Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 10:50
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ wave_bypass (2).exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wave_bypass (2).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion wave_bypass (2).exe -
Executes dropped EXE 2 IoCs
pid Process 4056 WaveInstaller (5).exe 5032 wave_bypass (2).exe -
Loads dropped DLL 6 IoCs
pid Process 5032 wave_bypass (2).exe 5032 wave_bypass (2).exe 5032 wave_bypass (2).exe 5032 wave_bypass (2).exe 5032 wave_bypass (2).exe 5032 wave_bypass (2).exe -
resource yara_rule behavioral1/files/0x0009000000023592-173.dat themida behavioral1/memory/5032-177-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/5032-187-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/5032-186-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/5032-188-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/5032-189-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/5032-375-0x0000000140000000-0x0000000144B43000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wave_bypass (2).exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 2 drive.google.com 5 drive.google.com 124 raw.githubusercontent.com 125 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5032 wave_bypass (2).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller (5).exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-113082768-653872390-2867000172-1000_Classes\Local Settings msedge.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2108 reg.exe 4592 reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3596 msedge.exe 3596 msedge.exe 4416 msedge.exe 4416 msedge.exe 4840 identity_helper.exe 4840 identity_helper.exe 3484 msedge.exe 3484 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeRestorePrivilege 212 7zG.exe Token: 35 212 7zG.exe Token: SeSecurityPrivilege 212 7zG.exe Token: SeSecurityPrivilege 212 7zG.exe Token: SeDebugPrivilege 4056 WaveInstaller (5).exe Token: SeIncreaseQuotaPrivilege 1376 wmic.exe Token: SeSecurityPrivilege 1376 wmic.exe Token: SeTakeOwnershipPrivilege 1376 wmic.exe Token: SeLoadDriverPrivilege 1376 wmic.exe Token: SeSystemProfilePrivilege 1376 wmic.exe Token: SeSystemtimePrivilege 1376 wmic.exe Token: SeProfSingleProcessPrivilege 1376 wmic.exe Token: SeIncBasePriorityPrivilege 1376 wmic.exe Token: SeCreatePagefilePrivilege 1376 wmic.exe Token: SeBackupPrivilege 1376 wmic.exe Token: SeRestorePrivilege 1376 wmic.exe Token: SeShutdownPrivilege 1376 wmic.exe Token: SeDebugPrivilege 1376 wmic.exe Token: SeSystemEnvironmentPrivilege 1376 wmic.exe Token: SeRemoteShutdownPrivilege 1376 wmic.exe Token: SeUndockPrivilege 1376 wmic.exe Token: SeManageVolumePrivilege 1376 wmic.exe Token: 33 1376 wmic.exe Token: 34 1376 wmic.exe Token: 35 1376 wmic.exe Token: 36 1376 wmic.exe Token: SeIncreaseQuotaPrivilege 1376 wmic.exe Token: SeSecurityPrivilege 1376 wmic.exe Token: SeTakeOwnershipPrivilege 1376 wmic.exe Token: SeLoadDriverPrivilege 1376 wmic.exe Token: SeSystemProfilePrivilege 1376 wmic.exe Token: SeSystemtimePrivilege 1376 wmic.exe Token: SeProfSingleProcessPrivilege 1376 wmic.exe Token: SeIncBasePriorityPrivilege 1376 wmic.exe Token: SeCreatePagefilePrivilege 1376 wmic.exe Token: SeBackupPrivilege 1376 wmic.exe Token: SeRestorePrivilege 1376 wmic.exe Token: SeShutdownPrivilege 1376 wmic.exe Token: SeDebugPrivilege 1376 wmic.exe Token: SeSystemEnvironmentPrivilege 1376 wmic.exe Token: SeRemoteShutdownPrivilege 1376 wmic.exe Token: SeUndockPrivilege 1376 wmic.exe Token: SeManageVolumePrivilege 1376 wmic.exe Token: 33 1376 wmic.exe Token: 34 1376 wmic.exe Token: 35 1376 wmic.exe Token: 36 1376 wmic.