Overview
overview
10Static
static
3Wave.rar
windows7-x64
3Wave.rar
windows10-2004-x64
3Wave/Crack...re.dll
windows7-x64
1Wave/Crack...re.dll
windows10-2004-x64
3Wave/Crack...ss.exe
windows7-x64
3Wave/Crack...ss.exe
windows10-2004-x64
1Wave/Crack...me.dll
windows7-x64
1Wave/Crack...me.dll
windows10-2004-x64
3Wave/Crack...re.dll
windows7-x64
1Wave/Crack...re.dll
windows10-2004-x64
1Wave/Crack...pf.dll
windows7-x64
1Wave/Crack...pf.dll
windows10-2004-x64
1Wave/Crack...rp.dll
windows7-x64
1Wave/Crack...rp.dll
windows10-2004-x64
1Wave/Crack...ve.exe
windows7-x64
7Wave/Crack...ve.exe
windows10-2004-x64
10Wave/Crack...er.exe
windows7-x64
3Wave/Crack...er.exe
windows10-2004-x64
1Wave/Crack...nd.mp4
windows7-x64
1Wave/Crack...nd.mp4
windows10-2004-x64
6Wave/Crack...z4.dll
windows7-x64
1Wave/Crack...z4.dll
windows10-2004-x64
1Wave/Crack...sl.dll
windows7-x64
1Wave/Crack...sl.dll
windows10-2004-x64
1Wave/Crack...sh.dll
windows7-x64
1Wave/Crack...sh.dll
windows10-2004-x64
1Wave/Crack...b1.dll
windows7-x64
1Wave/Crack...b1.dll
windows10-2004-x64
1Wave/Crack...td.dll
windows7-x64
1Wave/Crack...td.dll
windows10-2004-x64
1Wave/Crack...nt.pak
windows7-x64
3Wave/Crack...nt.pak
windows10-2004-x64
3Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
Wave.rar
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Wave.rar
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Wave/CrackedWave/CefSharp.BrowserSubprocess.Core.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Wave/CrackedWave/CefSharp.BrowserSubprocess.Core.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
Wave/CrackedWave/CefSharp.BrowserSubprocess.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
Wave/CrackedWave/CefSharp.BrowserSubprocess.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral7
Sample
Wave/CrackedWave/CefSharp.Core.Runtime.dll
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
Wave/CrackedWave/CefSharp.Core.Runtime.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
Wave/CrackedWave/CefSharp.Core.dll
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
Wave/CrackedWave/CefSharp.Core.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
Wave/CrackedWave/CefSharp.Wpf.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
Wave/CrackedWave/CefSharp.Wpf.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
Wave/CrackedWave/CefSharp.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
Wave/CrackedWave/CefSharp.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
Wave/CrackedWave/CrackedWave.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
Wave/CrackedWave/CrackedWave.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
Wave/CrackedWave/WaveBootstrapper.exe
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
Wave/CrackedWave/WaveBootstrapper.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
Wave/CrackedWave/bin/Background.mp4
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
Wave/CrackedWave/bin/Background.mp4
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
Wave/CrackedWave/bin/lz4.dll
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
Wave/CrackedWave/bin/lz4.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
Wave/CrackedWave/bin/wolfssl.dll
Resource
win7-20240708-en
Behavioral task
behavioral24
Sample
Wave/CrackedWave/bin/wolfssl.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
Wave/CrackedWave/bin/xxhash.dll
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
Wave/CrackedWave/bin/xxhash.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
Wave/CrackedWave/bin/zlib1.dll
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
Wave/CrackedWave/bin/zlib1.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
Wave/CrackedWave/bin/zstd.dll
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
Wave/CrackedWave/bin/zstd.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
Wave/CrackedWave/chrome_100_percent.pak
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
Wave/CrackedWave/chrome_100_percent.pak
Resource
win10v2004-20240709-en
General
-
Target
Wave/CrackedWave/CrackedWave.exe
-
Size
17.7MB
-
MD5
5d2ef5bc98a7c487c6a6b05a9e60db9c
-
SHA1
ff805987e2cf3a90d09ed4a32013a6e86344768c
-
SHA256
ecaceebf2b28b741603a75bbc8dce0f089b0d75314b2481c06534754a0e62517
-
SHA512
