Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WaveInstaller.exe

Overview

General Information

Sample name:WaveInstaller.exe
Analysis ID:1502445
MD5:215d509bc217f7878270c161763b471e
SHA1:bfe0a2580d54cfa28d3ff5ef8dc754fdc73adcd9
SHA256:984dfc64c10f96c5350d6d9216a5d7abfece1658dfc93925f7a6b0c80817c886
Tags:exe
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
Uses Windows timers to delay execution
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Potential time zone aware malware
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • WaveInstaller.exe (PID: 7464 cmdline: "C:\Users\user\Desktop\WaveInstaller.exe" MD5: 215D509BC217F7878270C161763B471E)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
WaveInstaller.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1637430102.0000000000B82000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: WaveInstaller.exe PID: 7464JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          SourceRuleDescriptionAuthorStrings
          0.0.WaveInstaller.exe.b80000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://cdn.getwave.gg/bootstrapper/WaveWindows.exe-WaveAvira URL Cloud: Label: malware
            Source: https://cdn.getwave.gg/bootstrapper/WaveWindows.exeioAvira URL Cloud: Label: malware
            Source: https://cdn.getwave.gg/bootstrapper/WaveWindows.exe-WaveVirustotal: Detection: 11%Perma Link
            Source: WaveInstaller.exeReversingLabs: Detection: 31%
            Source: WaveInstaller.exeVirustotal: Detection: 44%Perma Link
            Source: WaveInstaller.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: WaveInstaller.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\imaxi\Desktop\WaveInstaller\obj\Release\WaveInstaller.pdb source: WaveInstaller.exe
            Source: Binary string: costura.costura.pdb.compressed source: WaveInstaller.exe
            Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 source: WaveInstaller.exe
            Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed;microsoft.bcl.asyncinterfacesicostura.microsoft.bcl.asyncinterfaces.dll.compressed source: WaveInstaller.exe
            Source: WaveInstaller.exeString found in binary or memory: https://cdn.getwave.gg/bootstrapper/WaveWindows.exe-Wave
            Source: WaveInstaller.exe, 00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.getwave.gg/bootstrapper/WaveWindows.exeio
            Source: WaveInstaller.exe, 00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Common.124.3.8.rar
            Source: WaveInstaller.exeString found in binary or memory: https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Common.124.3.8.rar1CefSharp.Wpf.124.3.8.rar
            Source: WaveInstaller.exeString found in binary or memory: https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Wpf.124.3.8.rar
            Source: WaveInstaller.exeString found in binary or memory: https://github.com/dxgi/wave-binaries/raw/main/Luau-x64.rar
            Source: WaveInstaller.exeString found in binary or memory: https://github.com/dxgi/wave-binaries/raw/main/Wave-x64.rar
            Source: WaveInstaller.exe, 00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.8
            Source: WaveInstaller.exeString found in binary or memory: https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.87CefSharp.Comm
            Source: WaveInstaller.exe, 00000000.00000002.2894838722.000000000133E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs WaveInstaller.exe
            Source: WaveInstaller.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: WaveInstaller.exe, MainWindow.csSuspicious URL: 'https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.8'
            Source: classification engineClassification label: mal76.evad.winEXE@1/0@0/0
            Source: C:\Users\user\Desktop\WaveInstaller.exeMutant created: NULL
            Source: WaveInstaller.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: WaveInstaller.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
            Source: C:\Users\user\Desktop\WaveInstaller.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: WaveInstaller.exeReversingLabs: Detection: 31%
            Source: WaveInstaller.exeVirustotal: Detection: 44%
            Source: WaveInstaller.exeString found in binary or memory: :includes/images/installer.png0includes/images/logo.png
            Source: WaveInstaller.exeString found in binary or memory: Includes/Images/Installer.png
            Source: WaveInstaller.exeString found in binary or memory: The installation process will take some time. Sit back, relax and let this process finish. Please do not turn off your computer.-Installation Completed
