Analysis
-
max time kernel
138s -
max time network
169s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
31-07-2024 15:11
General
-
Target
svchost.exe
-
Size
63KB
-
MD5
6fcae16ecca8f23f2195303c254bf3b7
-
SHA1
09c01f22621ae484af43d6646d1aa0141cdc75be
-
SHA256
e3ed12c6ddd0437e670d1524b39e33fa67f262de1195b9833d353151a86498b9
-
SHA512
1f27a1ae0b14485b35f25c1bf81e098246be4ed007ec3275a9277bb795e12ed56a0755d3b7c4a1fff973a24561d71b7157e78d4be489f90b47262b4303caabbc
-
SSDEEP
1536:RhMpLbRQkB4+ENdZceiHFGbbXwLtok9GIkpqKmY7:RhMpLbRQkB4tdOeoGbbXc2kNvz
Malware Config
Extracted
asyncrat
1.2
Default
stores-less.gl.at.ply.gg:45080
AtomRatMutex_penka
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000700000001aad1-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2312 svchost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1836 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5008 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 5008 taskmgr.exe Token: SeSystemProfilePrivilege 5008 taskmgr.exe Token: SeCreateGlobalPrivilege 5008 taskmgr.exe Token: SeDebugPrivilege 2688 svchost.exe Token: SeDebugPrivilege 2688 svchost.exe Token: SeDebugPrivilege 2312 svchost.exe Token: SeDebugPrivilege 2312 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe 5008 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2688 wrote to memory of 1924 2688 svchost.exe 71 PID 2688 wrote to memory of 1924 2688 svchost.exe 71 PID 2688 wrote to memory of 2456 2688 svchost.exe 73 PID 2688 wrote to memory of 2456 2688 svchost.exe 73 PID 1924 wrote to memory of 1704 1924 cmd.exe 75 PID 1924 wrote to memory of 1704 1924 cmd.exe 75 PID 2456 wrote to memory of 1836 2456 cmd.exe 76 PID 2456 wrote to memory of 1836 2456 cmd.exe 76 PID 2456 wrote to memory of 2312 2456 cmd.exe 77 PID 2456 wrote to memory of 2312 2456 cmd.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE07D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1836
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5008
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD52ead231ce66abe78de975d1b05d590a4
SHA1c269fde7c1d36005928089b0689cecd0a2bc1e1c
SHA25671879c54d43afa910afbabfc59235151a78b42049f79f152773fbfca74b2f294
SHA512038480a37fe4227fe04f7323fea842037df486901aab0529145046718ffb48c99e62107f534857ca0023dbb5b72be778bc4911ae2873c01ad826865c44537fdd
-
Filesize
151B
MD53e7bb3b408a4461eb69c49fedd925905
SHA1ac2d1ac10d57ca676a97f213109b1a442cbb93ba
SHA25663f3ac437df5e104eabc2830b98f4630ab6d3ef37b2167d3ba10b943fb81dfa9
SHA512bee749f1c87a60aa90c4bfe067ab0c3fc85c5ccfc9c84aed482c2d86c6dd0967e5dc63c186a5780ec24cbbe6449d8be012b5624df3d30b06c5e85ff3d4d958b7
-
Filesize
63KB
MD56fcae16ecca8f23f2195303c254bf3b7
SHA109c01f22621ae484af43d6646d1aa0141cdc75be
SHA256e3ed12c6ddd0437e670d1524b39e33fa67f262de1195b9833d353151a86498b9
SHA5121f27a1ae0b14485b35f25c1bf81e098246be4ed007ec3275a9277bb795e12ed56a0755d3b7c4a1fff973a24561d71b7157e78d4be489f90b47262b4303caabbc