Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 21:21

General

  • Target

    compiledarf.exe

  • Size

    63KB

  • MD5

    ea5d1b32226cdc5b47903ec7aeeeb405

  • SHA1

    e8856792f77520b275be6c9d9ef432fc0e074c20

  • SHA256

    6ba7a844aa103b2de7a4c715b8adfe0bb5a3bca4c3892afe68f605de6b66cada

  • SHA512

    89ed2cb5b444e1cf96f7e8ee46e701ee55e0377059a3cf3180de2bbec719e9f11c89b3746793e3bd0ce00f2daa58ea46bc6cee9a020f8c06ad89f6bbae448d72

  • SSDEEP

    1536:9oiDBldX7Gt4Jb1Gbb0wsUvAVGP1ZVclN:2mldX7Gt4Gbb03UDzY

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

127.0.0.1:7707

127.0.0.1:61882

benefits-required.gl.at.ply.gg:23198:7707

benefits-required.gl.at.ply.gg:23198:61882

Mutex

roaroaroaraoroaroaraoraoraoarororrohrorororoaroaaoaoaoaroaroar

Attributes
  • delay

    1

  • install

    true

  • install_file

    windows defender firewall.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\compiledarf.exe
    "C:\Users\Admin\AppData\Local\Temp\compiledarf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:460
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1164
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9839.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4160
      • C:\Users\Admin\AppData\Roaming\windows defender firewall.exe
        "C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9839.tmp.bat

    Filesize

    169B

    MD5

    ebf761061978c07ea878fe85ca206f1b

    SHA1

    71f8ffd236a7dc44d0cb57bf1abed5fbc1737668

    SHA256

    8b30701e4431d3792da63368e72e3c8007873377367419a94fa67cdcf0a85bd4

    SHA512

    bacae9130a446112ce8f5482539edcf2bb939e0d6c95b40afff685cdfd8afc3cf5c390d840c279f454e573a0af0aa87fa44864727ddc44a1730b464f326f64e5

  • C:\Users\Admin\AppData\Roaming\windows defender firewall.exe

    Filesize

    63KB

    MD5

    ea5d1b32226cdc5b47903ec7aeeeb405

    SHA1

    e8856792f77520b275be6c9d9ef432fc0e074c20

    SHA256

    6ba7a844aa103b2de7a4c715b8adfe0bb5a3bca4c3892afe68f605de6b66cada

    SHA512

    89ed2cb5b444e1cf96f7e8ee46e701ee55e0377059a3cf3180de2bbec719e9f11c89b3746793e3bd0ce00f2daa58ea46bc6cee9a020f8c06ad89f6bbae448d72

  • memory/460-0-0x00007FFF16A63000-0x00007FFF16A65000-memory.dmp

    Filesize

    8KB

  • memory/460-1-0x0000000000CD0000-0x0000000000CE6000-memory.dmp

    Filesize

    88KB

  • memory/460-2-0x00007FFF16A60000-0x00007FFF17521000-memory.dmp

    Filesize

    10.8MB

  • memory/460-7-0x00007FFF16A60000-0x00007FFF17521000-memory.dmp

    Filesize

    10.8MB

  • memory/460-8-0x00007FFF16A60000-0x00007FFF17521000-memory.dmp

    Filesize

    10.8MB