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: msvcp140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: d3d9.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dataexchange.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dcomp.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: dxcore.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: msctfui.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: uiautomationcore.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSection loaded: d3dcompiler_47.dllJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{41945702-8302-44A6-9445-AC98E8AFA086}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\WaveInstaller.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: WaveInstaller.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: WaveInstaller.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: WaveInstaller.exeStatic file information: File size 2377216 > 1048576
            Source: WaveInstaller.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x210c00
            Source: WaveInstaller.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: WaveInstaller.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: C:\Users\imaxi\Desktop\WaveInstaller\obj\Release\WaveInstaller.pdb source: WaveInstaller.exe
            Source: Binary string: costura.costura.pdb.compressed source: WaveInstaller.exe
            Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 source: WaveInstaller.exe
            Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed;microsoft.bcl.asyncinterfacesicostura.microsoft.bcl.asyncinterfaces.dll.compressed source: WaveInstaller.exe

            Data Obfuscation

            barindex
            Source: WaveInstaller.exe, AssemblyLoader.cs.Net Code: ReadFromEmbeddedResources System.Reflection.Assembly.Load(byte[])
            Source: Yara matchFile source: WaveInstaller.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.WaveInstaller.exe.b80000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.1637430102.0000000000B82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: WaveInstaller.exe PID: 7464, type: MEMORYSTR
            Source: WaveInstaller.exeStatic PE information: 0x8C34F576 [Sat Jul 16 11:22:30 2044 UTC]
            Source: C:\Users\user\Desktop\WaveInstaller.exeCode function: 0_2_018A4442 push esp; retf 0_2_018A4451
            Source: C:\Users\user\Desktop\WaveInstaller.exeCode function: 0_2_018A1762 pushfd ; iretd 0_2_018A1779
            Source: C:\Users\user\Desktop\WaveInstaller.exeCode function: 0_2_018A3F7A pushad ; iretd 0_2_018A3F89
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 125msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 10msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 1msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 985msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 1msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 125msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 1msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 1msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeUser Timer Set: Timeout: 1msJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeMemory allocated: 15E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeMemory allocated: 31A0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeMemory allocated: 2FA0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
            Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
            Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
            Source: C:\Users\user\Desktop\WaveInstaller.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Users\user\Desktop\WaveInstaller.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\WaveInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            11
            Virtualization/Sandbox Evasion
            OS Credential Dumping1
            System Time Discovery
            Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Disable or Modify Tools
            LSASS Memory11
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            Software Packing
            Security Account Manager12
            System Information Discovery
            SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Timestomp
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Obfuscated Files or Information
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            WaveInstaller.exe32%ReversingLabsWin32.Trojan.Generic
            WaveInstaller.exe45%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Common.124.3.8.rar0%Avira URL Cloudsafe
