Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 20:56
Behavioral task
behavioral1
Sample
04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe
Resource
win10v2004-20240709-en
General
-
Target
04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe
-
Size
130KB
-
MD5
c894a24b791013f77cd90631beb2c5ea
-
SHA1
73ceadbc28aa686461fe3d1afc361a3cb2bee327
-
SHA256
04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32
-
SHA512
50f95867e36485c11f45cb86599770296c5431853770be58bc2e3f4961d19a105ea2c8554754bfe2c7768cef7e92c96ae56cfb3e8df650be579e28c39c43185c
-
SSDEEP
1536:A39qSqQzbdqtnkJLlriMv+vLYq/SWkXftdFXGq0h8v6ZiBPUmZFIOdqDVclN:09qszbdqxm1ihk6kvtfGq0ev3U2WZpY
Malware Config
Extracted
asyncrat
1.0.7
Default
mcehonline-48303.portmap.io:48303
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
SearchIndexer.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000002344f-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe -
Executes dropped EXE 1 IoCs
pid Process 2464 SearchIndexer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1308 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe Token: SeDebugPrivilege 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe Token: SeDebugPrivilege 2464 SearchIndexer.exe Token: SeDebugPrivilege 2464 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3820 wrote to memory of 4228 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 87 PID 3820 wrote to memory of 4228 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 87 PID 3820 wrote to memory of 4148 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 89 PID 3820 wrote to memory of 4148 3820 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 89 PID 4148 wrote to memory of 1308 4148 cmd.exe 91 PID 4148 wrote to memory of 1308 4148 cmd.exe 91 PID 4228 wrote to memory of 1556 4228 cmd.exe 92 PID 4228 wrote to memory of 1556 4228 cmd.exe 92 PID 4148 wrote to memory of 2464 4148 cmd.exe 97 PID 4148 wrote to memory of 2464 4148 cmd.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe"C:\Users\Admin\AppData\Local\Temp\04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SearchIndexer" /tr '"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SearchIndexer" /tr '"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA0A5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1308
-
-
C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5a015614aadd5183d5a223c852145d15e
SHA162924bf483c1f7c3e97f958dcaf51b03001fbd9d
SHA25685cc6b1f9be3fcdfbe748720072a81b3045d9f19d4a6fb68c9e4c786885a7e9b
SHA512d91c2ccf86971f98fdb1caa884bee85e929a8370b35f03a187e329881e71faaa3e08d0e170dcc08f08b23b289b1704747c40d4cdf529987fffa4cf73681df9e0
-
Filesize
130KB
MD5c894a24b791013f77cd90631beb2c5ea
SHA173ceadbc28aa686461fe3d1afc361a3cb2bee327
SHA25604105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32
SHA51250f95867e36485c11f45cb86599770296c5431853770be58bc2e3f4961d19a105ea2c8554754bfe2c7768cef7e92c96ae56cfb3e8df650be579e28c39c43185c