Analysis
-
max time kernel
126s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 12:20
Static task
static1
Behavioral task
behavioral1
Sample
wizwormv4.exe
Resource
win7-20241010-en
General
-
Target
wizwormv4.exe
-
Size
13.3MB
-
MD5
326cae42b360bc91696a9a09d1f497f9
-
SHA1
9162a3fa7edd91db0b4b209ffb632f4933530e19
-
SHA256
d9893a1d31b8338aedd6f9116cb5dc2c04ace45ca6f065e829ecb68c41db96c7
-
SHA512
a89d1551d86502d222346d44337cccabb0de1586e0d1b8981b9e63676c2341054d61fdb77d07df3aeca0920b60de5031f45067bd23bf3bb0e198224f441c910a
-
SSDEEP
393216:uOLsLayrPGrYlesyvrNxJ/2eMxV3ODQvT6O9lDp2h:jALHbOEiNiDhmQjg
Malware Config
Extracted
xworm
3.0
3skr.uncofig.com:9999
wRjQMjeNtaZnUCMU
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7942324376:AAFz5Z-GdKIj1CePZyqIUmvNWOymMRw8Lmk/sendMessage?chat_id=2078478344
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023c72-13.dat family_xworm behavioral2/memory/2624-16-0x00000000000A0000-0x00000000000B0000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1392 powershell.exe 5084 powershell.exe 1532 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wizwormv4.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation set.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\set.lnk set.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\set.lnk set.exe -
Executes dropped EXE 2 IoCs
pid Process 2624 set.exe 2604 WizWorm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1532 powershell.exe 1532 powershell.exe 1392 powershell.exe 1392 powershell.exe 5084 powershell.exe 5084 powershell.exe 2624 set.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2624 set.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 2624 set.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2624 set.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3692 wrote to memory of 2624 3692 wizwormv4.exe 83 PID 3692 wrote to memory of 2624 3692 wizwormv4.exe 83 PID 3692 wrote to memory of 2604 3692 wizwormv4.exe 84 PID 3692 wrote to memory of 2604 3692 wizwormv4.exe 84 PID 2624 wrote to memory of 1532 2624 set.exe 97 PID 2624 wrote to memory of 1532 2624 set.exe 97 PID 2624 wrote to memory of 1392 2624 set.exe 99 PID 2624 wrote to memory of 1392 2624 set.exe 99 PID 2624 wrote to memory of 5084 2624 set.exe 101 PID 2624 wrote to memory of 5084 2624 set.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\wizwormv4.exe"C:\Users\Admin\AppData\Local\Temp\wizwormv4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\set.exe"C:\Users\Admin\AppData\Local\Temp\set.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\set.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'set.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\set.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
-
C:\Users\Admin\AppData\Local\Temp\WizWorm.exe"C:\Users\Admin\AppData\Local\Temp\WizWorm.exe"2⤵
- Executes dropped EXE
PID:2604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5da185fddf7e751e39023edde12930f37
SHA1657fcb7fda401b69d3bb97e7b6abf126ac36d4b2
SHA2568928226805a92acd76d21e1a276176d9af3ca1ec31f14e45a2b4b88f4722cad5
SHA512db7bc02a1bd86d587840a56334dee9cb80aa0a8635cd2eb1c490bc5466659350de4d625f320731e34fac235016515d0dddc05a6081149dc6c2e82c262be6b975
-
Filesize
19.8MB
MD5df02e1780dd49d8f537b1250211696fa
SHA1ed88bba690cae57196ba10fa01ec1b86f6a39fd6
SHA25627d5ba22bafbd94685f9c8cd3e6ebabd88e2a94bbd6be8ec25ec023b0e5c066d
SHA512fef2bbc7840fa1066ac696d0da731adaa2d57b5a63b94cf7362ede33cb590452ddd9ec253d4c03b8b7e86e93fa4a367c0882fa8f498f40a19944ccad4674d223
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
38KB
MD5e1929d0781ff08abf8be3051479043b6
SHA10605a5657e022bd1cadf80f13446c678728dcde9
SHA256b4ae6a462c5f24bec5870f6e92d94a00b1e1a4abd95e5433d6ac99a0f9d92042
SHA512fb47c341b636293d500f1892f02e2be2b16bd0301eedc0c30025c00ae22ce3fe6d42abc0a4837cc5551eeed6cd5bbe815a0301db86bac6a84177a6c103d54d27