Analysis
-
max time kernel
70s -
max time network
66s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 00:40
Behavioral task
behavioral1
Sample
Wave.exe
Resource
win7-20240708-en
General
-
Target
Wave.exe
-
Size
74KB
-
MD5
31548bc072b604c0617e5ebcf7fc60b4
-
SHA1
035e68c49525e477ca5e61f77e1f8fdd4955b722
-
SHA256
17dc9571dbd7e094dd65a862adfcde7328a3c3e45c9053ba99bff638e7918b4e
-
SHA512
9848a6406fa2b6ff3046dd147eb94583fb637a2598dc332905b2a98e171814d3d76554bcf54a909503577fab85ccccf29ae475f614edd3f30e0a62afe8696cb1
-
SSDEEP
1536:mUJQcxAz6/CTGPMVfe9VdQuDI6H1bf/gqcnSQzcaLVclN:mUWcxAW/4GPMVfe9VdQsH1bfQnSQLBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
WindowsRuntimeBrokerService
-
delay
1
-
install
true
-
install_file
Microsoft\Windows\Themes\RuntimeBroker.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/xcd2XZ5Q
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000400000002299c-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation Wave.exe -
Executes dropped EXE 1 IoCs
pid Process 1232 RuntimeBroker.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 31 pastebin.com 32 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4968 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 2464 Wave.exe 1232 RuntimeBroker.exe 1232 RuntimeBroker.exe 1232 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2464 Wave.exe Token: SeDebugPrivilege 2464 Wave.exe Token: SeDebugPrivilege 1232 RuntimeBroker.exe Token: SeDebugPrivilege 1232 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1232 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2464 wrote to memory of 228 2464 Wave.exe 87 PID 2464 wrote to memory of 228 2464 Wave.exe 87 PID 2464 wrote to memory of 344 2464 Wave.exe 89 PID 2464 wrote to memory of 344 2464 Wave.exe 89 PID 228 wrote to memory of 2924 228 cmd.exe 91 PID 228 wrote to memory of 2924 228 cmd.exe 91 PID 344 wrote to memory of 4968 344 cmd.exe 92 PID 344 wrote to memory of 4968 344 cmd.exe 92 PID 344 wrote to memory of 1232 344 cmd.exe 98 PID 344 wrote to memory of 1232 344 cmd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Wave.exe"C:\Users\Admin\AppData\Local\Temp\Wave.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\RuntimeBroker.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\RuntimeBroker.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9182.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4968
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
182B
MD58237f840695e45810cd80d2abd1eb744
SHA1f93d5012b67846fe1d1301d2c5bcd09c8e67f477
SHA2563decbbaf12494843546a6a9effad9ad5c369f04f85847c8495892369f12bc958
SHA51250d0eaaaf3cd18d907e74f845c566a267debcd49657ed87d7a5406bfbb82d7b5907342f4163bd47c11a1322a2e8e6af006e4823ca3f43c941a4bf64b6e6971ad
-
Filesize
74KB
MD531548bc072b604c0617e5ebcf7fc60b4
SHA1035e68c49525e477ca5e61f77e1f8fdd4955b722
SHA25617dc9571dbd7e094dd65a862adfcde7328a3c3e45c9053ba99bff638e7918b4e
SHA5129848a6406fa2b6ff3046dd147eb94583fb637a2598dc332905b2a98e171814d3d76554bcf54a909503577fab85ccccf29ae475f614edd3f30e0a62afe8696cb1
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
608KB
MD5bf864ec6a82534cbcc11088af0c019fe
SHA145c3a4c6dba265f28dbce14a14172cbcf3a3d07a
SHA256ec8215ecd813d89886f04f5c97807b7969e1a0a87c22733d128554a9fc677f4e
SHA512f33935ecfbc815b253e7be014a36fac2d9700aedd89ff8d7dfde82fd5a86c9ed64b4f0d0173321b9ff33551c5b02a5b85a5d05078933004268a898634e50c3ce
