Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 07:35
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ wave_bypass (1).exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wave_bypass (1).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion wave_bypass (1).exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Control Panel\International\Geo\Nation WaveInstaller (5).exe Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Control Panel\International\Geo\Nation WaveBootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Control Panel\International\Geo\Nation WaveWindows.exe Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Control Panel\International\Geo\Nation Bloxstrap.exe -
Executes dropped EXE 6 IoCs
pid Process 3460 WaveInstaller (5).exe 2876 WaveBootstrapper.exe 2528 WaveWindows.exe 5084 node.exe 4820 wave_bypass (1).exe 1368 Bloxstrap.exe -
Loads dropped DLL 8 IoCs
pid Process 2876 WaveBootstrapper.exe 2528 WaveWindows.exe 4820 wave_bypass (1).exe 4820 wave_bypass (1).exe 4820 wave_bypass (1).exe 4820 wave_bypass (1).exe 4820 wave_bypass (1).exe 4820 wave_bypass (1).exe -
resource yara_rule behavioral1/files/0x0009000000023497-463.dat themida behavioral1/memory/4820-467-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4820-496-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4820-495-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4820-497-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4820-498-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4820-665-0x0000000140000000-0x0000000144B43000-memory.dmp themida -
Checks for any installed AV software in registry 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\SOFTWARE\KasperskyLab\LastUsername wave_bypass (1).exe Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\SOFTWARE\KasperskyLab\Session wave_bypass (1).exe Key opened \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Software\KasperskyLab WaveWindows.exe Key created \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Software\KasperskyLab WaveWindows.exe Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\SOFTWARE\KasperskyLab\LastUsername WaveWindows.exe Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\SOFTWARE\KasperskyLab\Session WaveWindows.exe Key queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\SOFTWARE\KasperskyLab WaveWindows.exe Set value (str) \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\SOFTWARE\KasperskyLab\LastUsername WaveWindows.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wave_bypass (1).exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 3 drive.google.com 6 drive.google.com 96 raw.githubusercontent.com 97 raw.githubusercontent.com 115 raw.githubusercontent.com 116 raw.githubusercontent.com 117 raw.githubusercontent.com 118 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4820 wave_bypass (1).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller (5).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveWindows.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2436 reg.exe 1412 reg.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2028 msedge.exe 2028 msedge.exe 1120 msedge.exe 1120 msedge.exe 696 identity_helper.exe 696 identity_helper.exe 1672 msedge.exe 1672 msedge.exe 2528 WaveWindows.exe 2528 WaveWindows.exe 2528 WaveWindows.