Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-09-2024 06:51
Static task
static1
Behavioral task
behavioral1
Sample
WaveWindows.zip
Resource
win11-20240802-en
Behavioral task
behavioral2
Sample
WaveWindows.exe
Resource
win11-20240802-en
General
-
Target
WaveWindows.exe
-
Size
172.5MB
-
MD5
30f269a8a4a5f5e1d0a10cb4ea43b738
-
SHA1
672dd7bdf8dfaf7442c210a5acbea829916a7873
-
SHA256
bb74a49ede11683d120fbc193c88cbf0681f61450c3290f842f6b7435b4c97ea
-
SHA512
c8e0c35f18cd59c731090d51bd234e74d7d269f0006c75e3fa49e03a0a825f66568ec946bb714957554fe227f7b3fc6d3eda0968547b95a8d8c8d27c02567cf6
-
SSDEEP
1572864:6V00dKoWtUBaArjpGI2O6QMsjI1RaZjVdiX5H5z8GTzXts3XYpfLW5q:Lgrm7i5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4112 ClientManager.exe -
Checks for any installed AV software in registry 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-970747758-134341002-3585657277-1000\Software\KasperskyLab reg.exe -
Hide Artifacts: Hidden Window 1 TTPs 1 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 2044 cmd.exe -
pid Process 680 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4112 ClientManager.exe 4112 ClientManager.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp WaveWindows.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 4112 ClientManager.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 680 powershell.exe 680 powershell.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4484 WaveWindows.exe 4484 WaveWindows.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe 4112 ClientManager.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeDebugPrivilege 680 powershell.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe Token: SeCreatePagefilePrivilege 3024 WaveWindows.exe Token: SeShutdownPrivilege 3024 WaveWindows.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3024 wrote to memory of 344 3024 WaveWindows.exe 81 PID 3024 wrote to memory of 344 3024 WaveWindows.exe 81 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 3024 wrote to memory of 3656 3024 WaveWindows.exe 82 PID 344 wrote to memory of 3332 344 cmd.exe 84 PID 344 wrote to memory of 3332 344 cmd.exe 84 PID 3332 wrote to memory of 3664 3332 net.exe 85 PID 3332 wrote to memory of 3664 3332 net.exe 85 PID 3024 wrote to memory of 4388 3024 WaveWindows.exe 86 PID 3024 wrote to memory of 4388 3024 WaveWindows.exe 86 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87 PID 3024 wrote to memory of 1060 3024 WaveWindows.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe"C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "NET SESSION"2⤵
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\system32\net.exeNET SESSION3⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 SESSION4⤵PID:3664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe"C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\wave-electron" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1768,i,16526157090625622894,17076662431645600430,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1760 /prefetch:22⤵PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe"C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\wave-electron" --standard-schemes=app --secure-schemes=app --field-trial-handle=2156,i,16526157090625622894,17076662431645600430,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:112⤵PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe"C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\wave-electron" --standard-schemes=app --secure-schemes=app --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2416,i,16526157090625622894,17076662431645600430,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2412 /prefetch:12⤵PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\resources\node_modules\language-server\wave-luau.exeC:\Users\Admin\AppData\Local\Temp\resources\node_modules\language-server\wave-luau.exe lsp --definitions=C:\Users\Admin\AppData\Local\Temp\resources\node_modules\language-server\globalTypes.d.luau --definitions=C:\Users\Admin\AppData\Local\Temp\resources\node_modules\language-server\wave.d.luau --docs=C:\Users\Admin\AppData\Local\Temp\resources\node_modules\language-server\en-us.json2⤵PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\KasperskyLab" /v Session"2⤵PID:4820
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\Software\KasperskyLab" /v Session3⤵
- Checks for any installed AV software in registry
PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -Command Start-Process -FilePath & "C:\Users\Admin\AppData\Local\Temp\bin\ClientManager.exe" -Verb RunAs -WorkingDirectory "C:\Users\Admin\AppData\Local\Temp\bin" -NoNewWindow -Wait -WindowStyle Hidden"2⤵
- Hide Artifacts: Hidden Window
PID:2044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -Command Start-Process -FilePath3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Users\Admin\AppData\Local\Temp\bin\ClientManager.exe"C:\Users\Admin\AppData\Local\Temp\bin\ClientManager.exe" -Verb RunAs -WorkingDirectory "C:\Users\Admin\AppData\Local\Temp\bin" -NoNewWindow -Wait -WindowStyle Hidden3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Access Token Manipulation: Create Process with Token
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
-
C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe"C:\Users\Admin\AppData\Local\Temp\WaveWindows.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --user-data-dir="C:\Users\Admin\AppData\Roaming\wave-electron" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=168,i,16526157090625622894,17076662431645600430,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3944 /prefetch:102⤵
- Suspicious behavior: EnumeratesProcesses
PID:4484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
21.6MB
MD50992b1eeef7450b8bc151cfe5a578f61
SHA19cb6b223d6fa8f0d29a7fa6e58ff5f757640c780
SHA256068436912f008a35341b99be12c8af407cfccc4950fec63b59d88c0aa5c431f2
SHA5124ee7d380c31145601b2031ee1b68ac31ac2eed0d63af7db1615b3dcf92b99e17a3110156ea6ba9ba1e8ba632bfbf8697428cb99183d7977a67a3258e9a2178b7
-
Filesize
388B
MD598d76379e7044b833e18491e322a0bfb
SHA1cc5c927fb5fbcf32b1a019783e23a519fb21d2a9
SHA2564793e9c5f9e10e49b7525c83a0e85e03afa5067aff322513db4481259617b404
SHA5122de2e839117a9d9b8cb611fb9708a8cb988b5e9b6843217f9c85ffe90a0772a51bf5fe48b8749e99537b6e59066eadd31f7dd25120b6806b575073ba80fe3ad4
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
375B
MD5b62eeb738eed5c4ee866e7bb72edb11e
SHA1319744168c9cf7229823eaba4cd3c3c9d62973f4
SHA256965c963e542ac5f9283d8323e58d03908b73da313dd3fd62e43ce8632541650d
SHA51215006afb5e63f6296474fe6046de37a8023cfef1b6809086fa79c66d6ffe7dc8b311109713d14294b2f814dacc62def3cad8dfb0070fd04c169f91a6ef3d478b
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b