General

  • Target

    WaveInstaller.exe

  • Size

    8.2MB

  • Sample

    240705-pw8gjaycpl

  • MD5

    5da1e89979d2baa24f28adc27716df32

  • SHA1

    70b58eb9c1b3e80463c5790929d34c453d5fc930

  • SHA256

    05008c0b9a2928c6d55056a9b3586f02b54a87199b46163bb8c055bf2f8bb71a

  • SHA512

    0096409c0b18bceec5886e33f8f2792ed77c6cd1e9b462cf97388991b7a370a278206cbf13decf0948c59c0b80b67b914918b06aec2c565d98e2d2f751c94332

  • SSDEEP

    98304:RazdbM+Q2y+aq0Xyks/YOCzY6kIjOjFgFQlwq4Mjk+dBZtu9xTtwz/aer6/BbiEr:R4f0EYlHk+OjmFQR4MVGFtwLPsnL2hVO

Malware Config

Targets

    • Target

      WaveInstaller.exe

    • Size

      8.2MB

    • MD5

      5da1e89979d2baa24f28adc27716df32

    • SHA1

      70b58eb9c1b3e80463c5790929d34c453d5fc930

    • SHA256

      05008c0b9a2928c6d55056a9b3586f02b54a87199b46163bb8c055bf2f8bb71a

    • SHA512

      0096409c0b18bceec5886e33f8f2792ed77c6cd1e9b462cf97388991b7a370a278206cbf13decf0948c59c0b80b67b914918b06aec2c565d98e2d2f751c94332

    • SSDEEP

      98304:RazdbM+Q2y+aq0Xyks/YOCzY6kIjOjFgFQlwq4Mjk+dBZtu9xTtwz/aer6/BbiEr:R4f0EYlHk+OjmFQR4MVGFtwLPsnL2hVO

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks