Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2024 14:08

General

  • Target

    EzFN-Manager.exe

  • Size

    10.5MB

  • MD5

    e528490c86b7bbd42cee5eb2ec1dcaa0

  • SHA1

    758ea1f40317648d9c0eb6f3540158bdbc1860a4

  • SHA256

    a5b3e8a7c2cace998612199ffdfda738d3107ebafc810219c1a648467cefcb05

  • SHA512

    fce546b12944c6b08c016532a6f49fdb5d45412025de2600a59079f29323bb2732d756f802999a3fb46e84e52dd93c1c2acdde59a9feaf102546455976f41863

  • SSDEEP

    196608:HxmZUWfcvgWCpS1rpAcfBSOfMJiNbguUhFk7668rH55oHG:HwG0WCyrpAcfzf9bgT4xc5+G

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1300556355329064961/Hr5z2jCS3WJ6i3lLNX9pH7AY6YULSkQlBDytwIn6WghzluB2Q148Zrb2fym379REnDEw

Extracted

Family

warzonerat

C2

admin345-58584.portmap.host:58584

Signatures

  • Skuld family
  • Skuld stealer

    An info stealer written in Go lang.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Warzone RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe
    "C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Roaming\EzFN-Manager.exe
      "C:\Users\Admin\AppData\Roaming\EzFN-Manager.exe"
      2⤵
      • Executes dropped EXE
      PID:1284
    • C:\Users\Admin\AppData\Roaming\WinRAR.exe
      "C:\Users\Admin\AppData\Roaming\WinRAR.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
      • C:\Users\Admin\Documents\WinRAR.exe
        "C:\Users\Admin\Documents\WinRAR.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2688
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EzFN-Manager.exe

    Filesize

    10.1MB

    MD5

    d4c5f25a960ba6c7eb5675d7eb5df4a0

    SHA1

    869d36d2c06b0874f55fccf792ea490a03b3e524

    SHA256

    bb7435286298b5443ec5e7dc0c30510eb54e0fb22bd593f81974a0bf269139c6

    SHA512

    340b2c705be89097ab88ab3514c6472d63650c02538ef1d856a76cdb9efc897c0377f8ba23bc176163556fbc31ad60717789d3d12601798c13f83ecbe8500c15

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PN6ZCLDIDUYGT8Z1C9W8.temp

    Filesize

    7KB

    MD5

    416328e9f9b900b4db80619a60c4ce0c

    SHA1

    7cee41d3f4f464c18da704da12c67e943ae10f45

    SHA256

    7c758d31da79e52c004d50159cc14725e758707369f7b6db03fbcaf193bd499f

    SHA512

    f424c6d95aa15f219025409f70295f5e1139ca56a1427927b5d3ebf515a9d6b8c64cc6ac65b1810f8ca0db2b47c33ee8e629762dce564a0e1d660b4dca4b4788

  • C:\Users\Admin\AppData\Roaming\WinRAR.exe

    Filesize

    297KB

    MD5

    e54a181f1e94dfd3e427d06c32138874

    SHA1

    1a2fd8e795c9f613a25f24eb0399b629764a8f99

    SHA256

    b9052c2cbcc38384b96e82de54a76dc0efc8b7219ebe5a35f876e1cd45c13cc5

    SHA512

    8e51787a79e7c29204eef823ab1baab05aea5e1e792ad62171e0f86d2c6b005a2eda94833a53b2dab21c74593799826e22dae9834bc0b57a6f551ddcdb84efff

  • memory/2356-0-0x000007FEF5653000-0x000007FEF5654000-memory.dmp

    Filesize

    4KB

  • memory/2356-1-0x00000000001E0000-0x0000000000C6A000-memory.dmp

    Filesize

    10.5MB

  • memory/2652-34-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/2652-36-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB