Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 03:02
Static task
static1
Behavioral task
behavioral1
Sample
EzFN-Manager.exe
Resource
win7-20241010-en
General
-
Target
EzFN-Manager.exe
-
Size
3.8MB
-
MD5
2edfa42f0313ebe2b05d0d3961deaf3b
-
SHA1
82ba26770f8a59297e668a6ca95b4049c82b67e3
-
SHA256
f31b0285f3bccd657e9b591732186a807584901d2ab8924897fa679ed1b39a1b
-
SHA512
4bfe9e9766677aaf6e630ec8e653f9d61a75677e34b15661f3f04889b5c1397d9e06fb2e81bf7cda1e46fd00139528a4412278b6882ffcf78278ab0a69714378
-
SSDEEP
49152:GQyw/FgZl3Vslwr1ymub72iQkxDonnrxxxqNWN/l4itPBFGsDJjr6uas4:yw/K33VslU8zQkxkrhNzXZDFFZ4
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1309150098055495793/k9e9xgOw-6_C2plzzrJuXKnk0n6rjOfFwyNN15kYdvJC528Av5hMa6QHDC_kqeEBzjsS
Extracted
xworm
5.0
ezfn57.serveo.net:4782
s6QNsQsMG6xRRrJT
-
Install_directory
%ProgramData%
-
install_file
WinRar.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1620-27-0x0000000000400000-0x0000000000438000-memory.dmp family_xworm -
Skuld family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4012 powershell.exe 212 powershell.exe 2952 powershell.exe 2540 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation EzFN-Manager.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WinRAR.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinRar.lnk WinRAR.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinRar.lnk WinRAR.exe -
Executes dropped EXE 7 IoCs
pid Process 3752 WinRAR.exe 1788 Microsoft Teams.exe 1620 WinRAR.exe 2676 WinRar.exe 3172 WinRar.exe 3988 WinRar.exe 4824 WinRar.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" Microsoft Teams.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinRar = "C:\\ProgramData\\WinRar.exe" WinRAR.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3752 set thread context of 1620 3752 WinRAR.exe 100 PID 2676 set thread context of 3172 2676 WinRar.exe 117 PID 3988 set thread context of 4824 3988 WinRar.exe 119 -
resource yara_rule behavioral2/files/0x000a000000023b71-17.dat upx behavioral2/memory/1788-22-0x0000000000960000-0x00000000013C5000-memory.dmp upx behavioral2/memory/1788-26-0x0000000000960000-0x00000000013C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3244 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2540 powershell.exe 2540 powershell.exe 4012 powershell.exe 4012 powershell.exe 212 powershell.exe 212 powershell.exe 2952 powershell.exe 2952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3752 WinRAR.exe Token: SeDebugPrivilege 1788 Microsoft Teams.exe Token: SeDebugPrivilege 1620 WinRAR.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 1620 WinRAR.exe Token: SeDebugPrivilege 2676 WinRar.exe Token: SeDebugPrivilege 3172 WinRar.exe Token: SeDebugPrivilege 3988 WinRar.exe Token: SeDebugPrivilege 4824 WinRar.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 4748 wrote to memory of 3752 4748 EzFN-Manager.exe 83 PID 4748 wrote to memory of 3752 4748 EzFN-Manager.exe 83 PID 4748 wrote to memory of 3752 4748 EzFN-Manager.exe 83 PID 4748 wrote to memory of 1788 4748 EzFN-Manager.exe 84 PID 4748 wrote to memory of 1788 4748 EzFN-Manager.exe 84 PID 1788 wrote to memory of 1476 1788 Microsoft Teams.exe 86 PID 1788 wrote to memory of 1476 1788 Microsoft Teams.exe 86 PID 3752 wrote to memory of 1620 3752 WinRAR.exe 100 PID 3752 wrote to memory of 1620 3752 WinRAR.exe 100 PID 3752 wrote to memory of 1620 3752 WinRAR.exe 100 PID 3752 wrote to memory of 1620 3752 WinRAR.exe 100 PID 3752 wrote to memory of 1620 3752 WinRAR.exe 100 PID 3752 wrote to memory of 1620 3752 WinRAR.exe 100 PID 3752 wrote to memory of 1620 3752 WinRAR.exe 100 PID 3752 wrote to memory of 1620 3752 WinRAR.exe 100 PID 1620 wrote to memory of 2540 1620 WinRAR.exe 102 PID 