Analysis
-
max time kernel
194s -
max time network
299s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
31-07-2024 14:53
General
-
Target
svchost23.exe
-
Size
63KB
-
MD5
5f00c912f2ac12df8525a30afb8f776e
-
SHA1
516af350678a65e9e10901b8c990ef4601ae0844
-
SHA256
ffe2d2e6b930f0b8f752d2a478d77cfbf9467006d294474fe33970a8c529b75a
-
SHA512
5e9e96ed14d4c1fff020d9d1d00f137cbf1121cd5c3c58a054002d7d1f29a417b6f2f71d8f534c7207ea6bd87a3b57d7afea76390b90a1c8badf482dbba710d5
-
SSDEEP
1536:FhMpLbRQkB4+ENds+jFBncsSRoAGbbzwHvGHtpqKmY7:FhMpLbRQkB4tds+jFBl2JGbbzt2z
Malware Config
Extracted
asyncrat
1.2
Default
stores-less.gl.at.ply.gg:45080
AtomRatMutex_penka
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000001ab2e-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 316 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1288 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe 1452 svchost23.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1452 svchost23.exe Token: SeDebugPrivilege 1452 svchost23.exe Token: SeDebugPrivilege 316 svchost.exe Token: SeDebugPrivilege 316 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1452 wrote to memory of 4428 1452 svchost23.exe 72 PID 1452 wrote to memory of 4428 1452 svchost23.exe 72 PID 1452 wrote to memory of 4340 1452 svchost23.exe 73 PID 1452 wrote to memory of 4340 1452 svchost23.exe 73 PID 4340 wrote to memory of 1288 4340 cmd.exe 76 PID 4340 wrote to memory of 1288 4340 cmd.exe 76 PID 4428 wrote to memory of 4604 4428 cmd.exe 77 PID 4428 wrote to memory of 4604 4428 cmd.exe 77 PID 4340 wrote to memory of 316 4340 cmd.exe 78 PID 4340 wrote to memory of 316 4340 cmd.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost23.exe"C:\Users\Admin\AppData\Local\Temp\svchost23.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp61A8.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1288
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD57a2841247b8cc6b234a4798932a3b9a5
SHA1d72e6130701825a67212ac2cf6b36f25dbd290c0
SHA2563d63125f218bc02331ca71d870f8804a2bfae92739b1b24bde986932774694b9
SHA512b939a30b501143b78d3d560fc09dc186343e53e4f6febeeb67f6e9b8ebce30d81ef493593e8fc9284b073f5a73422615ee30cecf6b00cf766740613a1d34b7c6
-
Filesize
63KB
MD55f00c912f2ac12df8525a30afb8f776e
SHA1516af350678a65e9e10901b8c990ef4601ae0844
SHA256ffe2d2e6b930f0b8f752d2a478d77cfbf9467006d294474fe33970a8c529b75a
SHA5125e9e96ed14d4c1fff020d9d1d00f137cbf1121cd5c3c58a054002d7d1f29a417b6f2f71d8f534c7207ea6bd87a3b57d7afea76390b90a1c8badf482dbba710d5