Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19-08-2024 20:02
Static task
static1
Behavioral task
behavioral1
Sample
Xwave.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Xwave.exe
Resource
win10v2004-20240802-en
General
-
Target
Xwave.exe
-
Size
3.1MB
-
MD5
0872989048c641df5173d180f6b7d5c5
-
SHA1
63209b6e40ba1c7bb97cb12381a52235619b1acd
-
SHA256
eacdda9c113625b56f28a7a468e2c3036aea1eeb7717974dd7d0408f7f47026e
-
SHA512
8e76c2f589aa09757dc3e10af77148f5fa646f3cd3573ba4c63ce2a4504b561b9d695642afa4f10a1a4aa18a86949651d5cf79e79d78c3150e93fea61898b303
-
SSDEEP
49152:IBJi9y+Be60mtA0//DMKizK7z2iUu9bQvjcajUBO:y89m69/szu27QbQvjzmO
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 536 FontReview.exe 1488 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2336 cmd.exe 2336 cmd.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\lsass.exe FontReview.exe File opened for modification C:\Program Files\Mozilla Firefox\lsass.exe FontReview.exe File created C:\Program Files\Mozilla Firefox\6203df4a6bafc7 FontReview.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\PolicyDefinitions\ja-JP\Idle.exe FontReview.exe File created C:\Windows\PolicyDefinitions\ja-JP\6ccacd8608530f FontReview.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Xwave.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2700 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2700 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe 536 FontReview.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 536 FontReview.exe Token: SeDebugPrivilege 1488 lsass.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2988 2424 Xwave.exe 30 PID 2424 wrote to memory of 2988 2424 Xwave.exe 30 PID 2424 wrote to memory of 2988 2424 Xwave.exe 30 PID 2424 wrote to memory of 2988 2424 Xwave.exe 30 PID 2988 wrote to memory of 2336 2988 WScript.exe 31 PID 2988 wrote to memory of 2336 2988 WScript.exe 31 PID 2988 wrote to memory of 2336 2988 WScript.exe 31 PID 2988 wrote to memory of 2336 2988 WScript.exe 31 PID 2336 wrote to memory of 536 2336 cmd.exe 33 PID 2336 wrote to memory of 536 2336 cmd.exe 33 PID 2336 wrote to memory of 536 2336 cmd.exe 33 PID 2336 wrote to memory of 536 2336 cmd.exe 33 PID 536 wrote to memory of 2744 536 FontReview.exe 34 PID 536 wrote to memory of 2744 536 FontReview.exe 34 PID 536 wrote to memory of 2744 536 FontReview.exe 34 PID 2744 wrote to memory of 2664 2744 cmd.exe 36 PID 2744 wrote to memory of 2664 2744 cmd.exe 36 PID 2744 wrote to memory of 2664 2744 cmd.exe 36 PID 2744 wrote to memory of 2700 2744 cmd.exe 37 PID 2744 wrote to memory of 2700 2744 cmd.exe 37 PID 2744 wrote to memory of 2700 2744 cmd.exe 37 PID 2744 wrote to memory of 1488 2744 cmd.exe 39 PID 2744 wrote to memory of 1488 2744 cmd.exe 39 PID 2744 wrote to memory of 1488 2744 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xwave.exe"C:\Users\Admin\AppData\Local\Temp\Xwave.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BridgeportComIntoDhcp\sH3WImtJJQwldLhw3vLhHERHLyfgdvqH7muYOp7XEqijEp.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\BridgeportComIntoDhcp\GEyjfkDn0AtOyOdcJ8lbZuw.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\BridgeportComIntoDhcp\FontReview.exe"C:\BridgeportComIntoDhcp/FontReview.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MddIEWkrTL.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2664
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2700
-
-
C:\Program Files\Mozilla Firefox\lsass.exe"C:\Program Files\Mozilla Firefox\lsass.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD519c4c9a7719c34a8ec0bfdfc687e64ea
SHA1b0838a5e06d3728d5663e5fc3bbb8c7d8fbcff5b
SHA256afcc827d5872aeac992109eee70a63a141e94d660a573137a41800957bb35910
SHA5120d89cdb7973597dd3f248338b5fa6c75df7424228585f84ff8b3bc4afca8d8ebc85c267fa621fb6be2f8c9e962c533d3e7e4acd0111abeeec6c9f2d30212aeb6
-
Filesize
77B
MD548442e2beb7f941c96f25691330f949c
SHA15632b66cc784c67c298e919077ce57c81b5980e8
SHA2560299981133b8595644a305e4a97d6193f675d5bb3c0f5cb8d0b773f4614534d9
SHA5127730bf97470c552ea293d1d448b06b54078049d2d5d7cb3994418a0bb7bd536ff0d2db253a92878cea2f1b8ce95b2cc835f8f7b997bfb4db8df9eb952f3c1f43
-
Filesize
222B
MD5775550401648d05bd23caa483cc3788b
SHA1d762078664d0d7655bd5423cc97a75eb278a27e6
SHA2565cbf46455d69882edd9b97089b7b09740f675328553f7739d09c236cd5232d28
SHA51261363b7856673d2677975acee050a8b8e0fd575283d3cb813a187687921715ece932183c4380d2a97c313f4b73ce6c243e4d39d465272d02166bd77e178db06e
-
Filesize
170B
MD5e85abdd8180d5fb8a37442307eac6e0a
SHA14961ece879ccb164a6095d72820c0dde54695c07
SHA25628b186b45c887fbf64ebfd274382369b9d4b8380b6b2ea3a3742c1a7c27e5141
SHA51250b7ae48a1ef294d3f1b8241d95669788bf2eabfb360e253c5ac21dc10e2a3b42dbba3a9918b31e118885e4d0938c4b377deb6936de599844e3ed920123257e1