Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2024, 01:46
Static task
static1
Behavioral task
behavioral1
Sample
WizWorm.exe
Resource
win10v2004-20241007-en
General
-
Target
WizWorm.exe
-
Size
100KB
-
MD5
314952857dbaa3f03c09355737b1d2c6
-
SHA1
2da8d4cceecdc52609f34ee6adf5876bcf6cea94
-
SHA256
4bfe2784c6339e3ec2bbed7c751f88106524516dde2bb249a29b0cc883ff6a34
-
SHA512
7dd9cb1152ea82a1e83f65b3e98071e30bdcb494f61362255d2301bcde227b9614548f182a179927be87c9b521f4e8295bc7a5ec78c4ca6132f38b445d0a839b
-
SSDEEP
3072:hH3WH59UsdQoP4iGz6v1DLgMrwPbWPsqoj:hHmHwYP4iI6NUMEPbWPe
Malware Config
Extracted
xworm
mailing-perception.gl.at.ply.gg:63145
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/924-56-0x000000001B020000-0x000000001B03A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4520 powershell.exe 4792 powershell.exe 2540 powershell.exe 1092 powershell.exe 3444 powershell.exe 4868 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WizWorm.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WizWorm.lnk WizWorm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WizWorm.lnk WizWorm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WizWorm = "C:\\ProgramData\\WizWorm.exe" WizWorm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2148 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2332 schtasks.exe 3972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4792 powershell.exe 4792 powershell.exe 1912 taskmgr.exe 1912 taskmgr.exe 2540 powershell.exe 2540 powershell.exe 1912 taskmgr.exe 1912 taskmgr.exe 1092 powershell.exe 1092 powershell.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 3444 powershell.exe 3444 powershell.exe 3444 powershell.exe 1912 taskmgr.exe 1912 taskmgr.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 4520 powershell.exe 4520 powershell.exe 1912 taskmgr.exe 4520 powershell.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 924 WizWorm.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1912 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 924 WizWorm.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 1912 taskmgr.exe Token: SeSystemProfilePrivilege 1912 taskmgr.exe Token: SeCreateGlobalPrivilege 1912 taskmgr.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe Token: SeDebugPrivilege 924 WizWorm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 924 WizWorm.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 924 wrote to memory of 4792 924 WizWorm.exe 92 PID 924 wrote to memory of 4792 924 WizWorm.exe 92 PID 924 wrote to memory of 2540 924 WizWorm.exe 97 PID 924 wrote to memory of 2540 924 WizWorm.exe 97 PID 924 wrote to memory of 1092 924 WizWorm.exe 99 PID 924 wrote to memory of 1092 924 WizWorm.exe 99 PID 924 wrote to memory of 2332 924 WizWorm.exe 101 PID 924 wrote to memory of 2332 924 WizWorm.exe 101 PID 924 wrote to memory of 3444 924 WizWorm.exe 107 PID 924 wrote to memory of 3444 924 WizWorm.exe 107 PID 924 wrote to memory of 4868 924 WizWorm.exe 110 PID 924 wrote to memory of 4868 924 WizWorm.exe 110 PID 924 wrote to memory of 4520 924 WizWorm.exe 112 PID 924 wrote to memory of 4520 924 WizWorm.exe 112 PID 924 wrote to memory of 3972 924 WizWorm.exe 114 PID 924 wrote to memory of 3972 924 WizWorm.exe 114 PID 924 wrote to memory of 3612 924 WizWorm.exe 119 PID 924 wrote to memory of 3612 924 WizWorm.exe 119 PID 924 wrote to memory of 2920 924 WizWorm.exe 121 PID 924 wrote to memory of 2920 924 WizWorm.exe 121 PID 2920 wrote to memory of 2148 2920 cmd.exe 123 PID 2920 wrote to memory of 2148 2920 cmd.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\WizWorm.exe"C:\Users\Admin\AppData\Local\Temp\WizWorm.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WizWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\WizWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WizWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "WizWorm" /tr "C:\ProgramData\WizWorm.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\WizWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WizWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WizWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WizWorm" /tr "C:\ProgramData\WizWorm.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3972
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "WizWorm"2⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp78E4.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2148
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1912
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5314952857dbaa3f03c09355737b1d2c6
SHA12da8d4cceecdc52609f34ee6adf5876bcf6cea94
SHA2564bfe2784c6339e3ec2bbed7c751f88106524516dde2bb249a29b0cc883ff6a34
SHA5127dd9cb1152ea82a1e83f65b3e98071e30bdcb494f61362255d2301bcde227b9614548f182a179927be87c9b521f4e8295bc7a5ec78c4ca6132f38b445d0a839b
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD53072fa0040b347c3941144486bf30c6f
SHA1e6dc84a5bd882198583653592f17af1bf8cbfc68
SHA256da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e
SHA51262df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c
-
Filesize
944B
MD5cc19bcff372d20459d3651ba8aef50e7
SHA13c6f1d4cdd647864fb97a16b1aefba67fcee11f7
SHA256366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9
SHA512a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
159B
MD55a394eff99274ba600a9df2a0d1a6f3c
SHA18623ce1013de44b3b17e0e14f90c0e7a6ec9bce6
SHA25624c971b92ddd23df3dd3b5527302bb55c840e3eb1a6df8d1869137cdf51fa68a
SHA5120c9bcd8d700610f7b4b5d103227d60b8ec0ac88b7bcaadd69cbae1816205f4dbfa8d173a2ad9e6b9b5d6e5d92adb42d006f63bd4f25016f823b3fa9f959da867
-
Filesize
670B
MD5cbf79b06302bbf967bf3c7790fb3990f
SHA16dce9d5d17f7c55d56f889763398352d9493933b
SHA2563ea1c4310485f4856a17c7e32502a2dfcb869972ffa9521d0369344afa10b3f3
SHA5127faabfe6c15d51ebc0e16b58a85303a9df19367bd301c90dbb8aabe1e13527450f696cd3d14fdad600b8dad0231b1905d34efc1fd7600589dac06d83355726c5