Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-07-2024 20:56
Behavioral task
behavioral1
Sample
04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe
Resource
win10v2004-20240709-en
General
-
Target
04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe
-
Size
130KB
-
MD5
c894a24b791013f77cd90631beb2c5ea
-
SHA1
73ceadbc28aa686461fe3d1afc361a3cb2bee327
-
SHA256
04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32
-
SHA512
50f95867e36485c11f45cb86599770296c5431853770be58bc2e3f4961d19a105ea2c8554754bfe2c7768cef7e92c96ae56cfb3e8df650be579e28c39c43185c
-
SSDEEP
1536:A39qSqQzbdqtnkJLlriMv+vLYq/SWkXftdFXGq0h8v6ZiBPUmZFIOdqDVclN:09qszbdqxm1ihk6kvtfGq0ev3U2WZpY
Malware Config
Extracted
asyncrat
1.0.7
Default
mcehonline-48303.portmap.io:48303
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
SearchIndexer.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000300000002aa61-10.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2612 SearchIndexer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2068 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe Token: SeDebugPrivilege 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe Token: SeDebugPrivilege 2612 SearchIndexer.exe Token: SeDebugPrivilege 2612 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1652 wrote to memory of 4352 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 79 PID 1652 wrote to memory of 4352 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 79 PID 1652 wrote to memory of 4072 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 81 PID 1652 wrote to memory of 4072 1652 04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe 81 PID 4352 wrote to memory of 972 4352 cmd.exe 83 PID 4352 wrote to memory of 972 4352 cmd.exe 83 PID 4072 wrote to memory of 2068 4072 cmd.exe 84 PID 4072 wrote to memory of 2068 4072 cmd.exe 84 PID 4072 wrote to memory of 2612 4072 cmd.exe 85 PID 4072 wrote to memory of 2612 4072 cmd.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe"C:\Users\Admin\AppData\Local\Temp\04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SearchIndexer" /tr '"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SearchIndexer" /tr '"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9CFB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2068
-
-
C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD590f2357aea81d0b7c370fc9c29ce3b11
SHA16927d017969ee631b15e23528d997a9f38188025
SHA2561be0f6be98d8a4f030c61048f3b59fdce326ad85799568efb055ea444f5703a6
SHA51203df6b53e49731f5a7b1f64abb3112ac48da8e029959abc68e06a7e2b37829dfdf1533b544223a392ef7592490a267c541bb650715d7774336602b576b7dc584
-
Filesize
130KB
MD5c894a24b791013f77cd90631beb2c5ea
SHA173ceadbc28aa686461fe3d1afc361a3cb2bee327
SHA25604105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32
SHA51250f95867e36485c11f45cb86599770296c5431853770be58bc2e3f4961d19a105ea2c8554754bfe2c7768cef7e92c96ae56cfb3e8df650be579e28c39c43185c