2fdbafbb48cc3713121e5215015be2727398f10e76575ffea63624ee303c60fbc388f734213c1aa75537374db96538bbf23c9939e4aa71784262f1ae2adb19bf
-
SSDEEP
393216:BfkZgLfrx0Lx8uOMpfo/nXlujARdGv4kHkzMmsW0W3WWRqusbMGCNFxHWy:lr+Lx8uOafgn1uj0dGv4fAjBZMGyFd
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2696 WaveCracked.sfx.exe 2148 WaveWindows.exe 2544 WaveCracked.exe 2768 WaveCracked.exe -
Loads dropped DLL 10 IoCs
pid Process 2684 CrackedWave.exe 2696 WaveCracked.sfx.exe 2604 Process not Found 2768 WaveCracked.exe 2768 WaveCracked.exe 2768 WaveCracked.exe 2768 WaveCracked.exe 2768 WaveCracked.exe 2768 WaveCracked.exe 2768 WaveCracked.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral15/files/0x0034000000015cce-28.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2148 WaveWindows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2148 WaveWindows.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2696 2684 CrackedWave.exe 30 PID 2684 wrote to memory of 2696 2684 CrackedWave.exe 30 PID 2684 wrote to memory of 2696 2684 CrackedWave.exe 30 PID 2684 wrote to memory of 2148 2684 CrackedWave.exe 31 PID 2684 wrote to memory of 2148 2684 CrackedWave.exe 31 PID 2684 wrote to memory of 2148 2684 CrackedWave.exe 31 PID 2684 wrote to memory of 2148 2684 CrackedWave.exe 31 PID 2696 wrote to memory of 2544 2696 WaveCracked.sfx.exe 32 PID 2696 wrote to memory of 2544 2696 WaveCracked.sfx.exe 32 PID 2696 wrote to memory of 2544 2696 WaveCracked.sfx.exe 32 PID 2544 wrote to memory of 2768 2544 WaveCracked.exe 34 PID 2544 wrote to memory of 2768 2544 WaveCracked.exe 34 PID 2544 wrote to memory of 2768 2544 WaveCracked.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Wave\CrackedWave\CrackedWave.exe"C:\Users\Admin\AppData\Local\Temp\Wave\CrackedWave\CrackedWave.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Roaming\WaveCracked.sfx.exe"C:\Users\Admin\AppData\Roaming\WaveCracked.sfx.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Roaming\WaveCracked.exe"C:\Users\Admin\AppData\Roaming\WaveCracked.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Roaming\WaveCracked.exe"C:\Users\Admin\AppData\Roaming\WaveCracked.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2768
-
-
-
-
C:\Users\Admin\AppData\Roaming\WaveWindows.exe"C:\Users\Admin\AppData\Roaming\WaveWindows.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5d12403ee11359259ba2b0706e5e5111c
SHA103cc7827a30fd1dee38665c0cc993b4b533ac138
SHA256f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781
SHA5129004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0
-
Filesize
4.3MB
MD55cd203d356a77646856341a0c9135fc6
SHA1a1f4ac5cc2f5ecb075b3d0129e620784814a48f7
SHA256a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a
SHA512390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
Filesize
9.7MB
MD5278d465a1bd6823e6b02dbb3f25baf22
SHA10f62cb7d75807c23776ed216413d09b245d366b8
SHA256e8242bd7994fd06785413174d1e954423f107d6db09ded573e31cdec144bba48
SHA51281ed3391c716874eec0b734755bfb9674b93bfd8fe7e47829eaa0936771d6162712f9c8ac12adcb00e340516e8b9e3c95f22e7fc7d7dec43fb696a5c37ab2965
-
Filesize
8.0MB
MD5b8631bbd78d3935042e47b672c19ccc3
SHA1cd0ea137f1544a31d2a62aaed157486dce3ecebe
SHA2569cfda541d595dc20a55df5422001dfb58debd401df3abff21b1eee8ede28451c
SHA5120c51d6247e39f7851538a5916b24972e845abfe429f0abdc7b532f654b4afe73dc6e1936f1b062da63bfc90273d3cbc297bf6c802e615f3711d0f180c070aa26
-
Filesize
21KB
MD51c58526d681efe507deb8f1935c75487
SHA10e6d328faf3563f2aae029bc5f2272fb7a742672
SHA256ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2
SHA5128edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5724223109e49cb01d61d63a8be926b8f
SHA1072a4d01e01dbbab7281d9bd3add76f9a3c8b23b
SHA2564e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210
SHA51219b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c
-
Filesize
21KB
MD5517eb9e2cb671ae49f99173d7f7ce43f
SHA14ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab
SHA25657cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54
SHA512492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be
-
Filesize
9.9MB
MD5e65724047425fbd5de9cc76e1668bb9e
SHA18e1993e0dc0d83f69ecc6ab01423903f36b19d19
SHA25663c76bd301842683e294134744574b1ab1aadfcca63cadbb30c9a25eac0fc0ad
SHA512fc91bba8b1ef5f3e679b0bcab34df8601c22e6fa44bfd294205551bfa3df6de4c699e5fef9abd4b941c4fbee1b3502b911e21f0204cd0ffa588b615ac1a65098