Analysis

  • max time kernel
    82s
  • max time network
    79s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-07-2024 04:52

General

  • Target

    WaveInstaller Official.exe

  • Size

    1.5MB

  • MD5

    c822ab5332b11c9185765b157d0b6e17

  • SHA1

    7fe909d73a24ddd87171896079cceb8b03663ad4

  • SHA256

    344700d3141170111a9b77db100f6961cc54a2988d964d34f7e1ca57aa42aa2a

  • SHA512

    a8612836fb4714b939d03f7fe08391bbc635ca83ab853fc677159e5db6b00f76b9b586bdae9c19d2406d9a2713d1caf614132cb6c14e1dddc6ac45e47f7e5a5d

  • SSDEEP

    24576:9viinbT3ipyqwPx4x3RyFoBkkAd04wJAAh/jV1gJcPNZI6fntX3HOt2pbs81ind2:EinbT3ipTD0anywJAaD/3U2pb7indT

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveInstaller Official.exe
    "C:\Users\Admin\AppData\Local\Temp\WaveInstaller Official.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe
      "C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe
        "C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"
        3⤵
        • Executes dropped EXE
        • Checks for any installed AV software in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Users\Admin\AppData\Local\Luau Language Server\node.exe
          "C:\Users\Admin\AppData\Local\Luau Language Server\node.exe" server --process-id=1472
          4⤵
          • Executes dropped EXE
          PID:3272
        • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
          "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
          4⤵
          • Executes dropped EXE
          PID:3788
  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.dll
    Filesize

    4.3MB

    MD5

    6546ceb273f079342df5e828a60f551b

    SHA1

    ede41c27df51c39cd731797c340fcb8feda51ea3

    SHA256

    e440da74de73212d80da3f27661fcb9436d03d9e8dbbb44c9c148aaf38071ca5

    SHA512

    f0ea83bf836e93ff7b58582329a05ba183a25c92705fab36f576ec0c20cf687ce16a68e483698bda4215d441dec5916ffbdfa1763fb357e14ab5e0f1ffcaf824

  • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
    Filesize

    249KB

    MD5

    772c9fecbd0397f6cfb3d866cf3a5d7d

    SHA1

    6de3355d866d0627a756d0d4e29318e67650dacf

    SHA256

    2f88ea7e1183d320fb2b7483de2e860da13dc0c0caaf58f41a888528d78c809f

    SHA512

    82048bd6e50d38a863379a623b8cfda2d1553d8141923acf13f990c7245c833082523633eaa830362a12bfff300da61b3d8b3cccbe038ce2375fdfbd20dbca31

  • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.runtimeconfig.json
    Filesize

    372B

    MD5

    d94cf983fba9ab1bb8a6cb3ad4a48f50

    SHA1

    04855d8b7a76b7ec74633043ef9986d4500ca63c

    SHA256

    1eca0f0c70070aa83bb609e4b749b26dcb4409784326032726394722224a098a

    SHA512

    09a9667d4f4622817116c8bc27d3d481d5d160380a2e19b8944bdd1271a83f718415ce5e6d66e82e36819e575ec1b55f19c45213e0013b877b8d61e6feb9d998

  • C:\Users\Admin\AppData\Local\Luau Language Server\server\index.js
    Filesize

    6.1MB

    MD5

    6b1cad741d0b6374435f7e1faa93b5e7

    SHA1

    7b1957e63c10f4422421245e4dc64074455fd62a

    SHA256

    6f17add2a8c8c2d9f592adb65d88e08558e25c15cedd82e3f013c8146b5d840f

    SHA512

    a662fc83536eff797b8d59e2fb4a2fb7cd903be8fc4137de8470b341312534326383bb3af58991628f15f93e3bdd57621622d9d9b634fb5e6e03d4aa06977253

  • C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe
    Filesize

    949KB

    MD5

    8fb51b92d496c6765f7ba44e6d4a8990

    SHA1

    d3e5a8465622cd5adae05babeb7e34b2b5c777d7

    SHA256

    ab49d6166a285b747e5f279620ab9cea12f33f7656d732aa75900fcb981a5394

    SHA512

    20de93a52fff7b092cb9d77bd26944abed5f5cb67146e6d2d70be6a431283b6de52eb37a0e13dc8bc57dcf8be2d5a95b9c11b3b030a3e2f03dd6e4efc23527a6

