Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
599s -
max time network
396s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
31/07/2024, 15:05
General
-
Target
svchost23.exe
-
Size
63KB
-
MD5
5f00c912f2ac12df8525a30afb8f776e
-
SHA1
516af350678a65e9e10901b8c990ef4601ae0844
-
SHA256
ffe2d2e6b930f0b8f752d2a478d77cfbf9467006d294474fe33970a8c529b75a
-
SHA512
5e9e96ed14d4c1fff020d9d1d00f137cbf1121cd5c3c58a054002d7d1f29a417b6f2f71d8f534c7207ea6bd87a3b57d7afea76390b90a1c8badf482dbba710d5
-
SSDEEP
1536:FhMpLbRQkB4+ENds+jFBncsSRoAGbbzwHvGHtpqKmY7:FhMpLbRQkB4tds+jFBl2JGbbzt2z
Malware Config
Extracted
asyncrat
1.2
Default
stores-less.gl.at.ply.gg:45080
AtomRatMutex_penka
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x000900000001ab7b-16.dat family_asyncrat behavioral1/files/0x000900000001ac40-51.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2552 svchost.exe 3516 231.exe -
pid Process 2740 powershell.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 8 timeout.exe 4304 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 4928 svchost23.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3584 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4928 svchost23.exe Token: SeDebugPrivilege 4928 svchost23.exe Token: SeDebugPrivilege 3584 taskmgr.exe Token: SeSystemProfilePrivilege 3584 taskmgr.exe Token: SeCreateGlobalPrivilege 3584 taskmgr.exe Token: SeDebugPrivilege 2552 svchost.exe Token: SeDebugPrivilege 2552 svchost.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 3516 231.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe 3584 taskmgr.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4416 4928 svchost23.exe 73 PID 4928 wrote to memory of 4416 4928 svchost23.exe 73 PID 4928 wrote to memory of 3648 4928 svchost23.exe 75 PID 4928 wrote to memory of 3648 4928 svchost23.exe 75 PID 4416 wrote to memory of 4572 4416 cmd.exe 77 PID 4416 wrote to memory of 4572 4416 cmd.exe 77 PID 3648 wrote to memory of 8 3648 cmd.exe 78 PID 3648 wrote to memory of 8 3648 cmd.exe 78 PID 3648 wrote to memory of 2552 3648 cmd.exe 80 PID 3648 wrote to memory of 2552 3648 cmd.exe 80 PID 2552 wrote to memory of 3980 2552 svchost.exe 82 PID 2552 wrote to memory of 3980 2552 svchost.exe 82 PID 3980 wrote to memory of 2740 3980 cmd.exe 84 PID 3980 wrote to memory of 2740 3980 cmd.exe 84 PID 2740 wrote to memory of 3516 2740 powershell.exe 85 PID 2740 wrote to memory of 3516 2740 powershell.exe 85 PID 2552 wrote to memory of 3092 2552 svchost.exe 86 PID 2552 wrote to memory of 3092 2552 svchost.exe 86 PID 2552 wrote to memory of 1612 2552 svchost.exe 88 PID 2552 wrote to memory of 1612 2552 svchost.exe 88 PID 1612 wrote to memory of 4304 1612 cmd.exe 90 PID 1612 wrote to memory of 4304 1612 cmd.exe 90 PID 3092 wrote to memory of 2476 3092 cmd.exe 91 PID 3092 wrote to memory of 2476 3092 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost23.exe"C:\Users\Admin\AppData\Local\Temp\svchost23.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp70AC.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:8
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\231.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\231.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\231.exe"C:\Users\Admin\AppData\Local\Temp\231.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "svchost"4⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "svchost"5⤵PID:2476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp70E2.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:4304
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD51b8eea1226cd913da97c0c0b8a806b18
SHA14320bde806e4fb5792be6bfb2e0b45ae30033fa0
SHA2564476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67
SHA51270fca344d74efe3e1bf9268e36bd2aac698e69cde340559f5a0df603bf996d06f6b60920cf02ecf19c8532f6a6d6210a4c9ad54a61ddbf12541ae0cfee3da7f1
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
151B
MD5bb412c404826adbd2a3ec3cd9ada98d8
SHA1362a9426959e893ffee599c268c63f93e9f548a5
SHA2569a1957aacbabafd2bfead602038e883473975c672f37f98644620af9b81e5eb4
SHA5123bb8c642bdd6accacc7bdc043ec7e4173289d8834fddc9f68db9bbdf3ff21d588c7a24cdae3a7404cc14a2ba0c41f7e688b3e12713541b56e30fdc4627f07bc6
-
Filesize
156B
MD51a13ded1b01c390aa620119102ee205e
SHA181256f3b055466da04720617d5feee1a03dcacaa
SHA256104215ffca6eee72d90a322a2a007d43e3e7153a16f3e8e054d23c21ee6d5783
SHA512a2bb1ef618a94e29cd619a0a669251795eca689741c6e28dfb39c72b3f364feaacdc18a30baba535d676ccb4d948dafe7cf166a263ba2a0e21d625be03da6f8b
-
Filesize
63KB
MD55f00c912f2ac12df8525a30afb8f776e
SHA1516af350678a65e9e10901b8c990ef4601ae0844
SHA256ffe2d2e6b930f0b8f752d2a478d77cfbf9467006d294474fe33970a8c529b75a
SHA5125e9e96ed14d4c1fff020d9d1d00f137cbf1121cd5c3c58a054002d7d1f29a417b6f2f71d8f534c7207ea6bd87a3b57d7afea76390b90a1c8badf482dbba710d5