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2472 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeRestorePrivilege 4444 7zG.exe Token: 35 4444 7zG.exe Token: SeSecurityPrivilege 4444 7zG.exe Token: SeSecurityPrivilege 4444 7zG.exe Token: SeRestorePrivilege 2472 7zFM.exe Token: 35 2472 7zFM.exe Token: SeSecurityPrivilege 2472 7zFM.exe Token: SeDebugPrivilege 3460 WaveInstaller (5).exe Token: SeDebugPrivilege 2876 WaveBootstrapper.exe Token: SeDebugPrivilege 2528 WaveWindows.exe Token: SeIncreaseQuotaPrivilege 2096 wmic.exe Token: SeSecurityPrivilege 2096 wmic.exe Token: SeTakeOwnershipPrivilege 2096 wmic.exe Token: SeLoadDriverPrivilege 2096 wmic.exe Token: SeSystemProfilePrivilege 2096 wmic.exe Token: SeSystemtimePrivilege 2096 wmic.exe Token: SeProfSingleProcessPrivilege 2096 wmic.exe Token: SeIncBasePriorityPrivilege 2096 wmic.exe Token: SeCreatePagefilePrivilege 2096 wmic.exe Token: SeBackupPrivilege 2096 wmic.exe Token: SeRestorePrivilege 2096 wmic.exe Token: SeShutdownPrivilege 2096 wmic.exe Token: SeDebugPrivilege 2096 wmic.exe Token: SeSystemEnvironmentPrivilege 2096 wmic.exe Token: SeRemoteShutdownPrivilege 2096 wmic.exe Token: SeUndockPrivilege 2096 wmic.exe Token: SeManageVolumePrivilege 2096 wmic.exe Token: 33 2096 wmic.exe Token: 34 2096 wmic.exe Token: 35 2096 wmic.exe Token: 36 2096 wmic.exe Token: SeIncreaseQuotaPrivilege 2096 wmic.exe Token: SeSecurityPrivilege 2096 wmic.exe Token: SeTakeOwnershipPrivilege 2096 wmic.exe Token: SeLoadDriverPrivilege 2096 wmic.exe Token: SeSystemProfilePrivilege 2096 wmic.exe Token: SeSystemtimePrivilege 2096 wmic.exe Token: SeProfSingleProcessPrivilege 2096 wmic.exe Token: SeIncBasePriorityPrivilege 2096 wmic.exe Token: SeCreatePagefilePrivilege 2096 wmic.exe Token: SeBackupPrivilege 2096 wmic.exe Token: SeRestorePrivilege 2096 wmic.exe Token: SeShutdownPrivilege 2096 wmic.exe Token: SeDebugPrivilege 2096 wmic.exe Token: SeSystemEnvironmentPrivilege 2096 wmic.exe Token: SeRemoteShutdownPrivilege 2096 wmic.exe Token: SeUndockPrivilege 2096 wmic.exe Token: SeManageVolumePrivilege 2096 wmic.exe Token: 33 2096 wmic.exe Token: 34 2096 wmic.exe Token: 35 2096 wmic.exe Token: 36 2096 wmic.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 4444 7zG.exe 2472 7zFM.exe 2472 7zFM.exe -
Suspicious use of SendNotifyMessage 28 IoCs
pid Process 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe 1120 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5084 node.exe 1368 Bloxstrap.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1120 wrote to memory of 4124 1120 msedge.exe 82 PID 1120 wrote to memory of 4124 1120 msedge.exe 82 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 776 1120 msedge.exe 85 PID 1120 wrote to memory of 2028 1120 msedge.exe 86 PID 1120 wrote to memory of 2028 1120 msedge.exe 86 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87 PID 1120 wrote to memory of 5000 1120 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/file/d/1d-AcYI1SvRj8B-iwa3CP7iaGyuSrBE28/view?usp=sharing1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcba8646f8,0x7ffcba864708,0x7ffcba8647182⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2284 /prefetch:22⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:82⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:1820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:12⤵PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:12⤵PID:2616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6052 /prefetch:82⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6476 /prefetch:82⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6476 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6760 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:2940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:12⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,11364214387653049825,541959559604674927,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6152 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5028
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2092
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Downloads\" -ad -an -ai#7zMap32666:76:7zEvent8401⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4444
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\Downloads.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2472
-
C:\Users\Admin\Desktop\WaveInstaller (5).exe"C:\Users\Admin\Desktop\WaveInstaller (5).exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3460 -
C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2876 -
C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528 -
C:\Users\Admin\AppData\Local\Luau Language Server\node.exe"C:\Users\Admin\AppData\Local\Luau Language Server\node.exe" server --process-id=25284⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5084
-
-
C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1368
-
-
-
-
C:\Users\Admin\Desktop\wave_bypass (1).exe"C:\Users\Admin\Desktop\wave_bypass (1).exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵PID:1324
-
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:2436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵PID:4244
-
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:1412
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mode con: cols=99 lines=332⤵PID:4368
-
C:\Windows\system32\mode.commode con: cols=99 lines=333⤵PID:64
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 092⤵PID:2772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title WAVE BYPASS2⤵PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD56546ceb273f079342df5e828a60f551b
SHA1ede41c27df51c39cd731797c340fcb8feda51ea3
SHA256e440da74de73212d80da3f27661fcb9436d03d9e8dbbb44c9c148aaf38071ca5
SHA512f0ea83bf836e93ff7b58582329a05ba183a25c92705fab36f576ec0c20cf687ce16a68e483698bda4215d441dec5916ffbdfa1763fb357e14ab5e0f1ffcaf824
-
Filesize
249KB
MD5772c9fecbd0397f6cfb3d866cf3a5d7d
SHA16de3355d866d0627a756d0d4e29318e67650dacf
SHA2562f88ea7e1183d320fb2b7483de2e860da13dc0c0caaf58f41a888528d78c809f
SHA51282048bd6e50d38a863379a623b8cfda2d1553d8141923acf13f990c7245c833082523633eaa830362a12bfff300da61b3d8b3cccbe038ce2375fdfbd20dbca31
-
Filesize
372B
MD5d94cf983fba9ab1bb8a6cb3ad4a48f50
SHA104855d8b7a76b7ec74633043ef9986d4500ca63c
SHA2561eca0f0c70070aa83bb609e4b749b26dcb4409784326032726394722224a098a
SHA51209a9667d4f4622817116c8bc27d3d481d5d160380a2e19b8944bdd1271a83f718415ce5e6d66e82e36819e575ec1b55f19c45213e0013b877b8d61e6feb9d998
-
Filesize
6.1MB
