Analysis

  • max time kernel
    599s
  • max time network
    600s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:01

General

  • Target

    WizClient.exe

  • Size

    68KB

  • MD5

    e076fab0807e1c2cbe8ae691e908cb8d

  • SHA1

    dc6c4c935b460fa0413f4bf04c2cdf474cc3dc12

  • SHA256

    0fbe615cf00da3b08bd0aac5c5c0f7c20a66d66f388436c6e361bfea0a0c6954

  • SHA512

    6487a6f4f05b9ecebf336cda0a79fc55d27c73900553d2ba397242c149f8eb1c4132d2e5605452b91577ce94560c2b85a151ccd23ce3293366e5fe69da0ebda8

  • SSDEEP

    1536:g6uON87iC5AkJYdPF2JTbjqFFdZ6a6OYKWT5k:gRON8+C+2YlYxbjIf6Oju5k

Malware Config

Extracted

Family

xworm

C2

19.ip.gl.ply.gg:61510

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot7064074256:AAEPKggwUFFbQfBDcAFetu5l4vMWNokFVfg/sendMessage?chat_id=6851754348

aes.plain

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WizClient.exe
    "C:\Users\Admin\AppData\Local\Temp\WizClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\WizClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WizClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WizClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WizClient" /tr "C:\ProgramData\WizClient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:660
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4944
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4884
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4972
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2268
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:952
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:116
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2740
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3328
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3784
  • C:\ProgramData\WizClient.exe
    C:\ProgramData\WizClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\WizClient.exe
    Filesize

    68KB

    MD5

    e076fab0807e1c2cbe8ae691e908cb8d

    SHA1

    dc6c4c935b460fa0413f4bf04c2cdf474cc3dc12

    SHA256

    0fbe615cf00da3b08bd0aac5c5c0f7c20a66d66f388436c6e361bfea0a0c6954

    SHA512

    6487a6f4f05b9ecebf336cda0a79fc55d27c73900553d2ba397242c149f8eb1c4132d2e5605452b91577ce94560c2b85a151ccd23ce3293366e5fe69da0ebda8

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\WizClient.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    d28a889fd956d5cb3accfbaf1143eb6f

    SHA1

    157ba54b365341f8ff06707d996b3635da8446f7

    SHA256

    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

    SHA512

    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    dbb22d95851b93abf2afe8fb96a8e544

    SHA1

    920ec5fdb323537bcf78f7e29a4fc274e657f7a4

    SHA256

    e1ee9af6b9e3bfd41b7d2c980580bb7427883f1169ed3df4be11293ce7895465

    SHA512

    16031134458bf312509044a3028be46034c544163c4ca956aee74d2075fbeb5873754d2254dc1d0b573ce1a644336ac4c8bd7147aba100bfdac8c504900ef3fc

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hutnmudb.gpm.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2156-4-0x00007FFAE00E0000-0x00007FFAE0BA1000-memory.dmp
    Filesize

    10.8MB

  • memory/2156-17-0x00007FFAE00E0000-0x00007FFAE0BA1000-memory.dmp
    Filesize

    10.8MB

  • memory/2156-10-0x0000019F6F040000-0x0000019F6F062000-memory.dmp
    Filesize

    136KB

  • memory/2156-3-0x00007FFAE00E0000-0x00007FFAE0BA1000-memory.dmp
    Filesize

    10.8MB

  • memory/3152-0-0x0000000000E30000-0x0000000000E48000-memory.dmp
    Filesize

    96KB

  • memory/3152-2-0x00007FFAE00E0000-0x00007FFAE0BA1000-memory.dmp
    Filesize

    10.8MB

  • memory/3152-49-0x000000001CEE0000-0x000000001CEEE000-memory.dmp
    Filesize

    56KB

  • memory/3152-50-0x00007FFAE00E3000-0x00007FFAE00E5000-memory.dmp
    Filesize

    8KB

  • memory/3152-51-0x00007FFAE00E0000-0x00007FFAE0BA1000-memory.dmp
    Filesize

    10.8MB

  • memory/3152-1-0x00007FFAE00E3000-0x00007FFAE00E5000-memory.dmp
    Filesize

    8KB