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Wpf.124.3.8.rar0%Avira URL Cloudsafe
            https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.80%Avira URL Cloudsafe
            https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.87CefSharp.Comm0%Avira URL Cloudsafe
            https://cdn.getwave.gg/bootstrapper/WaveWindows.exe-Wave100%Avira URL Cloudmalware
            https://github.com/dxgi/wave-binaries/raw/main/Wave-x64.rar0%Avira URL Cloudsafe
            https://github.com/dxgi/wave-binaries/raw/main/Luau-x64.rar0%Avira URL Cloudsafe
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Wpf.124.3.8.rar0%VirustotalBrowse
            https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.80%VirustotalBrowse
            https://cdn.getwave.gg/bootstrapper/WaveWindows.exeio100%Avira URL Cloudmalware
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Common.124.3.8.rar1CefSharp.Wpf.124.3.8.rar0%Avira URL Cloudsafe
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Common.124.3.8.rar0%VirustotalBrowse
            https://github.com/dxgi/wave-binaries/raw/main/Luau-x64.rar0%VirustotalBrowse
            https://github.com/dxgi/wave-binaries/raw/main/Wave-x64.rar0%VirustotalBrowse
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Common.124.3.8.rar1CefSharp.Wpf.124.3.8.rar0%VirustotalBrowse
            https://cdn.getwave.gg/bootstrapper/WaveWindows.exe-Wave11%VirustotalBrowse
            https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.87CefSharp.Comm0%VirustotalBrowse
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            https://cdn.getwave.gg/bootstrapper/WaveWindows.exe-WaveWaveInstaller.exefalse
            • 11%, Virustotal, Browse
            • Avira URL Cloud: malware
            unknown
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Wpf.124.3.8.rarWaveInstaller.exefalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.8WaveInstaller.exe, 00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.nuget.org/api/v2/package/chromiumembeddedframework.runtime.win-x86/124.3.87CefSharp.CommWaveInstaller.exefalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Common.124.3.8.rarWaveInstaller.exe, 00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://github.com/dxgi/wave-binaries/raw/main/Luau-x64.rarWaveInstaller.exefalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://github.com/dxgi/wave-binaries/raw/main/Wave-x64.rarWaveInstaller.exefalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://cdn.getwave.gg/bootstrapper/WaveWindows.exeioWaveInstaller.exe, 00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: malware
            unknown
            https://github.com/dxgi/wave-binaries/raw/main/CefSharp.Common.124.3.8.rar1CefSharp.Wpf.124.3.8.rarWaveInstaller.exefalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            No contacted IP infos
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1502445
            Start date and time:2024-09-01 16:20:05 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 49s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:WaveInstaller.exe
            Detection:MAL
            Classification:mal76.evad.winEXE@1/0@0/0
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 96%
            • Number of executed functions: 38
            • Number of non-executed functions: 2
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
            • Execution Graph export aborted for target WaveInstaller.exe, PID 7464 because it is empty
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
            Entropy (8bit):7.874597413262029
            TrID:
            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
            • Win32 Executable (generic) a (10002005/4) 49.78%
            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
            • Generic Win/DOS Executable (2004/3) 0.01%
            • DOS Executable Generic (2002/1) 0.01%
            File name:WaveInstaller.exe
            File size:2'377'216 bytes
            MD5:215d509bc217f7878270c161763b471e
            SHA1:bfe0a2580d54cfa28d3ff5ef8dc754fdc73adcd9
            SHA256:984dfc64c10f96c5350d6d9216a5d7abfece1658dfc93925f7a6b0c80817c886
            SHA512:68e615dfcb1b7770ad64175438a913744c14bdd3af93b339c2b526271bdd0d23334e78d049fdae8ca9fe66672a8cf252ebf891be9ab6c46a3d8f1fb00fa8c83b
            SSDEEP:49152:LinbT3qpTDQSmanAmwJAaDMg33U2pLOiniT:LinKpTJmWAmmAMP8in
            TLSH:6DB512192A3CC8CBEC3907B15AFAE15A7B39317782490748ECCCC14C62F9E56F5B6529
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...v.4..........."...0...!..8......N+!.. ........@.. ........................$...........`................................
            Icon Hash:2340020b0bbf733f
            Entrypoint:0x612b4e
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x400000
            Subsystem:windows gui
            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Time Stamp:0x8C34F576 [Sat Jul 16 11:22:30 2044 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:4
            OS Version Minor:0
            File Version Major:4
            File Version Minor:0
            Subsystem Version Major:4
            Subsystem Version Minor:0
            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
            Instruction
            jmp dword ptr [00402000h]
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x212af40x57.text
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x2140000x33568.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2480000xc.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x212a600x38.text
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x20000x210b540x210c0041e0a54accebca40bf945a207af8a88funknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            .rsrc0x2140000x335680x3360032ec3b22a5cf4afe774f17b0bc6fcb20False0.5065579379562044data6.519047836554647IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0x2480000xc0x200b8becffedd18a9b187b1a5d4a2499a67False0.044921875MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "!"0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountryZLIB Complexity
            RT_ICON0x2142000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 5669 x 5669 px/m0.875
            RT_ICON0x2146780x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 5669 x 5669 px/m0.7729508196721312
            RT_ICON0x2150100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 5669 x 5669 px/m0.6744840525328331
            RT_ICON0x2160c80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 5669 x 5669 px/m0.5504149377593361
            RT_ICON0x2186800x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 5669 x 5669 px/m0.4750236183278224
            RT_ICON0x21c8b80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736, resolution 5669 x 5669 px/m0.4406192236598891
            RT_ICON0x221d500x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864, resolution 5669 x 5669 px/m0.36519865461425266
            RT_ICON0x22b2080x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 5669 x 5669 px/m0.2990949958594582
            RT_ICON0x23ba400xa9e7PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9990343717668697
            RT_GROUP_ICON0x2464380x84data0.7272727272727273
            RT_VERSION0x2464cc0x33cdata0.41304347826086957
            RT_MANIFEST0x2468180xd4cXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.38689776733254994
            DLLImport
            mscoree.dll_CorExeMain
            No network behavior found

            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Target ID:0
            Start time:10:20:51
            Start date:01/09/2024
            Path:C:\Users\user\Desktop\WaveInstaller.exe
            Wow64 process (32bit):true
            Commandline:"C:\Users\user\Desktop\WaveInstaller.exe"
            Imagebase:0xb80000
            File size:2'377'216 bytes
            MD5 hash:215D509BC217F7878270C161763B471E
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000000.1637430102.0000000000B82000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2895806482.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
            Reputation:low
            Has exited:false

            Reset < >
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID: ^
              • API String ID: 0-1590793086
              • Opcode ID: ba43bd09cc1a9edb9fdbbcd503ad7c4fc1a104534c9fb39333b98191fac0f8a0
              • Instruction ID: a5b0c858932c18038da981c6fedf654df498c4aaa4c5bceff9d39086f7c01fa8
              • Opcode Fuzzy Hash: ba43bd09cc1a9edb9fdbbcd503ad7c4fc1a104534c9fb39333b98191fac0f8a0
              • Instruction Fuzzy Hash: 3921FF71F24281CBDF093BB4A82E11C3EA6AF51311399086AB093CF599FE398D49DB45
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID: ^
              • API String ID: 0-1590793086
              • Opcode ID: 0563e11945831d84f5a53693e147d2ca959d95bf2687859778c664bf5cf3d7b2
              • Instruction ID: 4a5aaf1bc22a80dce21266a95c649212b38dec1b9003580603091366479212c6
              • Opcode Fuzzy Hash: 0563e11945831d84f5a53693e147d2ca959d95bf2687859778c664bf5cf3d7b2
              • Instruction Fuzzy Hash: 78218F71E24241CBDF0D3BB4E82E11D3E66AF61312399086AB053CF598FE398D499B45
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID: $^q
              • API String ID: 0-388095546
              • Opcode ID: 8621be0e6d42ae9796acae278c45f3a36be67b1408bac9dfd7b20fe564e9623b
              • Instruction ID: f96e225fcc357d66f640b0b072582ac4f8e7cbe5f2406412a5585ace0c7c2bb4
              • Opcode Fuzzy Hash: 8621be0e6d42ae9796acae278c45f3a36be67b1408bac9dfd7b20fe564e9623b
              • Instruction Fuzzy Hash: 6FF04C76B402195FE729A67C68607BF26EAFFC4654F140437C908DB385ED704C0247A2
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID: $^q
              • API String ID: 0-388095546
              • Opcode ID: 71d6496b76d3e8a7cce6eb143e053e90f9d08733c21193b0a515382539d3f8f7
              • Instruction ID: fb559612cf80587857e1a5c730d99fa95f988b8d68b45043fe5f0ff9bf43af6a
              • Opcode Fuzzy Hash: 71d6496b76d3e8a7cce6eb143e053e90f9d08733c21193b0a515382539d3f8f7
              • Instruction Fuzzy Hash: 48F02B31B001191FE718A67D585067F36EAF7C4A14F54083AD509C7384ED709D0247E6
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 588547aae50ebef1d8cefe312921132b88be51254f47f6907c192284a8a86f5e
              • Instruction ID: 5f57ef12b319cc701f588e3fe81ae4e5bfb55d25cb8c01905140336cc6438d00
              • Opcode Fuzzy Hash: 588547aae50ebef1d8cefe312921132b88be51254f47f6907c192284a8a86f5e
              • Instruction Fuzzy Hash: E5814034680202DFEB09EB65F9799457BA2FB84341B518621E4020F39DCF78ADDE9BD1
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 9f343f74489a54f9be93cdb36c2d5bc592a97886fc70d99d2ad8f84e2dd82636
              • Instruction ID: 29e2d1340a02874013546a1161d64f9ada7de6c032240c25d42b4279924c8d86
              • Opcode Fuzzy Hash: 9f343f74489a54f9be93cdb36c2d5bc592a97886fc70d99d2ad8f84e2dd82636
              • Instruction Fuzzy Hash: BF814134690202DFEB09EB65F9798457BA2FB84341B518621E4020F39DCF78ADDE9BD1
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ca2b7afe60e9dc7e41afbd874f864adcc3bb7dddd8d5d191c070961e282f2144
              • Instruction ID: 1c777ca36bab8366694150df0f9bac1032caab4c3eabe18e81c8a06d00e69c0f
              • Opcode Fuzzy Hash: ca2b7afe60e9dc7e41afbd874f864adcc3bb7dddd8d5d191c070961e282f2144
              • Instruction Fuzzy Hash: 6351ED316406079FC706EB38E580AA9B7A2FB85304F108A29C4199F765DF75FC9B8B91
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 21b1f1b455f1f2d84dd664712d95b1f747ec0bb50503cde3d8633acd6b7755d3
              • Instruction ID: df68f191575a046666e953858ed72d5f96bca1ce2b0d2e87e54e581e60fe1b37
              • Opcode Fuzzy Hash: 21b1f1b455f1f2d84dd664712d95b1f747ec0bb50503cde3d8633acd6b7755d3
              • Instruction Fuzzy Hash: 4341C230B00109DFEB08AB6AD8146AEBFF6FFC4710F658469E506EB394DE359D458B50
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 15a3d3bef81ec262c8b71d6dc18e092033bc2a34c4def7eee1cba481756d72f9
              • Instruction ID: 7e6395100d96af5421bd2e26e958f86b9b6378f23d6cd1d6fe5458f3f423aef0
              • Opcode Fuzzy Hash: 15a3d3bef81ec262c8b71d6dc18e092033bc2a34c4def7eee1cba481756d72f9
              • Instruction Fuzzy Hash: A851EE316406079FC706EB39E940AA9B7A6FB85304F108A28C4199F764DF75FC9B8B91
              Memory Dump Source
              • Source File: 00000000.00000002.2895352883.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_159d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 661141004f10ff73f9f93338284b1e24cf9f30fe3a5dc5c3dd25359629b6890a
              • Instruction ID: c885a210d98eb39d53bef62eac6dfcae7172ac637f66a382e28e6bc743c780d8
              • Opcode Fuzzy Hash: 661141004f10ff73f9f93338284b1e24cf9f30fe3a5dc5c3dd25359629b6890a
              • Instruction Fuzzy Hash: C531D572504240EFDF06DF54C9C1F1ABFA7FB88314F2485A9E90A4E25AC336D455DB62
              Memory Dump Source
              • Source File: 00000000.00000002.2895352883.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_159d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 508da8af4b8b4c69a8b59db56e7319547b3e0a4f9cf4f042717d996ba152c317
              • Instruction ID: 0368116363e66045fe150dc21fe06f4e334f433882b0ddaadbb53e4886141b65
              • Opcode Fuzzy Hash: 508da8af4b8b4c69a8b59db56e7319547b3e0a4f9cf4f042717d996ba152c317
              • Instruction Fuzzy Hash: 9B210A71500200EFDF06DF54D9C5B1ABFA5FB88314F24C5A9ED094E266C37AD456CB62
              Memory Dump Source
              • Source File: 00000000.00000002.2895352883.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_159d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 67d8d0807d4e3495a630c06c8a8bd4297196a3a04de8bb7b50c18560d87f5e78
              • Instruction ID: 1f974c0939f67204279e50be54215c041325b57d4b54c98c8bf20b1d382a8dbd
              • Opcode Fuzzy Hash: 67d8d0807d4e3495a630c06c8a8bd4297196a3a04de8bb7b50c18560d87f5e78
              • Instruction Fuzzy Hash: EC21D376500240DFCF059F98D980B1ABFB5FB88314F2485A9E90D4E256C33AD416CBA2
              Memory Dump Source
              • Source File: 00000000.00000002.2895304615.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_158d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 76939726d4822d23d142bcd52a55c8b2a679080c0d1f572ceedd496fa3da7945
              • Instruction ID: 194c32ce1fee4f0d6ca32e28569014610e690512cc2c45dc1610090b1eee4272
              • Opcode Fuzzy Hash: 76939726d4822d23d142bcd52a55c8b2a679080c0d1f572ceedd496fa3da7945
              • Instruction Fuzzy Hash: 3D21F771504240DFDB05EF94D9C4B1ABFF5FB88314F248569E9091E296C33AD416CB61
              Memory Dump Source
              • Source File: 00000000.00000002.2895352883.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_159d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: b3e6e9c297b11e33f1e582f025835e8a7dba1fe33c07860a628e2e7df772f263
              • Instruction ID: 00dfbe48ba87d42ea57407b0dffe9910d865167b8039cd5d593a6a31dea570b3
              • Opcode Fuzzy Hash: b3e6e9c297b11e33f1e582f025835e8a7dba1fe33c07860a628e2e7df772f263
              • Instruction Fuzzy Hash: 2B210071604200DFDF15DF68D984B2ABBB5FB84354F20C969D80A4F256D33AD446CA62
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 9de361055b8732a7c0d591be95ab2eb9c04fae9ad3c015b62f0e312818827af6
              • Instruction ID: dfcd63c6aac99a408edb083299e38ee236aa376ce3108ba7d61d5bf16652f0da
              • Opcode Fuzzy Hash: 9de361055b8732a7c0d591be95ab2eb9c04fae9ad3c015b62f0e312818827af6
              • Instruction Fuzzy Hash: 113123B0D00248CFEB24CFAAC884BCEBFF5AF89314F148429E404BB250DB755989CB60
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 5eb97bda9be6136b1c5fc55c3614f704058e887873d4962b44f8d88139dbd6d2
              • Instruction ID: 70bf1f23c820c3b3bc5d72243cf79f779d2c350973b7853d62ad3f8439ec1abf
              • Opcode Fuzzy Hash: 5eb97bda9be6136b1c5fc55c3614f704058e887873d4962b44f8d88139dbd6d2
              • Instruction Fuzzy Hash: 7831F2B0D01248DFEB14CFAAC984BCDBBF5AF49314F548419E404BB254DBB55985CB61
              Memory Dump Source
              • Source File: 00000000.00000002.2895352883.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_159d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 7cfb7dd041e002c130cd1539feb2bbdfd134433b7a32c8f6d204d752fbd68790
              • Instruction ID: a7d7e94c2f8e5a57a0f5d02ec6b5a7e869a422f7bfdb2620bfb6061c011612fd
              • Opcode Fuzzy Hash: 7cfb7dd041e002c130cd1539feb2bbdfd134433b7a32c8f6d204d752fbd68790
              • Instruction Fuzzy Hash: 04219D76404280DFCF02CF44C9C4B5ABF72FB48314F248699ED090E66AC336D466DBA2
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 546a0f3ceabcab506fd66c4eaa1926eea8235c41eed0575956eb8ba9ba80835b
              • Instruction ID: 6c5876b4c0480845df321299091e5d93652c78b066f6152b4d9bf51b9f1ad773
              • Opcode Fuzzy Hash: 546a0f3ceabcab506fd66c4eaa1926eea8235c41eed0575956eb8ba9ba80835b
              • Instruction Fuzzy Hash: 0111F975A20241CBDF0C7BB8E42E11D3EA6AF913123950939B053CF698FE399D45AB45
              Memory Dump Source
              • Source File: 00000000.00000002.2895352883.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_159d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ad12d037e148dd97e183e04848247494c9e249270dc2dec521abfcd6f1db811e
              • Instruction ID: 07e1db9252aba8b810ec0cf09e98012d91cc805873e04b90b2a0c6060f6e1bd2
              • Opcode Fuzzy Hash: ad12d037e148dd97e183e04848247494c9e249270dc2dec521abfcd6f1db811e
              • Instruction Fuzzy Hash: 5B219D755093808FDB03CF64D994B15BF71FB46214F28C5EAD8498F2A7C33A980ACB62
              Memory Dump Source
              • Source File: 00000000.00000002.2895352883.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_159d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 4b8d3571c4b9cc2845d5b9732b44ba54f756556ea458328d5f45100f7847987e
              • Instruction ID: bb4a64dbffd835ece3dd78fe38dcaf31ef739188a5a0e01ce110eb3ab33ebd28
              • Opcode Fuzzy Hash: 4b8d3571c4b9cc2845d5b9732b44ba54f756556ea458328d5f45100f7847987e
              • Instruction Fuzzy Hash: 12217F72404240DFDF06CF54D9C4B5ABF62FB48314F28C299ED080E266C33AD456DB52
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ffdf2ba31af1b4c5d0738e23fdf5711924730ca1d250c2f016bac93959e87ba9
              • Instruction ID: 839c738c3dc8a47977d226929730bde530bcd3dc12f251c8195fea78ff00e626
              • Opcode Fuzzy Hash: ffdf2ba31af1b4c5d0738e23fdf5711924730ca1d250c2f016bac93959e87ba9
              • Instruction Fuzzy Hash: 4C1121317401126FC315AB39E560A2E3BEAFB88AD4349426ADD49C7348FF24DD0387C6
              Memory Dump Source
              • Source File: 00000000.00000002.2895352883.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_159d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 114eaa811b2ef5832592fdbefb37b7eae827b65112d33cbcecf77d4cb3c2ffc0
              • Instruction ID: 1d55ea737b794ddaaa8bf347e236da29bcd4afa7e933a8d6f833b99db6972db1
              • Opcode Fuzzy Hash: 114eaa811b2ef5832592fdbefb37b7eae827b65112d33cbcecf77d4cb3c2ffc0
              • Instruction Fuzzy Hash: 6E21AE76404280DFCF06CF54D9C4B1ABFB2FB88314F2486A9D9480E256C33AD426CB92
              Memory Dump Source
              • Source File: 00000000.00000002.2895304615.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_158d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
              • Instruction ID: 5105b04400a13de623a6f3b83ede6a8c4f606e5c99fa545eb720e8231fcb9e6d
              • Opcode Fuzzy Hash: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
              • Instruction Fuzzy Hash: DD21AC76404280DFDB06DF44D9C4B1ABFB2FB88314F24C2A9D9481E256C33AD426CB91
              Memory Dump Source
              • Source File: 00000000.00000002.2895304615.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_158d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 3adb60b879deac9543e31377ccb2f6973a544cefe78c0714bab14d6263a29126
              • Instruction ID: 209aad6085ddf7bce7a645d994adfba21ba8c51b005c980a28e74e3a6df43527
              • Opcode Fuzzy Hash: 3adb60b879deac9543e31377ccb2f6973a544cefe78c0714bab14d6263a29126
              • Instruction Fuzzy Hash: 3601D43100D3409AE7109A6AC98476BFFE8EF45364F28C82AED091E2C6C6B9D840C671
              Memory Dump Source
              • Source File: 00000000.00000002.2895304615.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_158d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: cbc8ab98f535ae7edf2120b089965609f773680075668cadea01f1d1436f8343
              • Instruction ID: 074cc2c6cd35dfd9f9e4ec886431cb43a221b54cb2795f8581174dc9f9fd5318
              • Opcode Fuzzy Hash: cbc8ab98f535ae7edf2120b089965609f773680075668cadea01f1d1436f8343
              • Instruction Fuzzy Hash: 69010876100A00AF97619F4AD980C27FBFAFF88720305885DE94A4BA22C632F851DF60
              Memory Dump Source
              • Source File: 00000000.00000002.2895304615.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_158d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 7e87c281b0b83083c6b076db86f28617ba9acd75c033e36f03350f838559e8b6
              • Instruction ID: 97ae3eaa82e08445b3d557e944dbb72d7678017fac954ed6321553778b8c9e05
              • Opcode Fuzzy Hash: 7e87c281b0b83083c6b076db86f28617ba9acd75c033e36f03350f838559e8b6
              • Instruction Fuzzy Hash: 34010C35104740AFD7229F55C980C63BFFAFF89720719888DE9864BA62C632F812DF60
              Memory Dump Source
              • Source File: 00000000.00000002.2895304615.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_158d000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 32eb1703a6bfe4f83a288cf48615a88307190e49158e3bd81e764edfbe937032
              • Instruction ID: 74dbc764d45d4558121268bffc10b12673984ef305a564924e9501a4b30eb288
              • Opcode Fuzzy Hash: 32eb1703a6bfe4f83a288cf48615a88307190e49158e3bd81e764edfbe937032
              • Instruction Fuzzy Hash: 4DF0C272008340EEE7108E1AD8C4B66FFE8EB45724F28C45AED081F286C2799840CA70
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 3d74c43f369ca7a0f9ed492177cb26a2231a5f691dd92081e1b0c6c9cada8797
              • Instruction ID: 0b3d4425ed7eadb8c2c1f0ca1f9ee99b01babaf3297dbb43670dbc66ea4dbcb5
              • Opcode Fuzzy Hash: 3d74c43f369ca7a0f9ed492177cb26a2231a5f691dd92081e1b0c6c9cada8797
              • Instruction Fuzzy Hash: 92E04F327417109BDB592B78E4152ED77A6EBD6736B06086ED503CB380CE2D9C06C7C6
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 4b065d23e6d3c3d1a26046a23ecbfbbee4c4ef2affb88850a62bf0eb2ef1572c
              • Instruction ID: 92aae17394bdc9125047b88d9b3020f36049a7169097de5bb636f0a5fdd272b9
              • Opcode Fuzzy Hash: 4b065d23e6d3c3d1a26046a23ecbfbbee4c4ef2affb88850a62bf0eb2ef1572c
              • Instruction Fuzzy Hash: 4CD05B3570121497CB09377990182AD358EF7C5525B01041CD507C7340CE29DC01C7D6
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 2916087a356f928cce462249d5281ad637432d2ecd2a8454639689d014819ac4
              • Instruction ID: 22f57017f7c6c5b4c73b77189b94d65a0b6a55b43974feb25c5f41a8b44bd8af
              • Opcode Fuzzy Hash: 2916087a356f928cce462249d5281ad637432d2ecd2a8454639689d014819ac4
              • Instruction Fuzzy Hash: B5E026725443C04FCB068BA4F9751943F33FF41306B0508A2D4468B26BDB28B89DC788