MD56b1cad741d0b6374435f7e1faa93b5e7
SHA17b1957e63c10f4422421245e4dc64074455fd62a
SHA2566f17add2a8c8c2d9f592adb65d88e08558e25c15cedd82e3f013c8146b5d840f
SHA512a662fc83536eff797b8d59e2fb4a2fb7cd903be8fc4137de8470b341312534326383bb3af58991628f15f93e3bdd57621622d9d9b634fb5e6e03d4aa06977253
-
Filesize
152B
MD5506e03d65052f54028056da258af8ae6
SHA1c960e67d09834d528e12e062302a97c26e317d0e
SHA256b26d2695dfe8aed4d0d67d11b46d4542c3c9c8964533404dfe32ce7a3e6cfb98
SHA51215da55267433c41febebbe48983023293c6d436f89a56138cef1cea7deb5cdd7d4bcf58af12835e1152a8ec59e08cfc965e521eb54eed47fe44e1f4c2d1557a4
-
Filesize
152B
MD5a15dea0d79ea8ba114ad8141d7d10563
SHA19b730b2d809d4adef7e8b68660a05ac95b5b8478
SHA2560c4dd77399040b8c38d41b77137861002ef209c79b486f7bbdb57b5834cd8dbf
SHA512810fc1fb12bceae4ca3fad2a277682c2c56f0af91a329048adbeb433715b1f707927274e3e4a4479222f578e8218663533440c71b22c49735a290f907cc0af1f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD572103e57de08011d074487f328395563
SHA1377d2f622f02736878dd6cff5ad6e9bcb03875c3
SHA256ebae557d5386acb2b00983917bfd6298afa06de00edfea274103a434224caf74
SHA512088b52b6f881bbe1988a3be7784ed5093a4d28caac37fa58a0c1f3397168cc616a815edf35b992aaa7fa2e5657e668a10ca186ada91a1785ee721d5140828bfd
-
Filesize
3KB
MD585eaedf22a428ef6d6e751a6155dc3e7
SHA145d8857aa25f262d2b74025aa24b5015c29c6029
SHA256563e1894dd071affff3005079e108840c5e5f6bbbdd27e05d7e6fe4ed29e1fed
SHA5126244b202fe8c721cf8c18a3110e476d576ed0b26ddc4f03427a0432918cdb1a9eca54736eaca43548a40b38cc0c8c10bc1183c3249c8f2c01172c9209a91a147
-
Filesize
3KB
MD59df25e586f3de629c2495c240a83ac8b
SHA1d4521d84922de6f2203ccfe16381434b7baa9792
SHA25642a99d76fed02e7894a731440e83a57bc09e7f2f9c4cffb2ddb5ccf5149ec1c2
SHA512b3b95986bfb9a9afa4336a7085a6cb89672a40ead4923b0763da8101d18f99c78bd1063e5e27f257d4f6ac00d35242892607e30879ca33a7a88db5613ce3b096
-
Filesize
6KB
MD54c1a5df68f317b61a8909c32df5dd6dc
SHA18fbeaaa72e39d887244c6021ac4236fdec314ba7
SHA256a5d359a10046699fda48b7b4b32d370382a7bb23178c9cf1a18082d7f3e748e9
SHA5125eb9125c1b49be828f13acd4e25d062a800d1d829468566e9203ccd7b7f32cb6f0f8890c70d7ff6ec61e933692aa1785bf60d9b694bbce553259720d0cafc6c4
-
Filesize
6KB
MD5369feb815b772e03f701f10c1a480aa4
SHA120359e3fddff4f2d2510e1721b8b501a7be36943
SHA2562b00b88422bbe8e120ae611eb7e59d14e6cb9b4561f8aa4ce9b3b21e99d1c0a3
SHA51266d0ea1841044f51597a35ecaef3fb9f1f75719bfd1ba2cfe639871ec46073d45589e47018e143bd7cecd30eba340f8e3e9805dd8a741cf2b4c93178bc20eca0
-
Filesize
6KB
MD5cd189e876fff03cafb9b19e29a41bf0a
SHA196d3ff44d91802b797dc01142f328163d4e80167
SHA256c9eacc2080a64afc6fcb40f0a21b6fa1a400ffea4686953383f836d219f86900
SHA512874d696db8da2dabf8d843ae9f4493e267bc7044cf517163e835b86f1ac90e8ac303a8cadf4f6ec99a91ad07a794a90bbbdc46eec2a32432797cafe47c956e06
-
Filesize
6KB
MD5f4254da9b3236d7640babbf1fe27f302
SHA1c9905c2c7f15bd43b87aadf21b0ab75d5a55de3c
SHA2568f068d504d318868c532e57f7536774d3e2784c7824f5fbcb2c2b61dbd8f0501
SHA512e401d26324d719da55c7fe0c22130af1a72b2b96ac3daad4d56a465d6b826207017adfc1a529a27546aa87b06280a32cebd9ff8516a41791d96ef0c6b2da2c12
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD541023f7e56d7aaeceb1df2a83bb6a071
SHA19c7b28fb422a1a03abac9e05655a82c03b1a5e9a
SHA256a9d4ceb416c0a43ebe63140ed5797490cd904f861793d6874857ff05a54e3dd2