-
Filesize
444KB
MD5c3ef5fb9f7693d886a3376a340dd77c1
SHA1f73b813e94510bcc57ceecc564039d2c7331ec8c
SHA2568e7cf3b97dfaa6f34f93c34a34b625ea388ac9cbe9a474a251e620b4d5f66005
SHA512c30c12c5efff244e530951a1e7aa5407da4f14c634d46f4623eb40b3d84043a7b354ffafde56f90f88335ec0438ec4f08c069140a7d8d32f20145ad0e7b4c017
-
Filesize
740KB
MD57447df8d9f0c54a6a3bbc93157848eb2
SHA1d9b95f6f7e1051777471bc8b21e19cfe6c71dbf6
SHA25674f7ed144a58a22cf9086fcb336cd0d3b7c01d1eb1864f8602f5ddbf2784436a
SHA512ee242937ba6aa17a2bdb9a1a88ab4f3306ce1574bf52fce0e6083d96432a1cf1378dce2055f76ee74b80f683162976da2f46d58905842ae5cab951f8228e4fc5
-
Filesize
970KB
MD535ff7586d59d7247d5ce9f8029135df3
SHA1ba33b830c98094009d9554504bd9854756f14624
SHA256dbd8e9e6437cff9c153f323aaee62e7048648efe90c10dc5074d5c0641929dbf
SHA51268030e4cbb0c162d1c1587a7672f7f539980e1aebfa6b78a27108b60e07d123f3587e5990e836cb6a3ca4356ca8cfb2100af0a341f509b5b2aacc12a6bc90b2a
-
Filesize
1003KB
MD59cc4caf7427dd8ee6d3f37a938bfebac
SHA18b93468662cd39eb62c3d200464d46a3b963df0e
SHA2563abbbc26121721a6dccfbc6a0ad6739f1a847f86f838f98ce5d2b77df15be34c
SHA51239183efdcc926435b31da60a331c260ad3935d4f9eefc534c8a91f19637e1f36cd560cf07cbb0ead06ba5d6c02bdd66baf8f72f804a52458d0cf2d5217af8ce9
-
Filesize
477KB
MD5986027221c6e2400bb8e7a1e9dc4fa94
SHA1e6ad23428f0e4a48e9f8819de02857d0f24a765a
SHA256189eaf29f0667715adb319a4f5044a9af5ee2901b27529162270d24563a31ef0
SHA5127984e76f6dc79bb9c5e372aae41facdabc41187c77efeaecf1b9cf260c3a4c4333b48ca5e6393303e8fb8f534489c465f47594030a746a79aaae2b443c49376b
-
Filesize
641KB
MD5f311c2161c2050d5634679c5c6f5e260
SHA1c4095c76d85fe62a1b92863bcff6aae9a92e0185
SHA256000238fbe759a1d3c5f54e24076359e0441663b5b9fabbbb15922c6c4b8f1044
SHA51236f9a95121a72189e373e78596328c782ca80030fac67f915f9ee6a306a4d31fe0f688a2e4b205ed38924cb0a3d019a7726a7de1e5b3abc016f6c1b4333f3db4
-
Filesize
575KB
MD5b1212234e785e3e28c8e902c8fffc269
SHA196c62c2e2598d895bb7771770e71e9656fa52bd5
SHA2568c305d93e5c277a8d5af1b74bee045a651102a1137e174b9f78756b107c9cf3d
SHA51246ea20d9a54fcf79920aa2bbe47f7c25d34d0dbf997c3d60a60373e1e44557dccd1c9a8ff1f76a6107cc35a9e117a7fba34051a830ea76de24f56b7f91ef728d
-
Filesize
904KB
MD51711b2b9d06c4580034e5433ae05d3a8
SHA1cfb4a828f138b4490447f41c9072fe6130542d03
SHA256e3de4c820351816f0d55539d7b1ea739ec26f06dd0d5fcd2dbd8b141b5cf92e8
SHA5128247d4af72af26bb4aba44014ebd6a0325d8410ac2041798a2128d3d4b3736d7de298a364869ec29a33f7ad66ad29d7d0bfc24c1dcd421dc51996bab34bfb211
-
Filesize
707KB
MD56a121ce5e66c9f40a93a00675f0270ea
SHA178ea77344bca4677eceb4826569d75d1024127f9
SHA25627ce962f904810c9e341b8132516ee2c73122a4c96a520d6d9d858b376c67764
SHA512f60a58a278a56fe361412040b597da890fa55c17e2c3be21cae1ce7f3d1109d84d6e54abea5026ba8f03fc5a9279ac373861616ede20ed37cd6e549063b46447
-
Filesize
806KB
MD5da382949c9947855862826dce6766e0f
SHA1386249ba4ef69fb075f34f54ef1d72b47a5c6cd4
SHA256a432b40eac2160a438f0d9415fe201139860411caab9a5d10a8230c31a547254
SHA512a944da6b370122a84d2db95563ce3df4333867e35692cb6d66513ae74b2458b643fe288d3a17d501286cae8722c1f1d2859b7885ccfd3ec4a5c0b724df4912e5
-
Filesize
542KB
MD59d1e94ae11eacbf89b383cbc2a96ac22
SHA155e5951ae9348e9bee4d890bd1723d80f6201f30
SHA2566c9ba6d80e5176098b3ee6dbd86c4827665325b4e55b4205b0efb4f775c14ee7
SHA512b024f1e5e3e5a7bf3ffbad361efa74257cfc17cb0039f0156ac813512c4106b233214627db2b18509c5114e19726936d6eb718ff17aa13673cf084d6e6decdfc
