Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 17:37
Behavioral task
behavioral1
Sample
2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe
Resource
win7-20240704-en
General
-
Target
2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe
-
Size
63KB
-
MD5
a07981dacdc37e2dcee6555cf89f504b
-
SHA1
f3f2804e66b02e50e1cd402c7a534d886ea708b1
-
SHA256
2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7
-
SHA512
ddd3e5d010b8694569705b77455bfb524445d4e376ba01fe6cac3e9d7d79075e367c21c81a4fdb97413836cb1f60b54bca10e6fee478cee12c3c6610c39c0141
-
SSDEEP
1536:0ZaJIKsnhKfMZ4JGbbpwlHhGPkpqKmY7:0nKOhfgGbbpaavz
Malware Config
Extracted
asyncrat
ChuWaWa 5.2
ChuWaWa
stores-less.gl.at.ply.gg:7777
stores-less.gl.at.ply.gg:45080
31.173.170.243:7777
31.173.170.243:45080
ChuWaWaRatMutex_penka
-
delay
1
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000001e6b5-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-807826884-2440573969-3755798217-1000\Control Panel\International\Geo\Nation 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe -
Executes dropped EXE 1 IoCs
pid Process 4296 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4992 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe Token: SeDebugPrivilege 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe Token: SeDebugPrivilege 4296 RuntimeBroker.exe Token: SeDebugPrivilege 4296 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3308 wrote to memory of 1348 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 86 PID 3308 wrote to memory of 1348 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 86 PID 3308 wrote to memory of 4276 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 88 PID 3308 wrote to memory of 4276 3308 2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe 88 PID 1348 wrote to memory of 4924 1348 cmd.exe 90 PID 1348 wrote to memory of 4924 1348 cmd.exe 90 PID 4276 wrote to memory of 4992 4276 cmd.exe 91 PID 4276 wrote to memory of 4992 4276 cmd.exe 91 PID 4276 wrote to memory of 4296 4276 cmd.exe 92 PID 4276 wrote to memory of 4296 4276 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe"C:\Users\Admin\AppData\Local\Temp\2d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCC78.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4992
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5fa2b732fb1db96ff50abee711781792a
SHA178f20ce8a166e0cf6cc276a6b7caefeceb668024
SHA25624f5634c6bf555f39e505f21370ab20e61629b4b0a86fd54b500c3e2968b6553
SHA512185364bb54f5163106fcf7196a2caa5c2294aa1a380fe1f66d9aaab12fcd5c7127e634b1665d545fa9304604bad65fe65fe731c7020185e263ba34165d9bc28b
-
Filesize
63KB
MD5a07981dacdc37e2dcee6555cf89f504b
SHA1f3f2804e66b02e50e1cd402c7a534d886ea708b1
SHA2562d2b207af1b1ad9dccb96a6c77c1be6994e69a4a1272db05b9b8239f1f9b68f7
SHA512ddd3e5d010b8694569705b77455bfb524445d4e376ba01fe6cac3e9d7d79075e367c21c81a4fdb97413836cb1f60b54bca10e6fee478cee12c3c6610c39c0141