Analysis

  • max time kernel
    73s
  • max time network
    75s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    21-01-2025 12:15

General

  • Target

    wizworm v4.exe

  • Size

    13.3MB

  • MD5

    326cae42b360bc91696a9a09d1f497f9

  • SHA1

    9162a3fa7edd91db0b4b209ffb632f4933530e19

  • SHA256

    d9893a1d31b8338aedd6f9116cb5dc2c04ace45ca6f065e829ecb68c41db96c7

  • SHA512

    a89d1551d86502d222346d44337cccabb0de1586e0d1b8981b9e63676c2341054d61fdb77d07df3aeca0920b60de5031f45067bd23bf3bb0e198224f441c910a

  • SSDEEP

    393216:uOLsLayrPGrYlesyvrNxJ/2eMxV3ODQvT6O9lDp2h:jALHbOEiNiDhmQjg

Malware Config

Extracted

Family

xworm

Version

3.0

C2

3skr.uncofig.com:9999

Mutex

wRjQMjeNtaZnUCMU

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7942324376:AAFz5Z-GdKIj1CePZyqIUmvNWOymMRw8Lmk/sendMessage?chat_id=2078478344

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wizworm v4.exe
    "C:\Users\Admin\AppData\Local\Temp\wizworm v4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\set.exe
      "C:\Users\Admin\AppData\Local\Temp\set.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\set.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'set.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4652
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\set.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2028
    • C:\Users\Admin\AppData\Local\Temp\WizWorm.exe
      "C:\Users\Admin\AppData\Local\Temp\WizWorm.exe"
      2⤵
      • Executes dropped EXE
      PID:4952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    d6d1b8bb34838ccf42d5f69e919b1612

    SHA1

    20e9df1f5dd5908ce1b537d158961e0b1674949e

    SHA256

    8a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491

    SHA512

    ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    0912f3bf86b9fdb7d5ee30d6b2005257

    SHA1

    61818446829a73c364189f9e1ca53d73d912d42d

    SHA256

    2d2870a94559bf0a3c7e5ea52abcfbededc355cce016e2b9bf8dc517c46c718d

    SHA512

    b212a804569665b349959f5be8c7528602b12a55bee28a7569f6be117c8886f15ba901874739f3b4b8ae64a2ee20adcd4625f8af67573176cbb4d682327d2cf7

  • C:\Users\Admin\AppData\Local\Temp\WizWorm.exe

    Filesize

    19.8MB

    MD5

    df02e1780dd49d8f537b1250211696fa

    SHA1

    ed88bba690cae57196ba10fa01ec1b86f6a39fd6

    SHA256

    27d5ba22bafbd94685f9c8cd3e6ebabd88e2a94bbd6be8ec25ec023b0e5c066d

    SHA512

    fef2bbc7840fa1066ac696d0da731adaa2d57b5a63b94cf7362ede33cb590452ddd9ec253d4c03b8b7e86e93fa4a367c0882fa8f498f40a19944ccad4674d223

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qbkj24ll.s2g.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\set.exe

    Filesize

    38KB

    MD5

    e1929d0781ff08abf8be3051479043b6

    SHA1

    0605a5657e022bd1cadf80f13446c678728dcde9

    SHA256

    b4ae6a462c5f24bec5870f6e92d94a00b1e1a4abd95e5433d6ac99a0f9d92042

    SHA512

    fb47c341b636293d500f1892f02e2be2b16bd0301eedc0c30025c00ae22ce3fe6d42abc0a4837cc5551eeed6cd5bbe815a0301db86bac6a84177a6c103d54d27

  • memory/2772-19-0x0000000000AF0000-0x0000000000B00000-memory.dmp

    Filesize

    64KB

  • memory/2772-39-0x00007FF8618A0000-0x00007FF862362000-memory.dmp

    Filesize

    10.8MB

  • memory/2772-18-0x00007FF8618A0000-0x00007FF862362000-memory.dmp

    Filesize

    10.8MB

  • memory/2772-74-0x00007FF8618A0000-0x00007FF862362000-memory.dmp

    Filesize

    10.8MB

  • memory/2772-81-0x00007FF8618A0000-0x00007FF862362000-memory.dmp

    Filesize

    10.8MB

  • memory/3068-36-0x00007FF8618A0000-0x00007FF862362000-memory.dmp

    Filesize

    10.8MB

  • memory/3068-0-0x00007FF8618A3000-0x00007FF8618A5000-memory.dmp

    Filesize

    8KB

  • memory/3068-4-0x00007FF8618A0000-0x00007FF862362000-memory.dmp

    Filesize

    10.8MB

  • memory/3068-1-0x0000000000BE0000-0x000000000192E000-memory.dmp

    Filesize

    13.3MB

  • memory/4952-37-0x00007FF8618A0000-0x00007FF862362000-memory.dmp

    Filesize

    10.8MB

  • memory/4952-38-0x00000169C6930000-0x00000169C7D0A000-memory.dmp

    Filesize

    19.9MB

  • memory/4952-76-0x00007FF8618A0000-0x00007FF862362000-memory.dmp

    Filesize

    10.8MB

  • memory/4964-40-0x000002513D300000-0x000002513D322000-memory.dmp

    Filesize

    136KB