Resubmissions
11/08/2024, 11:35
240811-npz15sxenn 9Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
11/08/2024, 11:35
General
-
Target
wave_bypass.exe
-
Size
25.6MB
-
MD5
bb86d90e6f8a455a3de78ab876f915d1
-
SHA1
6e216c2c17c066831c3a663d2c194cccc8799795
-
SHA256
3251be108d2d1034710276af57fa4dd96692cd3cf9f0b3e9045528a4f32cb775
-
SHA512
2be3bf5270a7a8516af9f3836eb82f5b74b82da52be581cf122f4d3f35bebee32c0782001f3e4475452f3f47c140cd8dd3f355be24d59cf50fb98049d6f8e757
-
SSDEEP
393216:HitBxmzN05GC7NSSjMKKBe7gpEgc/s0WVGwGAd4G+JH5GE5p3BmGHgsh+SwlcxV1:mBFjxjHgrZjzdKHcEtb7MJt8r
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ wave_bypass.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion wave_bypass.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wave_bypass.exe -
Loads dropped DLL 6 IoCs
pid Process 3620 wave_bypass.exe 3620 wave_bypass.exe 3620 wave_bypass.exe 3620 wave_bypass.exe 3620 wave_bypass.exe 3620 wave_bypass.exe -
resource yara_rule behavioral1/memory/3620-0-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/3620-11-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/3620-13-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/3620-12-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/3620-14-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/3620-150-0x0000000140000000-0x0000000144B43000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wave_bypass.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3620 wave_bypass.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 3388 reg.exe 2076 reg.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1652 wmic.exe Token: SeSecurityPrivilege 1652 wmic.exe Token: SeTakeOwnershipPrivilege 1652 wmic.exe Token: SeLoadDriverPrivilege 1652 wmic.exe Token: SeSystemProfilePrivilege 1652 wmic.exe Token: SeSystemtimePrivilege 1652 wmic.exe Token: SeProfSingleProcessPrivilege 1652 wmic.exe Token: SeIncBasePriorityPrivilege 1652 wmic.exe Token: SeCreatePagefilePrivilege 1652 wmic.exe Token: SeBackupPrivilege 1652 wmic.exe Token: SeRestorePrivilege 1652 wmic.exe Token: SeShutdownPrivilege 1652 wmic.exe Token: SeDebugPrivilege 1652 wmic.exe Token: SeSystemEnvironmentPrivilege 1652 wmic.exe Token: SeRemoteShutdownPrivilege 1652 wmic.exe Token: SeUndockPrivilege 1652 wmic.exe Token: SeManageVolumePrivilege 1652 wmic.exe Token: 33 1652 wmic.exe Token: 34 1652 wmic.exe Token: 35 1652 wmic.exe Token: 36 1652 wmic.exe Token: SeIncreaseQuotaPrivilege 1652 wmic.exe Token: SeSecurityPrivilege 1652 wmic.exe Token: SeTakeOwnershipPrivilege 1652 wmic.exe Token: SeLoadDriverPrivilege 1652 wmic.exe Token: SeSystemProfilePrivilege 1652 wmic.exe Token: SeSystemtimePrivilege 1652 wmic.exe Token: SeProfSingleProcessPrivilege 1652 wmic.exe Token: SeIncBasePriorityPrivilege 1652 wmic.exe Token: SeCreatePagefilePrivilege 1652 wmic.exe Token: SeBackupPrivilege 1652 wmic.exe Token: SeRestorePrivilege 1652 wmic.exe Token: SeShutdownPrivilege 1652 wmic.exe Token: SeDebugPrivilege 1652 wmic.exe Token: SeSystemEnvironmentPrivilege 1652 wmic.exe Token: SeRemoteShutdownPrivilege 1652 wmic.exe Token: SeUndockPrivilege 1652 wmic.exe Token: SeManageVolumePrivilege 1652 wmic.exe Token: 33 1652 wmic.exe Token: 34 1652 wmic.exe Token: 35 1652 wmic.exe Token: 36 1652 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3620 wrote to memory of 3520 3620 wave_bypass.exe 85 PID 3620 wrote to memory of 3520 3620 wave_bypass.exe 85 PID 3520 wrote to memory of 3388 3520 cmd.exe 86 PID 3520 wrote to memory of 3388 3520 cmd.exe 86 PID 3620 wrote to memory of 3432 3620 wave_bypass.exe 87 PID 3620 wrote to memory of 3432 3620 wave_bypass.exe 87 PID 3432 wrote to memory of 2076 3432 cmd.exe 88 PID 3432 wrote to memory of 2076 3432 cmd.exe 88 PID 3620 wrote to memory of 1652 3620 wave_bypass.exe 89 PID 3620 wrote to memory of 1652 3620 wave_bypass.exe 89 PID 3620 wrote to memory of 4344 3620 wave_bypass.exe 91 PID 3620 wrote to memory of 4344 3620 wave_bypass.exe 91 PID 3620 wrote to memory of 4836 3620 wave_bypass.exe 92 PID 3620 wrote to memory of 4836 3620 wave_bypass.exe 92 PID 4836 wrote to memory of 556 4836 cmd.exe 93 PID 4836 wrote to memory of 556 4836 cmd.exe 93 PID 3620 wrote to memory of 3932 3620 wave_bypass.exe 94 PID 3620 wrote to memory of 3932 3620 wave_bypass.exe 94 PID 3620 wrote to memory of 5012 3620 wave_bypass.exe 95 PID 3620 wrote to memory of 5012 3620 wave_bypass.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\wave_bypass.exe"C:\Users\Admin\AppData\Local\Temp\wave_bypass.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:3388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:2076
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mode con: cols=99 lines=332⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\mode.commode con: cols=99 lines=333⤵PID:556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 092⤵PID:3932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title WAVE BYPASS2⤵PID:5012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD568c9742fd2d25e0eee1be7da6362adc0
SHA1fd494a53bbca9b3b3016370608fa8e9fa3d73715
SHA2560df39782cc8d7b3629c7cd33887d059268d806edede579a8d5da0252c142ebb6
SHA5126aa7115444e4a6e5c0e52d5892fa2ce63d72864c56798e5abaf030270d9ef810f2da886b3a0e7a96549c1fb3dd754facb63025032179eef605d36a40d961a84e
-
Filesize
10KB
MD5d0b0669374e69be483c04e0bc7c18caf
SHA133dd016fe5ba76ae45c1444a6defa1f5afbd0556
SHA256c9e3daa7fe44f7599826c93286956b10c452ae5344264b2c751efbd5698f32f5
SHA51213695a52101da7858acbf2bc26e8d711105e0bcc83f9f8787622a134427ace971f93cae4801b2c7e875b5272795b987cdc9bde06e4b59822dda9e8febab6c529
-
Filesize
5.0MB
MD5e547cf6d296a88f5b1c352c116df7c0c
SHA1cafa14e0367f7c13ad140fd556f10f320a039783
SHA25605fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
SHA5129f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d
-
Filesize
768KB
MD519a2aba25456181d5fb572d88ac0e73e
SHA1656ca8cdfc9c3a6379536e2027e93408851483db
SHA2562e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006
SHA512df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371