Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 21:32
Behavioral task
behavioral1
Sample
compiledarf.exe
Resource
win7-20241010-en
General
-
Target
compiledarf.exe
-
Size
63KB
-
MD5
ea5d1b32226cdc5b47903ec7aeeeb405
-
SHA1
e8856792f77520b275be6c9d9ef432fc0e074c20
-
SHA256
6ba7a844aa103b2de7a4c715b8adfe0bb5a3bca4c3892afe68f605de6b66cada
-
SHA512
89ed2cb5b444e1cf96f7e8ee46e701ee55e0377059a3cf3180de2bbec719e9f11c89b3746793e3bd0ce00f2daa58ea46bc6cee9a020f8c06ad89f6bbae448d72
-
SSDEEP
1536:9oiDBldX7Gt4Jb1Gbb0wsUvAVGP1ZVclN:2mldX7Gt4Gbb03UDzY
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:7707
127.0.0.1:61882
benefits-required.gl.at.ply.gg:23198:7707
benefits-required.gl.at.ply.gg:23198:61882
roaroaroaraoroaroaraoraoraoarororrohrorororoaroaaoaoaoaroaroar
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0032000000023b75-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation compiledarf.exe -
Executes dropped EXE 1 IoCs
pid Process 3688 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1532 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe 2368 compiledarf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2368 compiledarf.exe Token: SeDebugPrivilege 3688 windows defender firewall.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2368 wrote to memory of 4312 2368 compiledarf.exe 82 PID 2368 wrote to memory of 4312 2368 compiledarf.exe 82 PID 2368 wrote to memory of 3716 2368 compiledarf.exe 84 PID 2368 wrote to memory of 3716 2368 compiledarf.exe 84 PID 4312 wrote to memory of 4912 4312 cmd.exe 86 PID 4312 wrote to memory of 4912 4312 cmd.exe 86 PID 3716 wrote to memory of 1532 3716 cmd.exe 87 PID 3716 wrote to memory of 1532 3716 cmd.exe 87 PID 3716 wrote to memory of 3688 3716 cmd.exe 90 PID 3716 wrote to memory of 3688 3716 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\compiledarf.exe"C:\Users\Admin\AppData\Local\Temp\compiledarf.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8536.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1532
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD5280d7f6165dba77e0ac02c1625ffac26
SHA1f5e5067b3c455b8d73ef41176e037ada12cd8743
SHA2560da01fb6fca1b8d9be5fcfbd3204213f772835df1f66c56cd796a603a7a7b055
SHA5124a370507c68d9901143f7c810c39b098b616e7e3be039bf6ca704233a851ccdd684a627503045b91676bb01d28533793e5aa9dc7bb9ab8ef779b0914c0ecc7eb
-
Filesize
63KB
MD5ea5d1b32226cdc5b47903ec7aeeeb405
SHA1e8856792f77520b275be6c9d9ef432fc0e074c20
SHA2566ba7a844aa103b2de7a4c715b8adfe0bb5a3bca4c3892afe68f605de6b66cada
SHA51289ed2cb5b444e1cf96f7e8ee46e701ee55e0377059a3cf3180de2bbec719e9f11c89b3746793e3bd0ce00f2daa58ea46bc6cee9a020f8c06ad89f6bbae448d72