • MD5

    b54849e4f68488b99339341a80d6b02a

  • SHA1

    73ae2db4a12abb7a68ad410f31a878eb2a87a2fb

  • SHA256

    8c42fe788c73dfe7843feb5e6ec639a9f0cdfc1a4dc3e6536242f23636c870b9

  • SHA512

    de7bd9e4682b62d46c5ef95a204d880c55000674075b5d55ce631874af590ade052548d933742f364b6abcb10726e3ade53bd3d1b1234bec9559531c5a0e1602

  • SSDEEP

    6144:XT1+bqO3XnmtWrnngnnnKnanlywwwBwwA5wwwwswww+wwwGwwwbwwwLwwwwwwwwg:DFO3WtWrnngnnnKnanxNY

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:37915

5.39.43.50:37915

de-engines.gl.at.ply.gg:37915

these-accommodation.gl.at.ply.gg:37915

Attributes
  • Install_directory

    %AppData%

  • install_file

    dllhost.exe

Signatures

  • AdWind

    A Java-based RAT family operated as malware-as-a-service.

  • Class file contains resources related to AdWind 1 IoCs
  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EZChanger.exe
    "C:\Users\Admin\AppData\Local\Temp\EZChanger.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\EZChanger.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2424
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'EZChanger.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:224
  • C:\Program Files\Java\jre-1.8\bin\javaw.exe
    "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Desktop\фвыавфа.jar"
    1⤵
      PID:1920
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Desktop\фвыавфа.jar"
      1⤵
        PID:2860
      • C:\Program Files\Java\jre-1.8\bin\javaw.exe
        "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Desktop\100virus.jar"
        1⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3648
        • C:\Windows\system32\icacls.exe
          C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
          2⤵
          • Modifies file permissions
          PID:3744
        • C:\Windows\SYSTEM32\attrib.exe
          attrib +H C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1715414239295.tmp
          2⤵
          • Views/modifies file attributes
          PID:2844
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files\Java\jre-1.8\bin\javaw.exe -jar C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1715414239295.tmp" /f"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\system32\reg.exe
            REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files\Java\jre-1.8\bin\javaw.exe -jar C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1715414239295.tmp" /f
            3⤵
            • Adds Run key to start application
            PID:2280

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Hide Artifacts

      1
      T1564

      Hidden Files and Directories

      1
      T1564.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        6ec0a0d575b1f4cd56b62f2fcef98925

        SHA1

        8e70bdad12b6ef7cbcfb5c73fda627b7a4afef88

        SHA256

        ad86a04c4306fb7ddc490a2b9bde8eb2dc2997cf0614fe9a67640c16f2a74bb3

        SHA512

        1a6dd6ff65611c18f8f9d5b81be890734a2da6ca04182d1412482d933c12b58a2006362e320ecda759b295aff969ed2fb4a1807708d6dcfad7d955cbf9c74e45

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        77d622bb1a5b250869a3238b9bc1402b

        SHA1

        d47f4003c2554b9dfc4c16f22460b331886b191b

        SHA256

        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

        SHA512

        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        22310ad6749d8cc38284aa616efcd100

        SHA1

        440ef4a0a53bfa7c83fe84326a1dff4326dcb515

        SHA256

        55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

        SHA512

        2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        2fdeebf8fd935cb54b8867dc6cf2c6af

        SHA1

        c23a1cdd68599b7b67cc0e0e47c9ec5c7f40a035

        SHA256

        19a6060336405f08287ffdb20e01641b8731488d6cfca549c95fb765f6e30ef5

        SHA512

        23c3a6818ef06de5dcd2a0190a25961da3a989238f65687bb4a8837d2a9688bcdd14757634ade46028e1fc9083692823ce5859b2c54b8f629d7fa3f48b54b0cd

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_izqipy2a.qbg.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\Desktop\100virus.jar
        Filesize

        639KB

        MD5

        37336baa7364daadaddf5630cb40d0a9

        SHA1

        f16389fb3899e4454e067af285c594844aa73236

        SHA256

        2acb09ed1bc32e9f0ffb1abae14398e7e76cee7d44663871b912160b53cffdff

        SHA512

        4de7302ec83d814f3c1944db548796f9d8497367633b710169c7515f4515f9e88d02145306d646f1f2edbc6514575c5415be684f9e8da1bac5d1365cb7b5bfef

      • memory/2424-5-0x00000262BCEC0000-0x00000262BCEE2000-memory.dmp
        Filesize

        136KB

      • memory/2424-6-0x00007FFE63120000-0x00007FFE63BE1000-memory.dmp
        Filesize

        10.8MB

      • memory/2424-18-0x00007FFE63120000-0x00007FFE63BE1000-memory.dmp
        Filesize

        10.8MB

      • memory/2424-4-0x00007FFE63120000-0x00007FFE63BE1000-memory.dmp
        Filesize

        10.8MB

      • memory/2424-3-0x00007FFE63120000-0x00007FFE63BE1000-memory.dmp
        Filesize

        10.8MB

      • memory/2668-59-0x000000001D9C0000-0x000000001DA70000-memory.dmp
        Filesize

        704KB

      • memory/2668-57-0x00007FFE63123000-0x00007FFE63125000-memory.dmp
        Filesize

        8KB

      • memory/2668-58-0x00007FFE63120000-0x00007FFE63BE1000-memory.dmp
        Filesize

        10.8MB

      • memory/2668-0-0x00007FFE63123000-0x00007FFE63125000-memory.dmp
        Filesize

        8KB

      • memory/2668-60-0x000000001E1A0000-0x000000001E6C8000-memory.dmp
        Filesize

        5.2MB

      • memory/2668-2-0x00007FFE63120000-0x00007FFE63BE1000-memory.dmp
        Filesize

        10.8MB

      • memory/2668-1-0x00000000007F0000-0x0000000000860000-memory.dmp
        Filesize

        448KB

      • memory/3648-95-0x00000167E7DA0000-0x00000167E7DA1000-memory.dmp
        Filesize

        4KB

      • memory/3648-106-0x00000167E7DA0000-0x00000167E7DA1000-memory.dmp
        Filesize

        4KB

      • memory/3648-114-0x00000167E7DA0000-0x00000167E7DA1000-memory.dmp
        Filesize

        4KB

      • memory/3648-116-0x00000167E7DA0000-0x00000167E7DA1000-memory.dmp
        Filesize

        4KB

      • memory/3648-119-0x00000167E7DA0000-0x00000167E7DA1000-memory.dmp
        Filesize

        4KB

      • memory/3648-122-0x00000167E7DA0000-0x00000167E7DA1000-memory.dmp
        Filesize

        4KB

      • memory/3648-127-0x00000167E7DA0000-0x00000167E7DA1000-memory.dmp
        Filesize

        4KB

      • memory/3648-135-0x00000167E7DA0000-0x00000167E7DA1000-memory.dmp
        Filesize

        4KB