Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2025, 12:16
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20241010-en
General
-
Target
Client.exe
-
Size
47KB
-
MD5
8021ff369474ace0a0db381a89fb4a1b
-
SHA1
1e4413527f5f4928fb650fd205cb47b2f26cc334
-
SHA256
17dc116cfe82c641868c8df6de4e3ad67873686030833e1517d82954a806ef1e
-
SHA512
a755327bf4158c203ca2160088a3bf12c19b91eac8133fec6f4f5a164acf4acecb9247d8de11bc6eb0226e10f658d004b41dd287e5da9c3e9c28141c89a7d255
-
SSDEEP
768:oZztILg+kM+bihtelDSN+iV08YbygeqXJSZvEgK/JXZVc6KN:oZP0htKDs4zb11IZnkJXZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
Wave-Setup.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023c8a-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 5092 Wave-Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4004 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2940 Client.exe Token: SeDebugPrivilege 5092 Wave-Setup.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2940 wrote to memory of 780 2940 Client.exe 87 PID 2940 wrote to memory of 780 2940 Client.exe 87 PID 2940 wrote to memory of 3180 2940 Client.exe 89 PID 2940 wrote to memory of 3180 2940 Client.exe 89 PID 3180 wrote to memory of 4004 3180 cmd.exe 91 PID 3180 wrote to memory of 4004 3180 cmd.exe 91 PID 780 wrote to memory of 3652 780 cmd.exe 92 PID 780 wrote to memory of 3652 780 cmd.exe 92 PID 3180 wrote to memory of 5092 3180 cmd.exe 93 PID 3180 wrote to memory of 5092 3180 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Wave-Setup" /tr '"C:\Users\Admin\AppData\Roaming\Wave-Setup.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Wave-Setup" /tr '"C:\Users\Admin\AppData\Roaming\Wave-Setup.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBB80.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4004
-
-
C:\Users\Admin\AppData\Roaming\Wave-Setup.exe"C:\Users\Admin\AppData\Roaming\Wave-Setup.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD565513446096a2d4d0d5c1ffa6bd62c96
SHA19b3ee401c33e2dfce179206c264790bd36b4dc8b
SHA256768ce53aa762817ffce7dcf528a28225501098708809d3328bb1636f4867e52f
SHA512f59810408f640e613e2d937d81aaf0540dddfe857b11e486be2caa8e493c8c8f20c4ef07845df6183b7be76e7888b146dbf1b1ec29046461430a29a95dca27e3
-
Filesize
47KB
MD58021ff369474ace0a0db381a89fb4a1b
SHA11e4413527f5f4928fb650fd205cb47b2f26cc334
SHA25617dc116cfe82c641868c8df6de4e3ad67873686030833e1517d82954a806ef1e
SHA512a755327bf4158c203ca2160088a3bf12c19b91eac8133fec6f4f5a164acf4acecb9247d8de11bc6eb0226e10f658d004b41dd287e5da9c3e9c28141c89a7d255