Analysis
-
max time kernel
137s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
31-07-2024 17:37
Behavioral task
behavioral1
Sample
2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe
Resource
win7-20240704-en
General
-
Target
2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe
-
Size
63KB
-
MD5
a07981dacdc37e2dcee6555cf89f504b
-
SHA1
f3f2804e66b02e50e1cd402c7a534d886ea708b1
-
SHA256
2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7
-
SHA512
ddd3e5d010b8694569705b77455bfb524445d4e376ba01fe6cac3e9d7d79075e367c21c81a4fdb97413836cb1f60b54bca10e6fee478cee12c3c6610c39c0141
-
SSDEEP
1536:0ZaJIKsnhKfMZ4JGbbpwlHhGPkpqKmY7:0nKOhfgGbbpaavz
Malware Config
Extracted
asyncrat
ChuWaWa 5.2
ChuWaWa
stores-less.gl.at.ply.gg:7777
stores-less.gl.at.ply.gg:45080
31.173.170.243:7777
31.173.170.243:45080
ChuWaWaRatMutex_penka
-
delay
1
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2800 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2804 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe Token: SeDebugPrivilege 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe Token: SeDebugPrivilege 2800 RuntimeBroker.exe Token: SeDebugPrivilege 2800 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2116 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 30 PID 2112 wrote to memory of 2116 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 30 PID 2112 wrote to memory of 2116 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 30 PID 2112 wrote to memory of 3040 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 31 PID 2112 wrote to memory of 3040 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 31 PID 2112 wrote to memory of 3040 2112 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 31 PID 3040 wrote to memory of 2804 3040 cmd.exe 34 PID 3040 wrote to memory of 2804 3040 cmd.exe 34 PID 3040 wrote to memory of 2804 3040 cmd.exe 34 PID 2116 wrote to memory of 2808 2116 cmd.exe 35 PID 2116 wrote to memory of 2808 2116 cmd.exe 35 PID 2116 wrote to memory of 2808 2116 cmd.exe 35 PID 3040 wrote to memory of 2800 3040 cmd.exe 36 PID 3040 wrote to memory of 2800 3040 cmd.exe 36 PID 3040 wrote to memory of 2800 3040 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe"C:\Users\Admin\AppData\Local\Temp\2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA4E7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2804
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD56b79a48027d410321dbb3ffee086be4b
SHA192bb1eec79f173ff4e20a95bfe09b38e90fc5b84
SHA256b047eb2772fa8f46ae5b3be6fa7530971472aa43bad2570f3890333133464636
SHA5123039b1f5ec204303325287e6ee94b82b9a00ae715e708b13692e7e8ad9e42aeb78a366f1044a495fd055cd7e760041c7b31756c626c8035d4e0ed555fb0cd044
-
Filesize
63KB
MD5a07981dacdc37e2dcee6555cf89f504b
SHA1f3f2804e66b02e50e1cd402c7a534d886ea708b1
SHA2562d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7
SHA512ddd3e5d010b8694569705b77455bfb524445d4e376ba01fe6cac3e9d7d79075e367c21c81a4fdb97413836cb1f60b54bca10e6fee478cee12c3c6610c39c0141