Overview
overview
10Static
static
3Wave.JohnP...ed.rar
windows10-1703-x64
8CefSharp.C...me.dll
windows10-1703-x64
1WaveWindow...ed.exe
windows10-1703-x64
10bin/Background.mp4
windows10-1703-x64
6bin/lz4.dll
windows10-1703-x64
1bin/wolfssl.dll
windows10-1703-x64
1bin/xxhash.dll
windows10-1703-x64
1bin/zlib1.dll
windows10-1703-x64
1bin/zstd.dll
windows10-1703-x64
1cracked by...lx.txt
windows10-1703-x64
1d3dcompiler_47.dll
windows10-1703-x64
1Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
29-06-2024 04:49
Static task
static1
Behavioral task
behavioral1
Sample
Wave.JohnPrlx.cracked.rar
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
CefSharp.Core.Runtime.dll
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
WaveWindowsCracked.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
bin/Background.mp4
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
bin/lz4.dll
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
bin/wolfssl.dll
Resource
win10-20240611-en
Behavioral task
behavioral7
Sample
bin/xxhash.dll
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
bin/zlib1.dll
Resource
win10-20240404-en
Behavioral task
behavioral9
Sample
bin/zstd.dll
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
cracked by JohnPrlx.txt
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
d3dcompiler_47.dll
Resource
win10-20240404-en
General
-
Target
WaveWindowsCracked.exe
-
Size
7.6MB
-
MD5
1aec1baab610e71d2dd83ddb08d9c49a
-
SHA1
47789c92be6ce830faa926acb1969086d410e4d4
-
SHA256
e2bfe1a9a590aab1f7572309b45c0cf88558f9c3463acb550d30e24f47132d1c
-
SHA512
2435a57bd91dae06c62ca1d209091f3ce4f3de9012eb80b901e89a62e60b28d45e5c94d018c5af5a831b3ff8d28e4bfc6e0c487125be14926a62b970e459690a
-
SSDEEP
196608:IUhZUvqevevx2QtiFX2PTiiXIeMeZ4SZCqL1:BhOvaZ+X2PG6Iep6SZCy
Malware Config
Extracted
xworm
stewiegriffin-37537.portmap.host:37537
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral3/files/0x000800000001ac20-9.dat family_xworm behavioral3/memory/4196-13-0x0000000000130000-0x000000000014C000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4508 powershell.exe 5072 powershell.exe 2460 powershell.exe 4376 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DriverUpdt.lnk DriverUpdt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DriverUpdt.lnk DriverUpdt.exe -
Executes dropped EXE 5 IoCs
pid Process 3364 WaveWindows.exe 4196 DriverUpdt.exe 1584 DriverUpdt 4128 DriverUpdt 2956 DriverUpdt -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\DriverUpdt = "C:\\Users\\Admin\\AppData\\Roaming\\DriverUpdt" DriverUpdt.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4724 3364 WerFault.exe 72 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3364 WaveWindows.exe 4508 powershell.exe 4508 powershell.exe 4508 powershell.exe 5072 powershell.exe 5072 powershell.exe 5072 powershell.exe 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 4376 powershell.exe 4376 powershell.exe 4376 powershell.exe 4196 DriverUpdt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4196 DriverUpdt.exe Token: SeDebugPrivilege 3364 WaveWindows.