HermeticWizard

HermeticWizard
(Type: Worm)

(ESET) A custom worm that we have named HermeticWizard was used to spread {{HermeticWiper}} across the compromised networks via SMB and WMI.

[News Analysis] Trends:

Total Trend: 6

Trend Per Year
6
2022


Trend Per Month
4
Mar 2022
1
Apr 2022
1
Oct 2022



[News Analysis] News Mention Another Threat Name:

11 - AcidRain11 - CaddyWiper11 - DesertBlade11 - DoubleZero11 - EternalPetya18 - HermeticWiper18 - HermeticWizard11 - INDUSTROYER211 - IsaacWiper11 - KillDisk18 - PartyTicket18 - WhisperGate10 - CyclopsBlink10 - Cobalt Strike10 - GraphSteel10 - GrimPlant10 - MicroBackdoor10 - Saint Bot10 - Scieron


[TTP Analysis] Technique Performance:

reconnaissance
0/43
resource development
0/45
initial access
0/19
execution
5/36
persistence
0/113
privilege escalation
0/96
defense evasion
6/184
credential access
1/63
discovery
2/44
lateral movement
2/22
collection
0/37
command and control
0/39
exfiltration
0/18
impact
0/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1059.003
Command And Scripting Interpreter : Windows Command Shell
T1559.001
Inter-process Communication : Component Object Model
T1106
Native Api
T1569.002
System Services : Service Execution
T1047
Windows Management Instrumentation
T1070.001
Indicator Removal : Clear Windows Event Logs
T1036.005
Masquerading : Match Legitimate Name Or Location
T1027
Obfuscated Files Or Information
T1553.002
Subvert Trust Controls : Code Signing
T1218.010
System Binary Proxy Execution : Regsvr32
T1218.011
System Binary Proxy Execution : Rundll32
T1110.001
Brute Force : Password Guessing
T1046
Network Service Discovery
T1018
Remote System Discovery
T1570
Lateral Tool Transfer
T1021.002
Remote Services : Smb/windows Admin Shares


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
URL Timestamp


[Target Analysis] Region/Sector:

No information


References:

News Article (Credit @Malpedia)

Russian wipers in the cyberwar against Ukraine

2022-10-24 by Alexander Adamov from Youtube (Virus Bulletin)

Ukraine CyberWar Overview

2022-04-07 by Will MacArthur from InQuest

Webinar on cyberattacks in Ukraine – summary and Q&A

2022-03-14 by GReAT from Kaspersky

A quick thread examining the network artifacts of the HermeticWizard spreading

2022-03-12 by ET Labs from Twitter (@ET_Labs)

BrightTALK: A look at current cyberattacks in Ukraine

2022-03-10 by Costin Raiu from BrightTALK (Kaspersky GReAT)

Tweet on HermeticWizard's self-spreading mechanism

2022-03-09 by Silas Cutler from Twitter (@silascutler)

Basic Information (Credit @etda.or.th)

Tool: HermeticWizard

Names: HermeticWizard

Description: (ESET) A custom worm that we have named HermeticWizard was used to spread {{HermeticWiper}} across the compromised networks via SMB and WMI.

Category: Malware

Type: Worm

Information: https://www.welivesecurity.com/2022/03/01/isaacwiper-hermeticwizard-wiper-worm-targeting-ukraine/

Mitre-attack: https://attack.mitre.org/software/S0698/

Malpedia: https://malpedia.caad.fkie.fraunhofer.de/details/win.hermeticwizard

Last-card-change: 2022-12-30

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1059.003
COMMAND AND SCRIPTING INTERPRETER : WINDOWS COMMAND SHELL
hermeticwizard can use cmd.exe for execution on compromised hosts.
T1559.001
INTER-PROCESS COMMUNICATION : COMPONENT OBJECT MODEL
hermeticwizard can execute files on remote machines using dcom.
T1106
NATIVE API
hermeticwizard can connect to remote shares using wnetaddconnection2w.
T1569.002
SYSTEM SERVICES : SERVICE EXECUTION
hermeticwizard can use openremoteservicemanager to create a service.
T1047
WINDOWS MANAGEMENT INSTRUMENTATION
hermeticwizard can use wmi to create a new process on a remote machine via c:\windows\system32\cmd.exe /c start c:\windows\system32\\regsvr32.exe /s /ic:\windows\<filename>.dll.
T1070.001
INDICATOR REMOVAL : CLEAR WINDOWS EVENT LOGS
hermeticwizard has the ability to use wevtutil cl system to clear event logs.
T1036.005
MASQUERADING : MATCH LEGITIMATE NAME OR LOCATION
hermeticwizard has been named exec_32.dll to mimic a legitimate ms outlook .dll.
T1027
OBFUSCATED FILES OR INFORMATION
hermeticwizard has the ability to encrypt pe files with a reverse xor loop.
T1553.002
SUBVERT TRUST CONTROLS : CODE SIGNING
hermeticwizard has been signed by valid certificates assigned to hermetica digital.
T1218.010
SYSTEM BINARY PROXY EXECUTION : REGSVR32
hermeticwizard has used regsvr32.exe /s /i to execute malicious payloads.
T1218.011
SYSTEM BINARY PROXY EXECUTION : RUNDLL32
hermeticwizard has the ability to create a new process using rundll32.
T1110.001
BRUTE FORCE : PASSWORD GUESSING
hermeticwizard can use a list of hardcoded credentials in attempt to authenticate to smb shares.
T1046
NETWORK SERVICE DISCOVERY
hermeticwizard has the ability to scan ports on a compromised network.
T1018
REMOTE SYSTEM DISCOVERY
hermeticwizard can find machines on the local network by gathering known local ip addresses through dnsgetcachedatatable, getipnettable,wnetopenenumw(resource_globalnet, resourcetype_any),netserverenum,gettcptable, and getadaptersaddresses.
T1570
LATERAL TOOL TRANSFER
hermeticwizard can copy files to other machines on a compromised network.
T1021.002
REMOTE SERVICES : SMB/WINDOWS ADMIN SHARES
hermeticwizard can use a list of hardcoded credentials to to authenticate via ntlmssp to the smb shares on remote systems.