Analysis
-
max time kernel
70s -
max time network
69s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
31-07-2024 17:37
General
-
Target
Client.exe
-
Size
63KB
-
MD5
95f0068f94f2a21913be785535530d5f
-
SHA1
793ffde2681d514889ca0eccb4fb81e71e774c03
-
SHA256
2ed4ccbf4265310ef4eff9a5f5bbe65717ca7fccdb8b064ca8986cce6e82e470
-
SHA512
b0debe525f5b34b966e776432a6617f3d8b9b2028cea6028ca128723f33fe0cf62ce8d15ecdb263f3ca27bcae781511778876eda9634f38aca7bab9f39d94257
-
SSDEEP
1536:7hpJL7VQky47k8NmceiHFGbbXw913GbtpqKmY7:7hpJL7VQky4nNJeoGbbXD2z
Malware Config
Extracted
asyncrat
ChuWaWa 5.2
ChuWaWa
stores-less.gl.at.ply.gg:45080
ChuWaWaRatMutex_penka
-
delay
1
-
install
true
-
install_file
213.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000001ab7e-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 224 213.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3884 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 2592 Client.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5032 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2592 Client.exe Token: SeDebugPrivilege 2592 Client.exe Token: SeDebugPrivilege 224 213.exe Token: SeDebugPrivilege 224 213.exe Token: SeDebugPrivilege 5032 taskmgr.exe Token: SeSystemProfilePrivilege 5032 taskmgr.exe Token: SeCreateGlobalPrivilege 5032 taskmgr.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe 5032 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2384 2592 Client.exe 73 PID 2592 wrote to memory of 2384 2592 Client.exe 73 PID 2592 wrote to memory of 676 2592 Client.exe 75 PID 2592 wrote to memory of 676 2592 Client.exe 75 PID 676 wrote to memory of 3884 676 cmd.exe 77 PID 676 wrote to memory of 3884 676 cmd.exe 77 PID 2384 wrote to memory of 2348 2384 cmd.exe 78 PID 2384 wrote to memory of 2348 2384 cmd.exe 78 PID 676 wrote to memory of 224 676 cmd.exe 79 PID 676 wrote to memory of 224 676 cmd.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "213" /tr '"C:\Users\Admin\AppData\Roaming\213.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "213" /tr '"C:\Users\Admin\AppData\Roaming\213.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7995.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3884
-
-
C:\Users\Admin\AppData\Roaming\213.exe"C:\Users\Admin\AppData\Roaming\213.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD56f778e90b7fb1ec96317750289d9f289
SHA128f30e44a1d40ace3e1a529c085b98c53cf64c70
SHA2563d0394b123e85ee3d516d3b371a1c76199e5962a1cf99ab973a089b001ccfd8a
SHA512cf211f54c4beaec8135c87425b4bd13dcfb6179ece07d8cf8acce06fa5169cc18281df20dcade0cb092341320a22ba01778f119376e3767c5736aec3ca7f4841
-
Filesize
63KB
MD595f0068f94f2a21913be785535530d5f
SHA1793ffde2681d514889ca0eccb4fb81e71e774c03
SHA2562ed4ccbf4265310ef4eff9a5f5bbe65717ca7fccdb8b064ca8986cce6e82e470
SHA512b0debe525f5b34b966e776432a6617f3d8b9b2028cea6028ca128723f33fe0cf62ce8d15ecdb263f3ca27bcae781511778876eda9634f38aca7bab9f39d94257