Analysis
-
max time kernel
46s -
max time network
46s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-10-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
EzFN-Manager.exe
Resource
win11-20241007-en
General
-
Target
EzFN-Manager.exe
-
Size
10.4MB
-
MD5
1f24ca7841dd7d5328febbc5a8518798
-
SHA1
5424c27529156e0ab6901a4a4b46960bbaffbe09
-
SHA256
539a58a1170401dbb64c402f4e03b1c9883d30672b75198ffda7bb9640484510
-
SHA512
d91dac18fbab67481faa1092eff9b0483a42b2db49ad36b09a5b96e43c05632be3779cac2020bacf979b5efe0f4571c80f68de2ff4caeb99a836cf21bc5f62d7
-
SSDEEP
196608:kM8XyYXdMb+KCbyxS0rSZ3XEAC5D8pWvLjvROiqofozrF3DW8TKLlf8U6BhdXrOP:kM8Wb+zs43XEnl8pqLjvROiqofozZ3Dg
Malware Config
Extracted
xenorat
kooper420-24319.portmap.host
Microsoft
-
install_path
appdata
-
port
24319
-
startup_name
Mobile Device
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral1/files/0x00050000000259f8-159.dat family_xenorat behavioral1/memory/1412-170-0x0000000000F90000-0x0000000000FCA000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 3896 EzFN-Manager.exe 1412 Microsoft.exe 332 Microsoft.exe 3832 EzFN-Manager.exe 4180 EzFN-Manager.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 raw.githubusercontent.com 42 raw.githubusercontent.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\EzFN-Manager.exe:Zone.Identifier chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133743998576650248" chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\EzFN-Manager.exe:Zone.Identifier chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4264 chrome.exe 4264 chrome.exe 3896 EzFN-Manager.exe 3896 EzFN-Manager.exe 3896 EzFN-Manager.exe 3832 EzFN-Manager.exe 3832 EzFN-Manager.exe 3832 EzFN-Manager.exe 4180 EzFN-Manager.exe 4180 EzFN-Manager.exe 4180 EzFN-Manager.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeDebugPrivilege 3896 EzFN-Manager.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeDebugPrivilege 3832 EzFN-Manager.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe Token: SeShutdownPrivilege 4264 chrome.exe Token: SeCreatePagefilePrivilege 4264 chrome.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe 4264 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4264 wrote to memory of 4152 4264 chrome.exe 84 PID 4264 wrote to memory of 4152 4264 chrome.exe 84 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3808 4264 chrome.exe 85 PID 4264 wrote to memory of 3844 4264 chrome.exe 86 PID 4264 wrote to memory of 3844 4264 chrome.exe 86 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87 PID 4264 wrote to memory of 4824 4264 chrome.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"1⤵PID:4456
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffe5975cc40,0x7ffe5975cc4c,0x7ffe5975cc582⤵PID:4152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1808,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1804 /prefetch:22⤵PID:3808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2116 /prefetch:32⤵PID:3844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2156 /prefetch:82⤵PID:4824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3108 /prefetch:12⤵PID:2292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3556,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4448 /prefetch:12⤵PID:912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4568,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4572 /prefetch:82⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4664,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4696 /prefetch:82⤵PID:1316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4800,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:82⤵PID:3764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4976,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4984 /prefetch:82⤵PID:3228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4540,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4284 /prefetch:12⤵PID:1804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4536,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3112 /prefetch:12⤵PID:5088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3396,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3144 /prefetch:12⤵PID:2548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5148,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5108 /prefetch:12⤵PID:452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5624,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5584 /prefetch:82⤵PID:5064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5608,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5772 /prefetch:82⤵PID:4188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5464,i,11358307398946297342,5749854073548199440,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4260 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1520
-
-
C:\Users\Admin\Downloads\EzFN-Manager.exe"C:\Users\Admin\Downloads\EzFN-Manager.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1412 -