-
Filesize
411KB
MD56366d9f7383923bd18ea4b0d1b0a899c
SHA159bdb6e7429cec7939936dec1c22f11076fde224
SHA256f34e1fb411c331ddad8ee6d930ebbdef7a74658f547b4fbedf31cf5cae6f8471
SHA5120ef327516b38813f0d264b59bc8d103dd2e661c6e820c65474fc43b6c57eb3ac0c1ccd6531d21a15d86af9329a458c547ac41b2429e9f64478fad106d8fc28ef
-
Filesize
1.0MB
MD5a90adb5a546e737477e8f30fea743caf
SHA18d74ba9d879c735805bf03b24fa78b798b84299d
SHA2565acefb1b7a369aec88abd806ecc73ebaa227416b3ef55fe850cb75de3bdbb8f9
SHA5122840c999142d68db68caeea2eed0f00c511d004e430a3ec50468a8633947ecff8443d0d5d1ee663401859f194855c1a2e266beb1618f8697468328d13bc4984d
-
Filesize
510KB
MD5da5cd029e60dc72f383d43b593197e30
SHA1f3ad157156a364a88f89bad4bf72a76988d0874a
SHA2560ca800d3088e73716ffb34818b390b8a900c02670e35d2d7d9bf1faca08b94f9
SHA5124da5f784baa572e2140982a5414a034af98e6ff8c4fd9bd6fe4fd27a44da2fc02896922e69cac751e07c08fbb4ae648c0d500db61a16cb7e030be0a0b6c87cbf
-
Filesize
674KB
MD5f993342b522e116507bf7493f2b4f181
SHA185f94cedb042c34763f4be8d948bae5f7e3306c8
SHA256ce2efab37003c455800a060fb2732308eaf0c4fe83e4b5113c8b65046b0e271e
SHA51206658517a78c29a5b5670473125f857fe988b3d8c0a2e0a4e712573a0b1203a3c34cdcde7e7551c95c711fa249587691b50c776c603d51f9c365641ac7fd8560
-
Filesize
839KB
MD58939161c027a4e6c04470a941494d430
SHA1f018889e814473531f6a30e3aa63565158e0de3c
SHA256ac4b7a8c6a8bb3c3f5f27e132454203a312963cef4c4c0b345099b019758634f
SHA5125dedf3fe9a47e74b9ac538fc39f3a08e27b5c3b0462a864b7fec126ee64667f20cd5f109923b79b5845348ae5b8da1b5af79bdc8f0dba624136841a2d0378394
-
Filesize
378KB
MD5f0fc22ab0387a3fcf4684f397959b1e4
SHA1d89f464d1a137a3d650cbb1beecb5a9b7916ce4c
SHA256e832cd383b637dfd8a2f794f13dc60b3e2e96a29e52986fcc1595227dbadaf58
SHA5124d3b224b3243aba960984926281f5d53ab1e2a91cc27a62647e89aa9a40f5eddb57d1e015559d0c6decafe0f7714ea91bb54f5b3b9924e48f380b1eee677769c
-
Filesize
937KB
MD5ab075bcef8d269c300f6ff552a801fde
SHA190bbd91ea47c035f8c0f3c60c7990c9e729492bf
SHA2564093bf93b78351734fdc71f9e19a4922c4372e3c5942314b59a2ddacb57ff136
SHA512cdf9fb6f03c58132cf79cc28ba74e374d87abfeb6bde9b1cb152d40b16440f3965e93261942facd4aa792989ebf37ae13890606fe0d5605250093715436df7ac
-
Filesize
1.4MB
MD51de0fcbfdff3687db856b2523e3785e9
SHA1b790cb976cc07c4dba3eb5b4d4ada68a9b438814
SHA256a21a38322fc270d6a728e01b53594b20853d696d8f109594b2e09c5e500349d9
SHA5122615189789e751b9e1cebc34f62a49a156b7d75879d48fa427c17dc15628846da065df58e461c04dfea61ab7e260666280cdf039c31c0d07228795c4b218599e
-
Filesize
773KB
MD546d3e4a66a5d210fc492376c7ca545e7
SHA19f57fa8fb598a4df5a354f991a05fc72f5a8e587
SHA256bf4312b93732f22fcdc39cf1dc0419c3c35b73eeb8480b45af749c901cb73ce8
SHA5121cd5b7f1c018f5448fc3665be18666d7c27062c23f459b3bc4ae80d3216ccafe7c0c5929afd1d0c4b2e6d19d4bd05f2fa4eb2d6c0e454e69ff7f5d43fe10a10e
-
Filesize
1.0MB
MD5c6d9574ef35ec77b89dba8971c624824
SHA16eb5703c3de283e4b5e47f91dea8356131b07520
SHA256b085c27151fc259f01b459806deca243d0f344a3c7a6d53a23a4d6b9a6e68cb0
SHA512af1e73fa0ceaeaa398dc985fbcd4528b33b87c303efcb0a9ee4d259696361ec08c9248cba5df793d0a5ac58ae11e8cb9a81fe289214259889b1e9369fb80a4ab
-
Filesize
872KB
MD5baafc4ffdee1650791584a6c94994b09
SHA1c5641e968ccdc2650878361bac648a293c078b80
SHA256b243f0b84ab491ca204924f283f31e03467d942dddf79362cae038080f764097
SHA5122f3cb4b3da552d6aedadd302d9c38da533e5cbbff3776a1fb71f18b767f2587619e16597b28823a75a8bafc69514fd73955c7820c46a62aa66f235c81206b591