SHA5123ffa9cb76c4a41e5524516c08edf31eeb212da25d29e345e753a638b414e5719e64fb1d0df5ee838b1e9a7e599546d583918a8fbb97ff693bc4eee7c87aadbb1
-
Filesize
11KB
MD5e76cac21f89aa4300400a21e215b0127
SHA1981737c58c3dc4c7eb7e02a4a6b0cd7178c83d67
SHA2569084cfd6f70be30d1082aaf1aaa4b4a8dc8dbe6ecad93f9dd173e4d5fc157bd6
SHA512fab8ae0fad93a1d1a7fb7e83c3a045a694e780af1d371ceed56327bbf14a1bcf205732929c5bbbe18dec77f2a0dfbc77c8e2548bed6dcb3ee00abdd6045dbf4e
-
Filesize
11KB
MD5d026f176be7d7bf4e65577426ac21347
SHA17a0caa85a4f094df7e616780cd57c3541cef1f27
SHA256305e88d4b3abc6b3543a1abc8ab67155ca5af3c7df9f2d864adb9d480a7e3913
SHA51296070bddff5db6e9092fba833b530ce3169ca2acc7659ce6ea638722529820bd864362e0a3b3a02a1c61fc97466b34069c3293fc1692fe32f43afe2c3afda1fe
-
Filesize
10KB
MD568c9742fd2d25e0eee1be7da6362adc0
SHA1fd494a53bbca9b3b3016370608fa8e9fa3d73715
SHA2560df39782cc8d7b3629c7cd33887d059268d806edede579a8d5da0252c142ebb6
SHA5126aa7115444e4a6e5c0e52d5892fa2ce63d72864c56798e5abaf030270d9ef810f2da886b3a0e7a96549c1fb3dd754facb63025032179eef605d36a40d961a84e
-
Filesize
10KB
MD5d0b0669374e69be483c04e0bc7c18caf
SHA133dd016fe5ba76ae45c1444a6defa1f5afbd0556
SHA256c9e3daa7fe44f7599826c93286956b10c452ae5344264b2c751efbd5698f32f5
SHA51213695a52101da7858acbf2bc26e8d711105e0bcc83f9f8787622a134427ace971f93cae4801b2c7e875b5272795b987cdc9bde06e4b59822dda9e8febab6c529
-
Filesize
3.9MB
MD53b4647bcb9feb591c2c05d1a606ed988
SHA1b42c59f96fb069fd49009dfd94550a7764e6c97c
SHA25635773c397036b368c1e75d4e0d62c36d98139ebe74e42c1ff7be71c6b5a19fd7
SHA51200cd443b36f53985212ac43b44f56c18bf70e25119bbf9c59d05e2358ff45254b957f1ec63fc70fb57b1726fd8f76ccfad8103c67454b817a4f183f9122e3f50
-
Filesize
949KB
MD58fb51b92d496c6765f7ba44e6d4a8990
SHA1d3e5a8465622cd5adae05babeb7e34b2b5c777d7
SHA256ab49d6166a285b747e5f279620ab9cea12f33f7656d732aa75900fcb981a5394
SHA51220de93a52fff7b092cb9d77bd26944abed5f5cb67146e6d2d70be6a431283b6de52eb37a0e13dc8bc57dcf8be2d5a95b9c11b3b030a3e2f03dd6e4efc23527a6
-
Filesize
8.0MB
MD5b8631bbd78d3935042e47b672c19ccc3
SHA1cd0ea137f1544a31d2a62aaed157486dce3ecebe
SHA2569cfda541d595dc20a55df5422001dfb58debd401df3abff21b1eee8ede28451c
SHA5120c51d6247e39f7851538a5916b24972e845abfe429f0abdc7b532f654b4afe73dc6e1936f1b062da63bfc90273d3cbc297bf6c802e615f3711d0f180c070aa26
-
Filesize
2.3MB
MD58ad8b6593c91d7960dad476d6d4af34f
SHA10a95f110c8264cde7768a3fd76db5687fda830ea
SHA25643e6ae7e38488e95741b1cad60843e7ce49419889285433eb4e697c175a153ab
SHA51209b522da0958f8b173e97b31b6c7141cb67de5d30db9ff71bc6e61ca9a97c09bff6b17d6eaa03c840500996aad25b3419391af64de1c59e98ff6a8eac636b686
-
Filesize
5.0MB
MD5e547cf6d296a88f5b1c352c116df7c0c
SHA1cafa14e0367f7c13ad140fd556f10f320a039783
SHA25605fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
SHA5129f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d
-
Filesize
768KB
MD519a2aba25456181d5fb572d88ac0e73e
SHA1656ca8cdfc9c3a6379536e2027e93408851483db
SHA2562e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006
SHA512df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
25.6MB
MD5bb86d90e6f8a455a3de78ab876f915d1
SHA16e216c2c17c066831c3a663d2c194cccc8799795
SHA2563251be108d2d1034710276af57fa4dd96692cd3cf9f0b3e9045528a4f32cb775
SHA5122be3bf5270a7a8516af9f3836eb82f5b74b82da52be581cf122f4d3f35bebee32c0782001f3e4475452f3f47c140cd8dd3f355be24d59cf50fb98049d6f8e757