Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 20:43
Behavioral task
behavioral1
Sample
si.exe
Resource
win7-20240704-en
General
-
Target
si.exe
-
Size
130KB
-
MD5
c894a24b791013f77cd90631beb2c5ea
-
SHA1
73ceadbc28aa686461fe3d1afc361a3cb2bee327
-
SHA256
04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32
-
SHA512
50f95867e36485c11f45cb86599770296c5431853770be58bc2e3f4961d19a105ea2c8554754bfe2c7768cef7e92c96ae56cfb3e8df650be579e28c39c43185c
-
SSDEEP
1536:A39qSqQzbdqtnkJLlriMv+vLYq/SWkXftdFXGq0h8v6ZiBPUmZFIOdqDVclN:09qszbdqxm1ihk6kvtfGq0ev3U2WZpY
Malware Config
Extracted
asyncrat
1.0.7
Default
mcehonline-48303.portmap.io:48303
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
SearchIndexer.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b0000000234d4-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation si.exe -
Executes dropped EXE 1 IoCs
pid Process 2116 SearchIndexer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3972 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe 2456 si.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2456 si.exe Token: SeDebugPrivilege 2456 si.exe Token: SeDebugPrivilege 2116 SearchIndexer.exe Token: SeDebugPrivilege 2116 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2456 wrote to memory of 2504 2456 si.exe 89 PID 2456 wrote to memory of 2504 2456 si.exe 89 PID 2456 wrote to memory of 3860 2456 si.exe 91 PID 2456 wrote to memory of 3860 2456 si.exe 91 PID 3860 wrote to memory of 3972 3860 cmd.exe 93 PID 3860 wrote to memory of 3972 3860 cmd.exe 93 PID 2504 wrote to memory of 4936 2504 cmd.exe 94 PID 2504 wrote to memory of 4936 2504 cmd.exe 94 PID 3860 wrote to memory of 2116 3860 cmd.exe 99 PID 3860 wrote to memory of 2116 3860 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\si.exe"C:\Users\Admin\AppData\Local\Temp\si.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SearchIndexer" /tr '"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SearchIndexer" /tr '"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAFF7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3972
-
-
C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5756f8ba6d8ab04befbf5dafeb5857494
SHA1d7539b17f2b1396faac50bbca2eb8ca1bc5eaba3
SHA2563344aa457695bc34371e773571225cfbc9f2062c6e20f357262d0734bb341f2b
SHA512f2d48274269fda308153045031e8ad66b2571f69032b1d1d5619ca0300e4e9d97c231e361b03313eadb7abbb8901a523b7167d29ea570bd6f168b779664493fc
-
Filesize
130KB
MD5c894a24b791013f77cd90631beb2c5ea
SHA173ceadbc28aa686461fe3d1afc361a3cb2bee327
SHA25604105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32
SHA51250f95867e36485c11f45cb86599770296c5431853770be58bc2e3f4961d19a105ea2c8554754bfe2c7768cef7e92c96ae56cfb3e8df650be579e28c39c43185c