C:\Users\Admin\AppData\Roaming\XenoManager\Microsoft.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Microsoft.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:332 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Mobile Device" /XML "C:\Users\Admin\AppData\Local\Temp\tmp328.tmp" /F5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2096
-
-
-
-
-
C:\Users\Admin\Downloads\EzFN-Manager.exe"C:\Users\Admin\Downloads\EzFN-Manager.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2252
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1604
-
C:\Users\Admin\Downloads\EzFN-Manager.exe"C:\Users\Admin\Downloads\EzFN-Manager.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD520988eb7e634c764a1c301b5dbd2b6fe
SHA19d0b5e97ca8d3661e3a2133e202da59dbd24d868
SHA2566642b37c9d7bf13493de1694d288552899db01b0f72d05564b52a57d851b745b
SHA5121a591f22b03f47b59d71fc2313f61a59c74aecc99572a272160e4fc5ecd9e1325e98f30bd6ae218ba8daa3d8e337800a3cd326d5af98c8157932d358e8123bec
-
Filesize
720B
MD5df68d6c5a754de314c233023819e8103
SHA1e0c4e83db1bff6210f4afb3871a0d9958d9f1890
SHA25677dfa51610670e2a96ef4a0df5b8a0d7d4bf2ff765acd6949d6038ff675c962f
SHA512c228c0b16fca1b721ed74f2e53ac604920e899c97f587990c247ec288640c775294d4fe77c19c816a72e07f14895f4f6f41e4ee38e5d2eeb5a644a202463c64b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD504a5ca576461faca45d3201b1a5898d3
SHA107af9df4ef9197beaf6857bf3e6954241b6cfa72
SHA25651b3a9862ec815c18ddc8f94b3f860fefa7b1a80c44d9d670df475094b2268a3
SHA5120472ca6de61d32aa11203b4fa494564a8e678d77c5810a79065a129b9d2950cf0fb686926a61c79039a92534d2f5c4bd31c6ac99668be6176c45304883ebf693
-
Filesize
1KB
MD5e696f8c57b09e5d9c7673f61b723d8cb
SHA1ec9c118436a938cf7c2af62951528c10aea6e615
SHA2565e6eb9801fd56d118af2fb12b833641d273c318d53fe7294316df34315c8b5a2
SHA512effebd8983c47ce189ca983acbb1df152e22f1a5377010f8044b2a4f5c3a7396a6155c583b694012122525a1bd016a1abb2b0057ef0e1a59f24a9935d09c02f5
-
Filesize
9KB
MD53a02243324fb1c78febda84eb8b0a110
SHA1eb513e6bf2022eddbea3da94523f74eed493d6e5
SHA2563c01aadaa09c9338fca540c9ed856fe78536d2caa281d934871f7582ec776410
SHA512b70ab0646d0c750c2ab96bdf432a5a2a022817588963cac1ef5aba49ab2fe4b34871fe991997b84c895d2295a78d5f9e964e08b3961d442087de57e6cbd422bc
-
Filesize
9KB
MD5ceccefd72c0717ec2c7d675b043d8db6
SHA14090baf9fc4a0370a70b2b33c491cf90bed91d06
SHA256172545921748a9a595db646ad627592118de79655f479ac3a50d5da980c9f0cf
SHA51203db95163466127b2b35d9225aad5292f8d4b20e519ae19d8dbf2c70875a30760d1f0946277a9b41e2fcf77e5e9626bc70ae0c6bac27490974da59fb1462f9c0
-
Filesize
9KB
MD5e26fad84f052601c0179872802fa11d4
SHA1379564b0a139ecc081a84b8cac2b7e6a7cd69eb8
SHA2568dca6b871b97c4af8bbe0e603172e45783d039c47fe2756f322754cd6fb803e8
SHA51245f1f9e66378c923a3ed1386a147e5c182d98a0101a2ca447d7e118600aa4f82ff2bcc974b46932373d43517215bcf00a1e81260fbe187421d3261d0583ff52f
-
Filesize
15KB
MD52f699e0c2de5478b16b8750427001445
SHA1339daecdbee7db1cd30b7ced7578e08506cf4555
SHA256f60e11b86b65b9370197e7490e18a7fa7e8b7e612dec027d0068466fbf6c6134
SHA5124100795332b5c17c65f8d7ee5a29eaf9a0b4ebf0e7577bba6f7c98df2597d0cc8e7a626f02f4cc11b50a715edb3890cbe16b97b10d186b89a08c323b4360ba71
-
Filesize
232KB
MD553a0adde9f8682d190ce5b3701922ae6
SHA16a13a7083e2f47c3cb502be271a7de013aa13db1
SHA256c70edef262dc6d829fc76fe6a36ce35154c2cf8b6762b3ced05338f04470b237
SHA5124b2844a9387c77cc6ff39685aa3209d2d207be6892a11f49ddb27bb48ab84811fc9f3472cfb9fb34760f0b255a3599d4f0da4e075389f39b677cf9447f644f1e
-
Filesize
232KB
MD560c7956c429063177a7befc269a29620
SHA1c7f17937b5467d71446f1899e58d25d8c93c52f2
SHA2568daf8e88860eccbd409d0ac8aacd45bad5ca6069acaacb97344542703e60a34d
SHA51264f1dd2102559290f9046abe23dc6b157651a0ed40b629b5135c70dc403e32562ccb0fa1a73dfc375008c47bcaef490ced06c5aacf63f9830644a08e12781147
-
Filesize
232KB
MD5f0ab3796f8735c1d4c67f8c1ee05bd56
SHA18a8cc8aa5e2d93e8b1a355482fcef621d8d279a9
SHA256eb293b31b59e5e618c51d6946dd7cd0d6e473ba163ef0766b97bd94c46ddf17f
SHA512ccf9259d24f687b0cdb50d86b47da0e989c2828e39ebf90dc009669a32c1f4aedc285f66050ac0186c4d32bfff27801e7e891335eae63fe4d718143a5632299a
-
Filesize
42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce
-
Filesize
205KB
MD5d22503d2669db3b053f308a8f7033485
SHA1307e9bd0d20eff9f5054ebfbcdc711f82962c5db
SHA256353bb5b58df290a576ae09b3f59ec1959674e7870723e327f1e0b904278b4bf8
SHA512a52a4c5e58a0f60e313fe0d91d9656c3e54d819cc663464c3b518b2355dfaf071bb4dcdec174ab5ba20c9095314649decaf9b1c5c954a7654a98054740c9336f
-
Filesize
1KB
MD53d831f88d05554cc7fd2a4dc202b4f67
SHA1509050204ae4253245185b81d7d145ede16895f7
SHA25637a82542d4a54e37aa9a81dfba98a9ad58b9fbb95cca8e79940bc848481e1159
SHA51297a248d1158f791b05771e0f5af0d50d8e060906ebef5b81342c8a229ed582a07000cb92aceb3b55733d0f7905236a070293a3f608771c4342948f3b65e73f97
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
10.4MB
MD51f24ca7841dd7d5328febbc5a8518798
SHA15424c27529156e0ab6901a4a4b46960bbaffbe09
SHA256539a58a1170401dbb64c402f4e03b1c9883d30672b75198ffda7bb9640484510
SHA512d91dac18fbab67481faa1092eff9b0483a42b2db49ad36b09a5b96e43c05632be3779cac2020bacf979b5efe0f4571c80f68de2ff4caeb99a836cf21bc5f62d7