Analysis

  • max time kernel
    70s
  • max time network
    69s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-07-2024 17:37

General

  • Target

    Client.exe

  • Size

    63KB

  • MD5

    95f0068f94f2a21913be785535530d5f

  • SHA1

    793ffde2681d514889ca0eccb4fb81e71e774c03

  • SHA256

    2ed4ccbf4265310ef4eff9a5f5bbe65717ca7fccdb8b064ca8986cce6e82e470

  • SHA512

    b0debe525f5b34b966e776432a6617f3d8b9b2028cea6028ca128723f33fe0cf62ce8d15ecdb263f3ca27bcae781511778876eda9634f38aca7bab9f39d94257

  • SSDEEP

    1536:7hpJL7VQky47k8NmceiHFGbbXw913GbtpqKmY7:7hpJL7VQky4nNJeoGbbXD2z

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

ChuWaWa 5.2

Botnet

ChuWaWa

C2

stores-less.gl.at.ply.gg:45080

Mutex

ChuWaWaRatMutex_penka

Attributes
  • delay

    1

  • install

    true

  • install_file

    213.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "213" /tr '"C:\Users\Admin\AppData\Roaming\213.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "213" /tr '"C:\Users\Admin\AppData\Roaming\213.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2348
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7995.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3884
      • C:\Users\Admin\AppData\Roaming\213.exe
        "C:\Users\Admin\AppData\Roaming\213.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:224
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7995.tmp.bat

    Filesize

    147B

    MD5

    6f778e90b7fb1ec96317750289d9f289

    SHA1

    28f30e44a1d40ace3e1a529c085b98c53cf64c70

    SHA256

    3d0394b123e85ee3d516d3b371a1c76199e5962a1cf99ab973a089b001ccfd8a

    SHA512

    cf211f54c4beaec8135c87425b4bd13dcfb6179ece07d8cf8acce06fa5169cc18281df20dcade0cb092341320a22ba01778f119376e3767c5736aec3ca7f4841

  • C:\Users\Admin\AppData\Roaming\213.exe

    Filesize

    63KB

    MD5

    95f0068f94f2a21913be785535530d5f

    SHA1

    793ffde2681d514889ca0eccb4fb81e71e774c03

    SHA256

    2ed4ccbf4265310ef4eff9a5f5bbe65717ca7fccdb8b064ca8986cce6e82e470

    SHA512

    b0debe525f5b34b966e776432a6617f3d8b9b2028cea6028ca128723f33fe0cf62ce8d15ecdb263f3ca27bcae781511778876eda9634f38aca7bab9f39d94257

  • memory/2592-1-0x00007FFF43B33000-0x00007FFF43B34000-memory.dmp

    Filesize

    4KB

  • memory/2592-0-0x0000025BCE220000-0x0000025BCE236000-memory.dmp

    Filesize

    88KB

  • memory/2592-2-0x00007FFF43B30000-0x00007FFF4451C000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-3-0x00007FFF43B30000-0x00007FFF4451C000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-8-0x00007FFF43B30000-0x00007FFF4451C000-memory.dmp

    Filesize

    9.9MB