Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    28/11/2024, 03:02

General

  • Target

    EzFN-Manager.exe

  • Size

    3.8MB

  • MD5

    2edfa42f0313ebe2b05d0d3961deaf3b

  • SHA1

    82ba26770f8a59297e668a6ca95b4049c82b67e3

  • SHA256

    f31b0285f3bccd657e9b591732186a807584901d2ab8924897fa679ed1b39a1b

  • SHA512

    4bfe9e9766677aaf6e630ec8e653f9d61a75677e34b15661f3f04889b5c1397d9e06fb2e81bf7cda1e46fd00139528a4412278b6882ffcf78278ab0a69714378

  • SSDEEP

    49152:GQyw/FgZl3Vslwr1ymub72iQkxDonnrxxxqNWN/l4itPBFGsDJjr6uas4:yw/K33VslU8zQkxkrhNzXZDFFZ4

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1309150098055495793/k9e9xgOw-6_C2plzzrJuXKnk0n6rjOfFwyNN15kYdvJC528Av5hMa6QHDC_kqeEBzjsS

Extracted

Family

xworm

Version

5.0

C2

ezfn57.serveo.net:4782

Mutex

s6QNsQsMG6xRRrJT

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    WinRar.exe

aes.plain

Signatures

  • Detect Xworm Payload 8 IoCs
  • Skuld family
  • Skuld stealer

    An info stealer written in Go lang.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe
    "C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Roaming\WinRAR.exe
      "C:\Users\Admin\AppData\Roaming\WinRAR.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Users\Admin\AppData\Roaming\WinRAR.exe
        "C:\Users\Admin\AppData\Roaming\WinRAR.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WinRAR.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1736
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRAR.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:316
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WinRar.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1980
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRar.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2656
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WinRar" /tr "C:\ProgramData\WinRar.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1776
    • C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"
      2⤵
      • Executes dropped EXE
      PID:640
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C3B3DE79-BA4C-4F6A-A385-17B98D882A3F} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\ProgramData\WinRar.exe
      C:\ProgramData\WinRar.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\ProgramData\WinRar.exe
        "C:\ProgramData\WinRar.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2428
    • C:\ProgramData\WinRar.exe
      C:\ProgramData\WinRar.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\ProgramData\WinRar.exe
        "C:\ProgramData\WinRar.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    2ae601a6ce933b1456ab56fd9c4ebff7

    SHA1

    57b593213a9bda953cb6f74b8f896590b06e3919

    SHA256

    6000093d71d13078b906467c5cd4cb26ae19a5f35cf9cb5a4a9b0383eab6efbf

    SHA512

    ece400f55458b639d7aad50f758402a0e5f55e618ac8c3c7bb45472fb30c6bd2d90c5b8324a94c2d5a77f2cc1f1ed7b80b87538d7914c07c97c4677773d9de26

  • C:\Users\Admin\AppData\Roaming\WinRAR.exe

    Filesize

    379KB

    MD5

    49129093416a454d99955d5ac0eea133

    SHA1

    587263d5c272c0a351aa5d2d5818e1c317c5f712

    SHA256

    fd1aa71f521f8d6bccda3129f55960d844e5b7dd2374476cc6693df4d1d7ebf7

    SHA512

    1958d9c48e1900d2854134c7df9772d3fca7af8020b22916d94931b814a0ca4f9b2e9a92cdefa1c5ff5338d72d122ee6485b649ef6db2268cccc105a42e9ff70

  • \Users\Admin\AppData\Roaming\Microsoft Teams.exe

    Filesize

    3.3MB

    MD5

    ffa33049612a638a2f40c2a89722a6f4

    SHA1

    a453ea7f4c26dbe56d547988d8afe5fbf642e7df

    SHA256

    589e6cc7481b257d46466116096f4df95a41daaca908a661a528dd3b658e4ea2

    SHA512

    e7f05a846dd9cdf20f1330569974b4b2f677f34e74b32964836c6c38b6902c25109dea3259b64543a525a4af49bfb9011ad58365d6c597bc78f99f84aa79c927

  • memory/332-83-0x0000000000220000-0x0000000000284000-memory.dmp

    Filesize

    400KB

  • memory/640-17-0x0000000000810000-0x0000000001275000-memory.dmp

    Filesize

    10.4MB

  • memory/640-20-0x0000000000810000-0x0000000001275000-memory.dmp

    Filesize

    10.4MB

  • memory/1720-92-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1844-61-0x0000000000A90000-0x0000000000AF4000-memory.dmp

    Filesize

    400KB

  • memory/2248-18-0x000000001BAD0000-0x000000001C535000-memory.dmp

    Filesize

    10.4MB

  • memory/2248-1-0x0000000000FF0000-0x00000000013C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2248-16-0x000000001BAD0000-0x000000001C535000-memory.dmp

    Filesize

    10.4MB

  • memory/2248-22-0x000000001BAD0000-0x000000001C535000-memory.dmp

    Filesize

    10.4MB

  • memory/2248-0-0x000007FEF5B13000-0x000007FEF5B14000-memory.dmp

    Filesize

    4KB

  • memory/2428-73-0x0000000000080000-0x00000000000B8000-memory.dmp

    Filesize

    224KB

  • memory/2428-77-0x0000000000080000-0x00000000000B8000-memory.dmp

    Filesize

    224KB

  • memory/2428-80-0x0000000000080000-0x00000000000B8000-memory.dmp

    Filesize

    224KB

  • memory/2428-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2968-21-0x0000000000E80000-0x0000000000EE4000-memory.dmp

    Filesize

    400KB

  • memory/2972-32-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2972-23-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2972-27-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2972-29-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2972-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2972-34-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2972-36-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2972-25-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB