Analysis
-
max time kernel
841s -
max time network
842s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 12:35
Behavioral task
behavioral1
Sample
WaveInstaller.exe
Resource
win7-20240708-en
General
-
Target
WaveInstaller.exe
-
Size
48KB
-
MD5
ffdbfa925cfd5b6a8de01878050d5c02
-
SHA1
3f44bd4133b98f94b3085050b951bcba3b7ff837
-
SHA256
3d2d4ea5e9f269ef05bdb96e6822f310278b96597eaef98aa65e1df140a4815e
-
SHA512
3ea2bdb9c835248b07c67a95ff1a466d63077d47edb9982c046f9f4f36bd1301ac5c3a3b472e96e6c01a17804bcd9a89886bf78d8a617961b60469b8485e900a
-
SSDEEP
768:qH1fhILbkJt+RiDaB2PiMZ8YbOgRoC5l5OvEgK/JAZVc6KN:qH1Nvxnzbxl4nkJAZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
https://ooo.fluffiflower.xyz/:8848
ooo.fluffiflower.xyz:8848
2.132.191.110:8848
0.0.0.0:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_file
Explorer.exe
-
install_folder
%AppData%
Signatures
-
Deletes itself 1 IoCs
pid Process 1496 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2340 WaveInstaller(3).exe -
pid Process 1772 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2548 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1772 powershell.exe 1772 powershell.exe 1772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2092 WaveInstaller.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 2340 WaveInstaller(3).exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2092 wrote to memory of 1012 2092 WaveInstaller.exe 31 PID 2092 wrote to memory of 1012 2092 WaveInstaller.exe 31 PID 2092 wrote to memory of 1012 2092 WaveInstaller.exe 31 PID 2092 wrote to memory of 1496 2092 WaveInstaller.exe 33 PID 2092 wrote to memory of 1496 2092 WaveInstaller.exe 33 PID 2092 wrote to memory of 1496 2092 WaveInstaller.exe 33 PID 1012 wrote to memory of 1772 1012 cmd.exe 35 PID 1012 wrote to memory of 1772 1012 cmd.exe 35 PID 1012 wrote to memory of 1772 1012 cmd.exe 35 PID 1496 wrote to memory of 2548 1496 cmd.exe 36 PID 1496 wrote to memory of 2548 1496 cmd.exe 36 PID 1496 wrote to memory of 2548 1496 cmd.exe 36 PID 1772 wrote to memory of 2340 1772 powershell.exe 37 PID 1772 wrote to memory of 2340 1772 powershell.exe 37 PID 1772 wrote to memory of 2340 1772 powershell.exe 37 PID 1772 wrote to memory of 2340 1772 powershell.exe 37 PID 1772 wrote to memory of 2340 1772 powershell.exe 37 PID 1772 wrote to memory of 2340 1772 powershell.exe 37 PID 1772 wrote to memory of 2340 1772 powershell.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\WaveInstaller(3).exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\WaveInstaller(3).exe"'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\WaveInstaller(3).exe"C:\Users\Admin\AppData\Local\Temp\WaveInstaller(3).exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF90B.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2548
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2.3MB
MD58ad8b6593c91d7960dad476d6d4af34f
SHA10a95f110c8264cde7768a3fd76db5687fda830ea
SHA25643e6ae7e38488e95741b1cad60843e7ce49419889285433eb4e697c175a153ab
SHA51209b522da0958f8b173e97b31b6c7141cb67de5d30db9ff71bc6e61ca9a97c09bff6b17d6eaa03c840500996aad25b3419391af64de1c59e98ff6a8eac636b686
-
Filesize
165B
MD56e625fca89a62363ab0347d345ab39b6
SHA167f5bf5824795e622534242549786dfdf253e978
SHA2565a436f78a78b92f56f91f8d1e0e8a7b843fc10edccb18064d7a89deaff3e489c
SHA5128eef0d4b0811092b610522769d5894fcc740ed1fe9ad383cc0b6fae6bf01e285e9a85b35d7bd4251f4cbd1d4c31b9a08d3fbd368dbc23dc0de149ed72a72c2bf