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeIncreaseQuotaPrivilege 4508 powershell.exe Token: SeSecurityPrivilege 4508 powershell.exe Token: SeTakeOwnershipPrivilege 4508 powershell.exe Token: SeLoadDriverPrivilege 4508 powershell.exe Token: SeSystemProfilePrivilege 4508 powershell.exe Token: SeSystemtimePrivilege 4508 powershell.exe Token: SeProfSingleProcessPrivilege 4508 powershell.exe Token: SeIncBasePriorityPrivilege 4508 powershell.exe Token: SeCreatePagefilePrivilege 4508 powershell.exe Token: SeBackupPrivilege 4508 powershell.exe Token: SeRestorePrivilege 4508 powershell.exe Token: SeShutdownPrivilege 4508 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeSystemEnvironmentPrivilege 4508 powershell.exe Token: SeRemoteShutdownPrivilege 4508 powershell.exe Token: SeUndockPrivilege 4508 powershell.exe Token: SeManageVolumePrivilege 4508 powershell.exe Token: 33 4508 powershell.exe Token: 34 4508 powershell.exe Token: 35 4508 powershell.exe Token: 36 4508 powershell.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeIncreaseQuotaPrivilege 5072 powershell.exe Token: SeSecurityPrivilege 5072 powershell.exe Token: SeTakeOwnershipPrivilege 5072 powershell.exe Token: SeLoadDriverPrivilege 5072 powershell.exe Token: SeSystemProfilePrivilege 5072 powershell.exe Token: SeSystemtimePrivilege 5072 powershell.exe Token: SeProfSingleProcessPrivilege 5072 powershell.exe Token: SeIncBasePriorityPrivilege 5072 powershell.exe Token: SeCreatePagefilePrivilege 5072 powershell.exe Token: SeBackupPrivilege 5072 powershell.exe Token: SeRestorePrivilege 5072 powershell.exe Token: SeShutdownPrivilege 5072 powershell.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeSystemEnvironmentPrivilege 5072 powershell.exe Token: SeRemoteShutdownPrivilege 5072 powershell.exe Token: SeUndockPrivilege 5072 powershell.exe Token: SeManageVolumePrivilege 5072 powershell.exe Token: 33 5072 powershell.exe Token: 34 5072 powershell.exe Token: 35 5072 powershell.exe Token: 36 5072 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeIncreaseQuotaPrivilege 2460 powershell.exe Token: SeSecurityPrivilege 2460 powershell.exe Token: SeTakeOwnershipPrivilege 2460 powershell.exe Token: SeLoadDriverPrivilege 2460 powershell.exe Token: SeSystemProfilePrivilege 2460 powershell.exe Token: SeSystemtimePrivilege 2460 powershell.exe Token: SeProfSingleProcessPrivilege 2460 powershell.exe Token: SeIncBasePriorityPrivilege 2460 powershell.exe Token: SeCreatePagefilePrivilege 2460 powershell.exe Token: SeBackupPrivilege 2460 powershell.exe Token: SeRestorePrivilege 2460 powershell.exe Token: SeShutdownPrivilege 2460 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeSystemEnvironmentPrivilege 2460 powershell.exe Token: SeRemoteShutdownPrivilege 2460 powershell.exe Token: SeUndockPrivilege 2460 powershell.exe Token: SeManageVolumePrivilege 2460 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4196 DriverUpdt.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3912 wrote to memory of 3364 3912 WaveWindowsCracked.exe 72 PID 3912 wrote to memory of 3364 3912 WaveWindowsCracked.exe 72 PID 3912 wrote to memory of 3364 3912 WaveWindowsCracked.exe 72 PID 3912 wrote to memory of 4196 3912 WaveWindowsCracked.exe 73 PID 3912 wrote to memory of 4196 3912 WaveWindowsCracked.exe 73 PID 4196 wrote to memory of 4508 4196 DriverUpdt.exe 77 PID 4196 wrote to memory of 4508 4196 DriverUpdt.exe 77 PID 4196 wrote to memory of 5072 4196 DriverUpdt.exe 80 PID 4196 wrote to memory of 5072 4196 DriverUpdt.exe 80 PID 4196 wrote to memory of 2460 4196 DriverUpdt.exe 82 PID 4196 wrote to memory of 2460 4196 DriverUpdt.exe 82 PID 4196 wrote to memory of 4376 4196 DriverUpdt.exe 84 PID 4196 wrote to memory of 4376 4196 DriverUpdt.exe 84 PID 4196 wrote to memory of 2008 4196 DriverUpdt.exe 86 PID 4196 wrote to memory of 2008 4196 DriverUpdt.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\WaveWindowsCracked.exe"C:\Users\Admin\AppData\Local\Temp\WaveWindowsCracked.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Users\Admin\AppData\Roaming\WaveWindows.exe"C:\Users\Admin\AppData\Roaming\WaveWindows.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 10443⤵
- Program crash
PID:4724
-
-
-
C:\Users\Admin\AppData\Roaming\DriverUpdt.exe"C:\Users\Admin\AppData\Roaming\DriverUpdt.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\DriverUpdt.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'DriverUpdt.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\DriverUpdt'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'DriverUpdt'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4376
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "DriverUpdt" /tr "C:\Users\Admin\AppData\Roaming\DriverUpdt"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2008
-
-
-
C:\Users\Admin\AppData\Roaming\DriverUpdtC:\Users\Admin\AppData\Roaming\DriverUpdt1⤵
- Executes dropped EXE
PID:1584
-
C:\Users\Admin\AppData\Roaming\DriverUpdtC:\Users\Admin\AppData\Roaming\DriverUpdt1⤵
- Executes dropped EXE
PID:4128
-
C:\Users\Admin\AppData\Roaming\DriverUpdtC:\Users\Admin\AppData\Roaming\DriverUpdt1⤵
- Executes dropped EXE
PID:2956
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD50a3b4c8627c2eb142bdca79039dbfb7a
SHA12ac7226d22c2737ce12033525006fae371de5167
SHA2566f5346d0ffbf8cc3810d36214830203560de3ea476261468b7b62393df1c0c55
SHA5124de0cfc110f57e039270df7870a9f4dd5ebce9c7c7530a0e01679cc01d9554a25303df943b186fa97bcdb8c080de3052ef9d8c0634587323614da65ba1f40005
-
Filesize
1KB
MD57b507d87d882b9ac9edd72f215701ba4
SHA191f96bdc70ca67697e3b37d491d6ce380a686467
SHA2568c5597f25a581e2230d885eaf5a98caee711e6f809c1b80040dfa54df9d473d5
SHA5126368daaad6a5141eb7266d50947d468f4bdc6a660c891e4899a89ae42b137e1b51fbf1b2b52e9daf042358926f98d27203f34f62b836c4564466b5c7c9176c63
-
Filesize
1KB
MD54c57bd8aaaf7bbf04725f54d8ef3c966
SHA16e37e08af3705ac0706210c0a7249c008d851d40
SHA256910c3d2f11d2001eb5da99f6e31ca055038f83a83bdf770ad7afd1e5649545b7
SHA512b0f47b5db54a375ce04fc0ebe1a37e603a98b2710dae8d35a53bc6c71a648c5a42975e8a722411628f2a659a6bac68ad2e5ceecd9caef937a050698fa127fc24
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
84KB
MD565485b0475b6c8a3b4f35bba541938a6
SHA128e6e6cd2ebf8a9fdffeb4aeba13b70ea7ea03a3
SHA256c6740ee5c8afdc2c7be42fb03ab5a346925efc6ac785fe7d68dec2d5f05d276b
SHA512034303ee48132b80da79e54a6077676cfd436ef869493a11a27c29dc7cb730fd2ce902320d554a0cde81fc0a06f6c56efa5c170a1360906ec9fa7fd101c3706d
-
Filesize
7.5MB
MD5cd34bf9c69f229818a4c9301e51435eb
SHA1bfb95a5dc5d777e2b5940f354da271fed397adb2
SHA2563b217daf815ced5cf1087d1f408fc3833c9d80a1e3e25b3f9041698b9e34216f
SHA5122c68b211a4c8c144713cbe99214e8dc33d3ef6c1f244af4a313ff5ab93d946a4281d404b02c5f66ef5652071279649082877eaa728912a0e769c2c848e0a8e6b