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 00bbb33f9075927569915b15683a3a87fa3e8567bc51c22dc5c12d63674b0140
              • Instruction ID: 20c217144ccc4b4ed0f72582256b14b72ee0e5b892d3f48e644a90739fbf2536
              • Opcode Fuzzy Hash: 00bbb33f9075927569915b15683a3a87fa3e8567bc51c22dc5c12d63674b0140
              • Instruction Fuzzy Hash: 26D01774A00309EBDF09DFA4DD0679AB7F8EB22211F1141A6E80597280EF319B51AA80
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 5cf5339e22e829510a1f7618e0cdacdfe476cc40616d298279c6f76b34ca9a63
              • Instruction ID: 711915f4c375c4f25626ffe7e214179a3fef83eeb6ba2b746c33484a21200c0a
              • Opcode Fuzzy Hash: 5cf5339e22e829510a1f7618e0cdacdfe476cc40616d298279c6f76b34ca9a63
              • Instruction Fuzzy Hash: 25D0A7316082809FE71A0B3484903E03FF15F5A700BAE44DAC64ADB3A6F9169686D761
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f2d7d56ecb5a291576ac00aceb7095958a52b0d9444cf880a679de084e5a3ff7
              • Instruction ID: 49b6293cfd219be3d2df83001601571ff89e5a6191e167a6f08ea6a662695404
              • Opcode Fuzzy Hash: f2d7d56ecb5a291576ac00aceb7095958a52b0d9444cf880a679de084e5a3ff7
              • Instruction Fuzzy Hash: 5AD0A7355503058FCB05DBA9F5698553B26FF84301B114A32E5060B359CF78BCDD8BC8
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f9393f4be4f1724b5f3a2e8f722a915f1c2883f607e9f25149b08d156fcb46bd
              • Instruction ID: caa475451e9a66e11f6d6708601fcfcfe67e000e4c9e0cbfb6ae228b5b45afa6
              • Opcode Fuzzy Hash: f9393f4be4f1724b5f3a2e8f722a915f1c2883f607e9f25149b08d156fcb46bd
              • Instruction Fuzzy Hash: B0C012307802058BE718573C941472239F56FC4700BFD8869930BE73A8FD22D9C2D271
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 6fb76ddade5f852e64c8e1269b147e6d8fc12bb309b7952abaa1e29f20222532
              • Instruction ID: 647b0ce6964089ddbd701ab855d304855487991874ab08f28ee499d572ab226e
              • Opcode Fuzzy Hash: 6fb76ddade5f852e64c8e1269b147e6d8fc12bb309b7952abaa1e29f20222532
              • Instruction Fuzzy Hash: 9CD012738893808FCBD20BA0B0054E43FB0EA2367030700DBD0548A062E2AA0D068B52
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 8cad67f4923e2e42606dde8acbad2cb94a54fadc4c86bb2f8b329cda5cf2051d
              • Instruction ID: c44dec99c62a8728d1b18745a3abf6feda29a79aa61e37423c0a9d6774241afa
              • Opcode Fuzzy Hash: 8cad67f4923e2e42606dde8acbad2cb94a54fadc4c86bb2f8b329cda5cf2051d
              • Instruction Fuzzy Hash: 1DC08C3004030A8FD7121F24EA0A38DB7A8FF8031CF000060FE0C0C10EAF7928ADAA80
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 6c6a86af0748de99d3e657390de1849f9dcd63024ec3b06b1585f05e8faeae61
              • Instruction ID: 52feec04fece1e32dbf7870a93917faf7cd4986d403e8690dfebed7322f1292c
              • Opcode Fuzzy Hash: 6c6a86af0748de99d3e657390de1849f9dcd63024ec3b06b1585f05e8faeae61
              • Instruction Fuzzy Hash: 9CB0123009034D4FC5016779F5465087B1DF5C0219B400531F10C0D21D6E6A7C9C46C4
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 45798fa64e8ec568832bc2383c3e801b29277cc9ecdb3e5f34bb1a0f91fa3f4a
              • Instruction ID: 9f269ff3105b0d5a6f689c18d7d8aa956576f573c7a6c88f0793274e6cd289ce
              • Opcode Fuzzy Hash: 45798fa64e8ec568832bc2383c3e801b29277cc9ecdb3e5f34bb1a0f91fa3f4a
              • Instruction Fuzzy Hash: E890223000020CCB02002B80B008000330CA0000083820080A00C000000A00280002CA
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID: C!q^$S!q^$c!q^$fQl$fQl$fQl$s!q^
              • API String ID: 0-688012200
              • Opcode ID: e55b5e1073bdc9f80a510e70c0f00fe23933ea62ac606473fd20ff0c8bac7005
              • Instruction ID: 67f4398dca24acce34ada904f30dcd31a3789a3701c2d9803e5747741f98651f
              • Opcode Fuzzy Hash: e55b5e1073bdc9f80a510e70c0f00fe23933ea62ac606473fd20ff0c8bac7005
              • Instruction Fuzzy Hash: 25814D31B48325DBE7365A28C5102AAF693FF81794F84463AC845EF319DF349E8687D2
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2895578675.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_18a0000_WaveInstaller.jbxd
              Similarity
              • API ID:
              • String ID: C!q^$S!q^$c!q^$fQl$fQl$fQl$s!q^
              • API String ID: 0-688012200
              • Opcode ID: 2a2cb9c94221757a3304b70bc1a9f0fa591cbb7e7cdbedb46e85926bf8b004ec
              • Instruction ID: 1a8f63fbfcb7b05a5fe02e555cf2f7deeec3dec95bf759cc9124f3557d3c1af5
              • Opcode Fuzzy Hash: 2a2cb9c94221757a3304b70bc1a9f0fa591cbb7e7cdbedb46e85926bf8b004ec
              • Instruction Fuzzy Hash: 42610730A09316DFF6369F24C5106A9FB63FF41754FC44A2AD845AB215D738AB8AC7C1