  • C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe
    Filesize

    8.0MB

    MD5

    b8631bbd78d3935042e47b672c19ccc3

    SHA1

    cd0ea137f1544a31d2a62aaed157486dce3ecebe

    SHA256

    9cfda541d595dc20a55df5422001dfb58debd401df3abff21b1eee8ede28451c

    SHA512

    0c51d6247e39f7851538a5916b24972e845abfe429f0abdc7b532f654b4afe73dc6e1936f1b062da63bfc90273d3cbc297bf6c802e615f3711d0f180c070aa26

  • memory/1472-263-0x0000000006050000-0x0000000006072000-memory.dmp
    Filesize

    136KB

  • memory/1472-258-0x00000000099C0000-0x0000000009A72000-memory.dmp
    Filesize

    712KB

  • memory/1472-253-0x00000000058E0000-0x00000000058E8000-memory.dmp
    Filesize

    32KB

  • memory/1472-252-0x0000000005A60000-0x0000000005B00000-memory.dmp
    Filesize

    640KB

  • memory/1472-251-0x00000000057F0000-0x00000000058A2000-memory.dmp
    Filesize

    712KB

  • memory/1472-250-0x00000000006C0000-0x0000000000EC2000-memory.dmp
    Filesize

    8.0MB

  • memory/1472-264-0x000000000B340000-0x000000000B697000-memory.dmp
    Filesize

    3.3MB

  • memory/3000-243-0x0000000009400000-0x000000000940A000-memory.dmp
    Filesize

    40KB

  • memory/3000-245-0x00000000094A0000-0x00000000094BE000-memory.dmp
    Filesize

    120KB

  • memory/3000-249-0x0000000074380000-0x0000000074B31000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-237-0x0000000074380000-0x0000000074B31000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-236-0x00000000005F0000-0x00000000006E2000-memory.dmp
    Filesize

    968KB

  • memory/3000-244-0x0000000009440000-0x0000000009448000-memory.dmp
    Filesize

    32KB

  • memory/3000-239-0x0000000074380000-0x0000000074B31000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-241-0x00000000086A0000-0x00000000087A4000-memory.dmp
    Filesize

    1.0MB

  • memory/3000-242-0x00000000093C0000-0x00000000093D6000-memory.dmp
    Filesize

    88KB

  • memory/5100-15-0x0000000000DD0000-0x0000000000E66000-memory.dmp
    Filesize

    600KB

  • memory/5100-240-0x0000000074380000-0x0000000074B31000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-20-0x0000000000FC0000-0x0000000000FCA000-memory.dmp
    Filesize

    40KB

  • memory/5100-21-0x0000000009E80000-0x0000000009E8A000-memory.dmp
    Filesize

    40KB

  • memory/5100-19-0x000000000A640000-0x000000000A6B2000-memory.dmp
    Filesize

    456KB

  • memory/5100-17-0x0000000000EC0000-0x0000000000EC8000-memory.dmp
    Filesize

    32KB

  • memory/5100-16-0x0000000000E70000-0x0000000000E96000-memory.dmp
    Filesize

    152KB

  • memory/5100-0-0x000000007438E000-0x000000007438F000-memory.dmp
    Filesize

    4KB

  • memory/5100-8-0x0000000074380000-0x0000000074B31000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-7-0x0000000074380000-0x0000000074B31000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-6-0x000000007438E000-0x000000007438F000-memory.dmp
    Filesize

    4KB

  • memory/5100-4-0x0000000009350000-0x0000000009388000-memory.dmp
    Filesize

    224KB

  • memory/5100-5-0x0000000009320000-0x000000000932E000-memory.dmp
    Filesize

    56KB

  • memory/5100-3-0x0000000074380000-0x0000000074B31000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-2-0x0000000074380000-0x0000000074B31000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-1-0x00000000002C0000-0x0000000000452000-memory.dmp
    Filesize

    1.6MB