Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 16:07
Behavioral task
behavioral1
Sample
arf.exe
Resource
win7-20241010-en
General
-
Target
arf.exe
-
Size
63KB
-
MD5
f69a0edbc9c44a09ed18e5a501b6621b
-
SHA1
7b835c5a70749c3e33c338943344ae65fe6d7aaf
-
SHA256
b1c2d42876dbd40a3cbce84cd5e4e44b76c2e35c7618f9c831416d6442667d33
-
SHA512
a8067e96218406d1afa94c827d630b5835374db71c794d6de0f6a75756935cc4b2ee74bb72f9ac2034a6d8ccab81a503aeca01b6fad76b17a59ed4ebd1703644
-
SSDEEP
1536:diDBlKWYEk2KwYjGbbKwg9z+aGtZVclN:dmlKWYEb6GbbK5VizY
Malware Config
Extracted
asyncrat
1.0.7
Default
roarwasd12312-34767.portmap.host:8848
roarwasd12312-34767.portmap.host:34767
roaroaroaraoroaroaraoraoraoarororrohrorororoaroaaoaoaoaroaroar
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b86-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation arf.exe -
Executes dropped EXE 1 IoCs
pid Process 1992 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1040 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe 2256 arf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2256 arf.exe Token: SeDebugPrivilege 1992 windows defender firewall.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2256 wrote to memory of 1632 2256 arf.exe 82 PID 2256 wrote to memory of 1632 2256 arf.exe 82 PID 2256 wrote to memory of 2904 2256 arf.exe 84 PID 2256 wrote to memory of 2904 2256 arf.exe 84 PID 2904 wrote to memory of 1040 2904 cmd.exe 86 PID 2904 wrote to memory of 1040 2904 cmd.exe 86 PID 1632 wrote to memory of 3480 1632 cmd.exe 87 PID 1632 wrote to memory of 3480 1632 cmd.exe 87 PID 2904 wrote to memory of 1992 2904 cmd.exe 92 PID 2904 wrote to memory of 1992 2904 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\arf.exe"C:\Users\Admin\AppData\Local\Temp\arf.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp96F0.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD5650273813e8691942ec8b861a6fcf840
SHA1882c8390ea5de37b901640f3fca7960e1ab942da
SHA25658878c9ce0e855046c003b0a7c2a1106b901517457a5a553d24d8b7afd227a19
SHA5122cf7148fbb33701edf39da84f7dad2a0a4151534f8e6dc9837d438886c0215cf5a552d88131aafab653fa4b5e49c2777a68eafa20b6909ffa0e3f1286d40568c
-
Filesize
63KB
MD5f69a0edbc9c44a09ed18e5a501b6621b
SHA17b835c5a70749c3e33c338943344ae65fe6d7aaf
SHA256b1c2d42876dbd40a3cbce84cd5e4e44b76c2e35c7618f9c831416d6442667d33
SHA512a8067e96218406d1afa94c827d630b5835374db71c794d6de0f6a75756935cc4b2ee74bb72f9ac2034a6d8ccab81a503aeca01b6fad76b17a59ed4ebd1703644