Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 18:24
Static task
static1
Behavioral task
behavioral1
Sample
ez.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ez.exe
Resource
win10v2004-20241007-en
General
-
Target
ez.exe
-
Size
46.0MB
-
MD5
c09e00509d7efa941fd97f50ee999feb
-
SHA1
117361c0c4d9aee118c7cfa4b44af9c561f2d2f9
-
SHA256
1c4c8d4b80aadd685bf7344b326116a30265c0c1ca7cbaf40f3719b825a2740a
-
SHA512
3a4e50e44deb484d296579d5d40e9379cef1a4f62869dd2a753244849019c77837defc4bf3349b68b5f9b61b30ea29f4d5f7d087c0d1b321e06e5d93beb69ca1
-
SSDEEP
393216:9YXEXR3uzMK0GWSFqlV3lYWmnHGm8mtGDfdJlU8Jq8tA9KxFxCfV:9YXEXhuzMmF26WmnHGrO1
Malware Config
Extracted
xworm
trip-thesaurus.gl.at.ply.gg:16715
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2656-1-0x0000000001070000-0x000000000108A000-memory.dmp family_xworm behavioral1/memory/1956-37-0x0000000000800000-0x000000000081A000-memory.dmp family_xworm behavioral1/memory/2124-39-0x00000000009C0000-0x00000000009DA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2576 powershell.exe 3056 powershell.exe 1100 powershell.exe 336 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk ez.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk ez.exe -
Executes dropped EXE 2 IoCs
pid Process 1956 SecurityHealthSystray 2124 SecurityHealthSystray -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Roaming\\SecurityHealthSystray" ez.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 872 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2656 ez.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2576 powershell.exe 3056 powershell.exe 1100 powershell.exe 336 powershell.exe 2656 ez.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2656 ez.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 2656 ez.exe Token: SeDebugPrivilege 1956 SecurityHealthSystray Token: SeDebugPrivilege 2124 SecurityHealthSystray -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2656 ez.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2576 2656 ez.exe 31 PID 2656 wrote to memory of 2576 2656 ez.exe 31 PID 2656 wrote to memory of 2576 2656 ez.exe 31 PID 2656 wrote to memory of 3056 2656 ez.exe 33 PID 2656 wrote to memory of 3056 2656 ez.exe 33 PID 2656 wrote to memory of 3056 2656 ez.exe 33 PID 2656 wrote to memory of 1100 2656 ez.exe 35 PID 2656 wrote to memory of 1100 2656 ez.exe 35 PID 2656 wrote to memory of 1100 2656 ez.exe 35 PID 2656 wrote to memory of 336 2656 ez.exe 37 PID 2656 wrote to memory of 336 2656 ez.exe 37 PID 2656 wrote to memory of 336 2656 ez.exe 37 PID 2656 wrote to memory of 872 2656 ez.exe 39 PID 2656 wrote to memory of 872 2656 ez.exe 39 PID 2656 wrote to memory of 872 2656 ez.exe 39 PID 2260 wrote to memory of 1956 2260 taskeng.exe 42 PID 2260 wrote to memory of 1956 2260 taskeng.exe 42 PID 2260 wrote to memory of 1956 2260 taskeng.exe 42 PID 2260 wrote to memory of 2124 2260 taskeng.exe 43 PID 2260 wrote to memory of 2124 2260 taskeng.exe 43 PID 2260 wrote to memory of 2124 2260 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ez.exe"C:\Users\Admin\AppData\Local\Temp\ez.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ez.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ez.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthSystray"2⤵
- Scheduled Task/Job: Scheduled Task
PID:872
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {45C4D737-47A6-4479-AB95-FB384F2FB179} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Roaming\SecurityHealthSystrayC:\Users\Admin\AppData\Roaming\SecurityHealthSystray2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystrayC:\Users\Admin\AppData\Roaming\SecurityHealthSystray2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57c829072ea431afb458b34d11655fad7
SHA1a37135058735a639cfb955df40508ac66fdb90be
SHA256e7a6c47c0a786c4196c5f9393839f3f366b13446921672430cc47b91f204a8ae
SHA512414061027aeabf1f3c2327f22e85d50b04e31707d426292620b40f491ae4cbda53da8be267087c0a750e5dbb00022e84f020805d2d6c1de08f6e337d078c3f98
-
Filesize
46.0MB
MD5c09e00509d7efa941fd97f50ee999feb
SHA1117361c0c4d9aee118c7cfa4b44af9c561f2d2f9
SHA2561c4c8d4b80aadd685bf7344b326116a30265c0c1ca7cbaf40f3719b825a2740a
SHA5123a4e50e44deb484d296579d5d40e9379cef1a4f62869dd2a753244849019c77837defc4bf3349b68b5f9b61b30ea29f4d5f7d087c0d1b321e06e5d93beb69ca1