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 212 7zG.exe 4056 WaveInstaller (5).exe 4416 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4416 wrote to memory of 64 4416 msedge.exe 83 PID 4416 wrote to memory of 64 4416 msedge.exe 83 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 4640 4416 msedge.exe 85 PID 4416 wrote to memory of 3596 4416 msedge.exe 86 PID 4416 wrote to memory of 3596 4416 msedge.exe 86 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87 PID 4416 wrote to memory of 3696 4416 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/file/d/1d-AcYI1SvRj8B-iwa3CP7iaGyuSrBE28/view?usp=sharing1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9c5f146f8,0x7ff9c5f14708,0x7ff9c5f147182⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:22⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2532 /prefetch:82⤵PID:3696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:1692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:3088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:12⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6128 /prefetch:82⤵PID:3532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:12⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,11607719619517485838,15196140845418426292,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6520 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3484
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2640
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3648
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:400
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap3295:80:7zEvent33181⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:212
-
C:\Users\Admin\Downloads\WaveInstaller (5).exe"C:\Users\Admin\Downloads\WaveInstaller (5).exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4056
-
C:\Users\Admin\Downloads\wave_bypass (2).exe"C:\Users\Admin\Downloads\wave_bypass (2).exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5032 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵PID:3032
-
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:4592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵PID:1780
-
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:2108
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mode con: cols=99 lines=332⤵PID:4444
-
C:\Windows\system32\mode.commode con: cols=99 lines=333⤵PID:5052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 092⤵PID:4848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title WAVE BYPASS2⤵PID:4956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD516d2cc2d8a8347e405d36323b4e6ea99
SHA1ea695aa245d20b1e1141f4c18ee5e56f810614b4
SHA2565455c3741232efafea8e3b155a0fecb660800e2e0f19cd2d720281f7cdcbbc23
SHA51285d9d1319d4b4f8442e2fbd22951d7a2836f6456f18062508a5d22031d829a23a1a4453283f2194312ec444eef57fe09ca393c5c1536efabb7495fd301433343
-
Filesize
152B
MD5ee3b30a1359db628dcaf6b053a049740
SHA135bb7a4d99bce5d4ff9e080b6078dd8d9ca9cb1d
SHA2563d145dcba409bab26909c6090fe80bb55a0c030d226f26bb4e04b1bd495f5212
SHA5126825eef8c8fc940d1e21c31e8643f969386fc5c5f467b6ae4a6709dd09f35632bfa2b87f3bc828a8dc6d70533dc7fbfcef6772e2b73586286680f4b567d92c7c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD5473cb81e55a8912e06c1b8bf93de433f
SHA14d5135adcecc55d47637db8a6fdc496d502703b5
SHA256cd75f4434b4efb35e30d9ebf3ff9b8a03f2738e6664c0778be8e1feb09a6e6b5
SHA512fc5ff8adb23d19c8ea26a2bf4d0437fa139231377c4563c18067beb2d5ee918f28fcb7bd40dabd0c9bc914837727fb219b1e0beb55c5b139123097b071659382
-
Filesize
3KB
MD5f197b06bc5078201b37bf2e3e3f6f31b
SHA10d97ce6b750dbe36b4426a1b1f35208e4fb0b246
SHA256a9f702d1e3fe32ee99f382e232923019b60e021b374de21e162d89e54ade81c7
SHA5120e3a4ade83b69922f5eaa6723492cf486cec06ec608daa94b1ba95c098a539a1ff47fc8239a33c0a26ba48122156b49d3cc4e9e74c8bd07a3e3141a0520cc1a6
-
Filesize
3KB
MD5239e9efb58c62b0fe1e71e512ac0e890
SHA1eb1fca899f8604dbea594ddc5fcbb3aacd3873e4
SHA256cccc3e1fe555e31157a396ea95eb2a2bc69472fca7361dc4ec7caf3a593972d5
SHA512443dd16fa9b9a2d9edd167815f8d373a0c7140466e015980475902edd559567383e9d11bb15b57268beac839402a2953bba670f2f543cda994a055f349b052ec
-
Filesize
7KB
MD53598726fb3cb20b5f76d368b761ccbb7
SHA14c3e2ac70917b43214ff5225c7e04e1f4d16c9d3
SHA25606855b29473cbe3f5da6593e2bcc51cbd08686e3abe9927b861f5b0b0e25d1a9
SHA51279d8c512048d911ae1d62a1c0f6407413ff552279e0fa6274dd89156829b7fe227e330504a82f91227fc92705b8b026319fac03bc338a95660940e68cf9d1ce5
-
Filesize
6KB
MD591486a390ee5b52a835ebb348336e58b
