Analysis
-
max time kernel
123s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01/11/2024, 19:31
Behavioral task
behavioral1
Sample
3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe
Resource
win10v2004-20241007-en
General
-
Target
3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe
-
Size
237KB
-
MD5
ac4ef9a196e1fcbf046a1f357d1240a2
-
SHA1
ab74bd5ef75aea3153da22dda211e08eb0a30c8b
-
SHA256
3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7
-
SHA512
5c79ed5aad2ca76b1faab75f125d79b46db73ae78b76951d5edd199e3e1d874cdcc1e79e7f70aff362e6cea0b4561a9998daf8db7acb0ec921148a7790747369
-
SSDEEP
3072:Uy+Geu6jTFr99QO/s3zLLAsNeDF5nI0PGIj9lua/Obw0hFv2PCWpIdk:UvPr9uzL0sNOBTunbw0/5Wp
Malware Config
Extracted
xworm
5.0
enter-sierra.gl.at.ply.gg:55389
lzS6Ul7Mo5UcN6CR
-
Install_directory
%AppData%
-
install_file
Wave.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/3048-1-0x0000000000D80000-0x0000000000DC2000-memory.dmp family_xworm behavioral1/files/0x0009000000012117-37.dat family_xworm behavioral1/memory/1040-38-0x00000000011B0000-0x00000000011F2000-memory.dmp family_xworm behavioral1/memory/1616-41-0x0000000000190000-0x00000000001D2000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2740 powershell.exe 2760 powershell.exe 2608 powershell.exe 1308 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Wave.lnk 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Wave.lnk 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe -
Executes dropped EXE 2 IoCs
pid Process 1040 Wave.exe 1616 Wave.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wave = "C:\\Users\\Admin\\AppData\\Roaming\\Wave.exe" 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2740 powershell.exe 2760 powershell.exe 2608 powershell.exe 1308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe Token: SeDebugPrivilege 1040 Wave.exe Token: SeDebugPrivilege 1616 Wave.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2740 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 30 PID 3048 wrote to memory of 2740 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 30 PID 3048 wrote to memory of 2740 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 30 PID 3048 wrote to memory of 2760 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 32 PID 3048 wrote to memory of 2760 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 32 PID 3048 wrote to memory of 2760 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 32 PID 3048 wrote to memory of 2608 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 34 PID 3048 wrote to memory of 2608 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 34 PID 3048 wrote to memory of 2608 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 34 PID 3048 wrote to memory of 1308 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 36 PID 3048 wrote to memory of 1308 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 36 PID 3048 wrote to memory of 1308 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 36 PID 3048 wrote to memory of 2800 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 38 PID 3048 wrote to memory of 2800 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 38 PID 3048 wrote to memory of 2800 3048 3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe 38 PID 324 wrote to memory of 1040 324 taskeng.exe 41 PID 324 wrote to memory of 1040 324 taskeng.exe 41 PID 324 wrote to memory of 1040 324 taskeng.exe 41 PID 324 wrote to memory of 1616 324 taskeng.exe 43 PID 324 wrote to memory of 1616 324 taskeng.exe 43 PID 324 wrote to memory of 1616 324 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe"C:\Users\Admin\AppData\Local\Temp\3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '3f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Wave.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Wave.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Wave" /tr "C:\Users\Admin\AppData\Roaming\Wave.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DFC32CC4-3C95-4D66-B283-6ACD80FCA967} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Users\Admin\AppData\Roaming\Wave.exeC:\Users\Admin\AppData\Roaming\Wave.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\Wave.exeC:\Users\Admin\AppData\Roaming\Wave.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56df449cff443c671a7d70de3d8ecaf49
SHA1c091c225b2810af561058dd8a7e62d01d037be8e
SHA2567bb3b96fe92cce95b47bd3ca04cd8613a06185ef61d4f57f47afd102e8d99d67
SHA512747ae2b635f7ae78991d7b08dbc75e5b47d077f029f6986a0ecb9141fb4af03e4c035b9b825ae7d132c2127418d6003293a6b30963dce48e93c9f578da902c42
-
Filesize
237KB
MD5ac4ef9a196e1fcbf046a1f357d1240a2
SHA1ab74bd5ef75aea3153da22dda211e08eb0a30c8b
SHA2563f3d33237e56d547df335c22816af3cde586a66e234e2ea6ea9ab5f90cb4b0a7
SHA5125c79ed5aad2ca76b1faab75f125d79b46db73ae78b76951d5edd199e3e1d874cdcc1e79e7f70aff362e6cea0b4561a9998daf8db7acb0ec921148a7790747369