1620 wrote to memory of 2540 1620 WinRAR.exe 102 PID 1620 wrote to memory of 2540 1620 WinRAR.exe 102 PID 1620 wrote to memory of 4012 1620 WinRAR.exe 104 PID 1620 wrote to memory of 4012 1620 WinRAR.exe 104 PID 1620 wrote to memory of 4012 1620 WinRAR.exe 104 PID 1620 wrote to memory of 212 1620 WinRAR.exe 106 PID 1620 wrote to memory of 212 1620 WinRAR.exe 106 PID 1620 wrote to memory of 212 1620 WinRAR.exe 106 PID 1620 wrote to memory of 2952 1620 WinRAR.exe 108 PID 1620 wrote to memory of 2952 1620 WinRAR.exe 108 PID 1620 wrote to memory of 2952 1620 WinRAR.exe 108 PID 1620 wrote to memory of 3244 1620 WinRAR.exe 110 PID 1620 wrote to memory of 3244 1620 WinRAR.exe 110 PID 1620 wrote to memory of 3244 1620 WinRAR.exe 110 PID 2676 wrote to memory of 3172 2676 WinRar.exe 117 PID 2676 wrote to memory of 3172 2676 WinRar.exe 117 PID 2676 wrote to memory of 3172 2676 WinRar.exe 117 PID 2676 wrote to memory of 3172 2676 WinRar.exe 117 PID 2676 wrote to memory of 3172 2676 WinRar.exe 117 PID 2676 wrote to memory of 3172 2676 WinRar.exe 117 PID 2676 wrote to memory of 3172 2676 WinRar.exe 117 PID 2676 wrote to memory of 3172 2676 WinRar.exe 117 PID 3988 wrote to memory of 4824 3988 WinRar.exe 119 PID 3988 wrote to memory of 4824 3988 WinRar.exe 119 PID 3988 wrote to memory of 4824 3988 WinRar.exe 119 PID 3988 wrote to memory of 4824 3988 WinRar.exe 119 PID 3988 wrote to memory of 4824 3988 WinRar.exe 119 PID 3988 wrote to memory of 4824 3988 WinRar.exe 119 PID 3988 wrote to memory of 4824 3988 WinRar.exe 119 PID 3988 wrote to memory of 4824 3988 WinRar.exe 119 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1476 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Roaming\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Roaming\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WinRar.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRar.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WinRar" /tr "C:\ProgramData\WinRar.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3244
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"3⤵
- Views/modifies file attributes
PID:1476
-
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD55f7bc1c55c7c3e60e8129a9fbba4ab53
SHA124cfddd2418d1d1caedeac2279fd74beccc348e9
SHA2560686f8a9f3c2ec3bbd0f18b22cc61fe2822df5a636f39a2cc54388e67cce67cb
SHA5124a41093837a1784dbe62c6cbefc975731628b898931bb95d56cc5c13642538a3b30053cc9240c03171df181baae4e73279b666b9f0efc078f89182de864684ac
-
Filesize
18KB
MD5ad3d3377fb133af67d5be3a4175446a5
SHA1a21078ced9549c12889c06b2432337b6ee212f20
SHA2565b25de0fb7da9862a5a806a34d7252b709f5648d6062e8e56d2d7d6aa9ac960b
SHA512ae6cd3fef5038e7d49303167a35e00bc97375dc251865815b7ec9add1962052f1c7e7b66810f079f4f7cc30cd5be5fe40216485aa7b1f8572e8c329ab354d7d2
-
Filesize
18KB
MD5fa82f01a5bbed55a5c9ff9db3ef133f4
SHA1bc3dc3072aef579a576b3716332e611807ecff94
SHA2567fce55f94ab146dcd96c91b5f1984dcd9e4458738f2b1974974cd4067f29dcbd
SHA512a80bc4cab9d7a642e2e2dbc3a02b53d853f38c1378e48a8aba067f462030efe8f2801668288db0b5d8d04b187fd4b1c2cb8220b8ea821ba59cfa31955b493d95
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.3MB
MD5ffa33049612a638a2f40c2a89722a6f4
SHA1a453ea7f4c26dbe56d547988d8afe5fbf642e7df
SHA256589e6cc7481b257d46466116096f4df95a41daaca908a661a528dd3b658e4ea2
SHA512e7f05a846dd9cdf20f1330569974b4b2f677f34e74b32964836c6c38b6902c25109dea3259b64543a525a4af49bfb9011ad58365d6c597bc78f99f84aa79c927
-
Filesize
379KB
MD549129093416a454d99955d5ac0eea133
SHA1587263d5c272c0a351aa5d2d5818e1c317c5f712
SHA256fd1aa71f521f8d6bccda3129f55960d844e5b7dd2374476cc6693df4d1d7ebf7
SHA5121958d9c48e1900d2854134c7df9772d3fca7af8020b22916d94931b814a0ca4f9b2e9a92cdefa1c5ff5338d72d122ee6485b649ef6db2268cccc105a42e9ff70