SHA11f97b18543d085bbe34b17af9215d19677ec0282
SHA25623dd520eff1302ca814b694fc18e5361331582b860daa78ca6750b6d47c70a36
SHA5123d2520ba56edfb8da919237993eb9338bda89dbbeefefe5a89e8007b5b095b1ef0aeda8c93f96c3cea7d96f510226d50b4184329c2bd26ce7058c7a7c6d9d264
-
Filesize
6KB
MD53ea5d95b470dc1a204838073c3d28be8
SHA159513a187fd3cb749747171861326f1561c0a75b
SHA25603ad855ca10865fc5d97a06ceaec7693703c374d56d830ec79269c33f668539b
SHA5123071ffab4f0f20ef626df638701d670e7e5bcdb801ea28ee1b1a95856a03d3a4ff8397822e25148a3cce8f6d9b34d39d39b2e992be182651285a285409b3d291
-
Filesize
7KB
MD506632b2b0e4eabe246627642853005cf
SHA15e2b094e7ce92fc0d76a11ea56e5b4ad405c8ea3
SHA2564990a9cbc9249aaf11e8f7c00511f97b86507f1914d36ba5f1fb6dfed57b4907
SHA5120968a7d6211528ca277e2c82e03d97435a775a76379c6a4fa0c422488576662efb188961479d2676acb8ad2615c8c2f8e01af9362186a16fff2ed5218439d360
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD59b8846c6128fb75892728540b9127e34
SHA16e33ab7d00277161acc2a7d3a0f3e5ef2a62f901
SHA256fa2944819f0e9bb9610a7fbbd987abdcac31bc7c234128dfe8a360b7ad198c26
SHA512123ea87f1037551be222ccfe6486c970c617dee15a4d09da0de3708ac58e7248688143073ad05bcbeb4413dbeab2ef8832fb330a399ae7afbbc5d3d409ee86e4
-
Filesize
11KB
MD55584a00fb24f90e86ca32f8f91fc276f
SHA102d5bf3e9262a99e5ad10416199a3e3a7d9229e9
SHA25616d1556b587ed535ee7fdda16d63e0ebec2518f336e4dce64a65e5b586bf1eb9
SHA512663a0fd4d9ea20afa89cf09e221fafa5af74e6b1531f62a9d2f10dadc6e1b36e2a0daa6cbb43b0dd36832bff211585b4b9f146b8a402b90d75abe16ff70f0a68
-
Filesize
12KB
MD513760eec34c7155aa2057cabe1939ffb
SHA10211fdd786b3e26b490dfe2bb02aef073608c01f
SHA2560ab4ca63dec861f04cb1408c9f9e3341fd3efc7494609c6db92148480e31ce16
SHA51255cedb4f7a28ee2881f12f45768d856b67973b9e773c6c28419d46ea9da7868a40446bcebae5681d07686948dbfffb0b51601546169d89cb033f9ba892d986d7
-
Filesize
11KB
MD57a9b733fc6b9f3c45dcf03877830f21e
SHA16e8d06fc51c229bb4bc1b0288099ace4637b72fe
SHA2562d5e4e1d59b66c39f4ed5aa4565a2224e30e10b309daa7ac75d18636a159aeef
SHA512bad2e2d583d14b40a46200058cf34696d2cd06258276db8a27b48b8cac98ecbd5c6a5f4e71035d616c35b8681eac1bdf0fc9efefc29c98282ebc35c01fa73530
-
Filesize
10KB
MD568c9742fd2d25e0eee1be7da6362adc0
SHA1fd494a53bbca9b3b3016370608fa8e9fa3d73715
SHA2560df39782cc8d7b3629c7cd33887d059268d806edede579a8d5da0252c142ebb6
SHA5126aa7115444e4a6e5c0e52d5892fa2ce63d72864c56798e5abaf030270d9ef810f2da886b3a0e7a96549c1fb3dd754facb63025032179eef605d36a40d961a84e
-
Filesize
10KB
MD5d0b0669374e69be483c04e0bc7c18caf
SHA133dd016fe5ba76ae45c1444a6defa1f5afbd0556
SHA256c9e3daa7fe44f7599826c93286956b10c452ae5344264b2c751efbd5698f32f5
SHA51213695a52101da7858acbf2bc26e8d711105e0bcc83f9f8787622a134427ace971f93cae4801b2c7e875b5272795b987cdc9bde06e4b59822dda9e8febab6c529
-
Filesize
949KB
MD58fb51b92d496c6765f7ba44e6d4a8990
SHA1d3e5a8465622cd5adae05babeb7e34b2b5c777d7
SHA256ab49d6166a285b747e5f279620ab9cea12f33f7656d732aa75900fcb981a5394
SHA51220de93a52fff7b092cb9d77bd26944abed5f5cb67146e6d2d70be6a431283b6de52eb37a0e13dc8bc57dcf8be2d5a95b9c11b3b030a3e2f03dd6e4efc23527a6
-
Filesize
2.3MB
MD58ad8b6593c91d7960dad476d6d4af34f
SHA10a95f110c8264cde7768a3fd76db5687fda830ea
SHA25643e6ae7e38488e95741b1cad60843e7ce49419889285433eb4e697c175a153ab
SHA51209b522da0958f8b173e97b31b6c7141cb67de5d30db9ff71bc6e61ca9a97c09bff6b17d6eaa03c840500996aad25b3419391af64de1c59e98ff6a8eac636b686
-
Filesize
5.0MB
MD5e547cf6d296a88f5b1c352c116df7c0c
SHA1cafa14e0367f7c13ad140fd556f10f320a039783
SHA25605fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
SHA5129f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d
-
Filesize
768KB
MD519a2aba25456181d5fb572d88ac0e73e
SHA1656ca8cdfc9c3a6379536e2027e93408851483db
SHA2562e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006
SHA512df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
25.6MB
MD5bb86d90e6f8a455a3de78ab876f915d1
SHA16e216c2c17c066831c3a663d2c194cccc8799795
SHA2563251be108d2d1034710276af57fa4dd96692cd3cf9f0b3e9045528a4f32cb775
SHA5122be3bf5270a7a8516af9f3836eb82f5b74b82da52be581cf122f4d3f35bebee32c0782001f3e4475452f3f47c140cd8dd3f355be24d59cf50fb98049d6f8e757