Analysis
-
max time kernel
137s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 15:46
Behavioral task
behavioral1
Sample
search.exe
Resource
win7-20240903-en
General
-
Target
search.exe
-
Size
63KB
-
MD5
4a3d7bd2084b48024bf8f459b10aa913
-
SHA1
ed47940c8e00f846e0656bd95ca14ddd8d157ba0
-
SHA256
7c15fa68e1ae83f81c98a2c616753777ccd720a8a2a1adda490e08be9369a3c8
-
SHA512
94e00110aa23f713e099039b027d01e7ea1c5521b4f9b6563cebf537eafb226a3aa840d7f3f4ec08872ec098bd57567c3fd8c3694ea62468139ae84ee5cc5b35
-
SSDEEP
768:RdGnVhwdjndk78TQC8A+XiuazcBRL5JTk1+T4KSBGHmDbD/ph0oXkDkhgOSuAdph:mnSdsNdSJYUbdh9kcIuAdpqKmY7
Malware Config
Extracted
asyncrat
Default
natural-familiar.gl.at.ply.gg:65030
-
delay
1
-
install
true
-
install_file
search.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\search.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
search.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation search.exe -
Executes dropped EXE 1 IoCs
Processes:
search.exepid process 768 search.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 640 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
search.exepid process 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe 2564 search.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
search.exesearch.exedescription pid process Token: SeDebugPrivilege 2564 search.exe Token: SeDebugPrivilege 2564 search.exe Token: SeDebugPrivilege 768 search.exe Token: SeDebugPrivilege 768 search.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
search.execmd.execmd.exedescription pid process target process PID 2564 wrote to memory of 4304 2564 search.exe cmd.exe PID 2564 wrote to memory of 4304 2564 search.exe cmd.exe PID 2564 wrote to memory of 4092 2564 search.exe cmd.exe PID 2564 wrote to memory of 4092 2564 search.exe cmd.exe PID 4092 wrote to memory of 640 4092 cmd.exe timeout.exe PID 4092 wrote to memory of 640 4092 cmd.exe timeout.exe PID 4304 wrote to memory of 2520 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 2520 4304 cmd.exe schtasks.exe PID 4092 wrote to memory of 768 4092 cmd.exe search.exe PID 4092 wrote to memory of 768 4092 cmd.exe search.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\search.exe"C:\Users\Admin\AppData\Local\Temp\search.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2520 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBFC6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:640 -
C:\Users\Admin\AppData\Roaming\search.exe"C:\Users\Admin\AppData\Roaming\search.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD5fff5cbccb6b31b40f834b8f4778a779a
SHA1899ed0377e89f1ed434cfeecc5bc0163ebdf0454
SHA256b8f7e4ed81764db56b9c09050f68c5a26af78d8a5e2443e75e0e1aa7cd2ccd76
SHA5121a188a14c667bc31d2651b220aa762be9cce4a75713217846fbe472a307c7bbc6e3c27617f75f489902a534d9184648d204d03ee956ac57b11aa90551248b8f9
-
Filesize
150B
MD5bd98f2643e37f98320e43c5b3b9c0bed
SHA1238ee9e3ac7fe47b1984289f0e36bd827a6c6c15
SHA256a7ad5820ccbd09f7ad74b0aba70a23a9c0db1a4fb02f299a36d6cdc8cd2eb73f
SHA512111cac7242827b6c8477822e821463285368f40c89a54457c900572d476d604c13fcb1b4b6be0cf9a65a535365f9116ab1c572b76e570041b3cf91c88cb5a3c5
-
Filesize
63KB
MD54a3d7bd2084b48024bf8f459b10aa913
SHA1ed47940c8e00f846e0656bd95ca14ddd8d157ba0
SHA2567c15fa68e1ae83f81c98a2c616753777ccd720a8a2a1adda490e08be9369a3c8
SHA51294e00110aa23f713e099039b027d01e7ea1c5521b4f9b6563cebf537eafb226a3aa840d7f3f4ec08872ec098bd57567c3fd8c3694ea62468139ae84ee5cc5b35