Analysis
-
max time kernel
34s -
max time network
37s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22/11/2024, 18:59
Behavioral task
behavioral1
Sample
Wave-Setup.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Wave-Setup.exe
-
Size
73KB
-
MD5
c98b26b1cac8a447066be6bd5a933196
-
SHA1
b22d43bc742b4cc866b62b2cfb62e8362e10163e
-
SHA256
e6025c036e5f0bcd3142f2fea80ebe5416c3aa0b64e94d0b5a7c1577c651d609
-
SHA512
98ea361a0c8c9f79e446bc0de58f23d23fa264d1741f2cb23141ad85f4e1cf45b7fcd18249473e48041ac3186d3793d0e6b1af1ea8393cf7429fd75c251c2e50
-
SSDEEP
1536:YsqiPx3ozEViBTK2Y03OboS8k8gvS6AjhOSdNo4fHId:YsrPpUEVAe+OboS8kZuhOSdN7G
Malware Config
Extracted
xworm
127.0.0.1:7771
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
telegram
https://api.telegram.org/bot7665061051:AAEotbTL5fqrPYkfW44hc7ymOmd_OEVX4KY/sendMessage?chat_id=5622184120
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2644-1-0x00000000008C0000-0x00000000008D8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1960 powershell.exe 860 powershell.exe 4524 powershell.exe 1472 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation Wave-Setup.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Wave-Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Wave-Setup.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Wave-Setup.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1960 powershell.exe 1960 powershell.exe 860 powershell.exe 860 powershell.exe 4524 powershell.exe 4524 powershell.exe 1472 powershell.exe 1472 powershell.exe 2644 Wave-Setup.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2644 Wave-Setup.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeIncreaseQuotaPrivilege 1960 powershell.exe Token: SeSecurityPrivilege 1960 powershell.exe Token: SeTakeOwnershipPrivilege 1960 powershell.exe Token: SeLoadDriverPrivilege 1960 powershell.exe Token: SeSystemProfilePrivilege 1960 powershell.exe Token: SeSystemtimePrivilege 1960 powershell.exe Token: SeProfSingleProcessPrivilege 1960 powershell.exe Token: SeIncBasePriorityPrivilege 1960 powershell.exe Token: SeCreatePagefilePrivilege 1960 powershell.exe Token: SeBackupPrivilege 1960 powershell.exe Token: SeRestorePrivilege 1960 powershell.exe Token: SeShutdownPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeSystemEnvironmentPrivilege 1960 powershell.exe Token: SeRemoteShutdownPrivilege 1960 powershell.exe Token: SeUndockPrivilege 1960 powershell.exe Token: SeManageVolumePrivilege 1960 powershell.exe Token: 33 1960 powershell.exe Token: 34 1960 powershell.exe Token: 35 1960 powershell.exe Token: 36 1960 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeIncreaseQuotaPrivilege 860 powershell.exe Token: SeSecurityPrivilege 860 powershell.exe Token: SeTakeOwnershipPrivilege 860 powershell.exe Token: SeLoadDriverPrivilege 860 powershell.exe Token: SeSystemProfilePrivilege 860 powershell.exe Token: SeSystemtimePrivilege 860 powershell.exe Token: SeProfSingleProcessPrivilege 860 powershell.exe Token: SeIncBasePriorityPrivilege 860 powershell.exe Token: SeCreatePagefilePrivilege 860 powershell.exe Token: SeBackupPrivilege 860 powershell.exe Token: SeRestorePrivilege 860 powershell.exe Token: SeShutdownPrivilege 860 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeSystemEnvironmentPrivilege 860 powershell.exe Token: SeRemoteShutdownPrivilege 860 powershell.exe Token: SeUndockPrivilege 860 powershell.exe Token: SeManageVolumePrivilege 860 powershell.exe Token: 33 860 powershell.exe Token: 34 860 powershell.exe Token: 35 860 powershell.exe Token: 36 860 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeIncreaseQuotaPrivilege 4524 powershell.exe Token: SeSecurityPrivilege 4524 powershell.exe Token: SeTakeOwnershipPrivilege 4524 powershell.exe Token: SeLoadDriverPrivilege 4524 powershell.exe Token: SeSystemProfilePrivilege 4524 powershell.exe Token: SeSystemtimePrivilege 4524 powershell.exe Token: SeProfSingleProcessPrivilege 4524 powershell.exe Token: SeIncBasePriorityPrivilege 4524 powershell.exe Token: SeCreatePagefilePrivilege 4524 powershell.exe Token: SeBackupPrivilege 4524 powershell.exe Token: SeRestorePrivilege 4524 powershell.exe Token: SeShutdownPrivilege 4524 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeSystemEnvironmentPrivilege 4524 powershell.exe Token: SeRemoteShutdownPrivilege 4524 powershell.exe Token: SeUndockPrivilege 4524 powershell.exe Token: SeManageVolumePrivilege 4524 powershell.exe Token: 33 4524 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2644 Wave-Setup.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2644 wrote to memory of 1960 2644 Wave-Setup.exe 88 PID 2644 wrote to memory of 1960 2644 Wave-Setup.exe 88 PID 2644 wrote to memory of 860 2644 Wave-Setup.exe 92 PID 2644 wrote to memory of 860 2644 Wave-Setup.exe 92 PID 2644 wrote to memory of 4524 2644 Wave-Setup.exe 94 PID 2644 wrote to memory of 4524 2644 Wave-Setup.exe 94 PID 2644 wrote to memory of 1472 2644 Wave-Setup.exe 98 PID 2644 wrote to memory of 1472 2644 Wave-Setup.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Wave-Setup.exe"C:\Users\Admin\AppData\Local\Temp\Wave-Setup.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Wave-Setup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Wave-Setup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD590d696d6a8ab185c1546b111fa208281
SHA1b0ce1efde1dad3d65f7a78d1f6467d8a1090d659
SHA25678497ed2c4ccac6e870afc80224724f45a7356bde55580a5c6ea52ef5079a3f4
SHA5120a19628ae31ec31f382b3fd430c205a39985730e12c608b66b83ee4826e3f3fc9f4a034e03f38ac5260defdf805b927528ffca1a2ccdd59d9bfe05822923c4ba
-
Filesize
1KB
MD56be739fd6a9949416586af76485ff82b
SHA16a0e43bd9a3a5d3d3851d4499dbde258699c738b
SHA2567d36b3936886c25a799a0cd57a6c4a7d46f38f5149a6ad55be06d1b144ead41c
SHA512916d8c3520ae143eb6dfe45622d75b2b99ed9401f2fece867a6bb1b4fe777aa2b5ae3ae1364871ba848467fd63e5f1d33e8c7a66c65f32708c57acd7670c16bc
-
Filesize
1KB
MD5ef923c695bef2de3f66abe2a2b46fa33
SHA1130782d6138d1ecd465d86c28880f76c27b8b929
SHA256fd38e46bae7db21bf9a39808dd648e31b11b6aabf65d0c8e42a8f429912ac26e
SHA51201294761766d74dac66ed48184f29ded9d22f54133ab9ca1f5734d4b835e52eb060f61bcf620c2bb8e90b39defb55e5719f7f3cce583e6b8ecc4f70619e12b91
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82