General

  • Target

    WaveInstaller (3).exe

  • Size

    9.5MB

  • Sample

    240704-pp4j1aygjb

  • MD5

    19f643c5ea4560046bafd390fa49f66b

  • SHA1

    a9fabd9177238c649d8f65a1b9bc7b5141d68da3

  • SHA256

    ea17b2d1cd10a3bcf8e70196795ee90b3802f4b348b340a085d85452527fc602

  • SHA512

    0f0703655b70535c6ecf85a113720540fa06fd9616b9d6bad4698f141518ce14bd3ffb88bb5f719eb77381c7109ffa7af017ad7022d1b7c6fddaab12fd87be2b

  • SSDEEP

    196608:55HQXwuLWYlHksurErvI9pWjgN3ZdahF0pbH1AYSEp1CtQsNI/SBmUi:BtQurEUWjqeWxQX6nWvi

Malware Config

Targets

    • Target

      WaveInstaller (3).exe

    • Size

      9.5MB

    • MD5

      19f643c5ea4560046bafd390fa49f66b

    • SHA1

      a9fabd9177238c649d8f65a1b9bc7b5141d68da3

    • SHA256

      ea17b2d1cd10a3bcf8e70196795ee90b3802f4b348b340a085d85452527fc602

    • SHA512

      0f0703655b70535c6ecf85a113720540fa06fd9616b9d6bad4698f141518ce14bd3ffb88bb5f719eb77381c7109ffa7af017ad7022d1b7c6fddaab12fd87be2b

    • SSDEEP

      196608:55HQXwuLWYlHksurErvI9pWjgN3ZdahF0pbH1AYSEp1CtQsNI/SBmUi:BtQurEUWjqeWxQX6nWvi

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks