Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-12-2024 16:03
Behavioral task
behavioral1
Sample
arf.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
arf.exe
-
Size
63KB
-
MD5
f69a0edbc9c44a09ed18e5a501b6621b
-
SHA1
7b835c5a70749c3e33c338943344ae65fe6d7aaf
-
SHA256
b1c2d42876dbd40a3cbce84cd5e4e44b76c2e35c7618f9c831416d6442667d33
-
SHA512
a8067e96218406d1afa94c827d630b5835374db71c794d6de0f6a75756935cc4b2ee74bb72f9ac2034a6d8ccab81a503aeca01b6fad76b17a59ed4ebd1703644
-
SSDEEP
1536:diDBlKWYEk2KwYjGbbKwg9z+aGtZVclN:dmlKWYEb6GbbK5VizY
Malware Config
Extracted
asyncrat
1.0.7
Default
roarwasd12312-34767.portmap.host:8848
roarwasd12312-34767.portmap.host:34767
roaroaroaraoroaroaraoraoraoarororrohrorororoaroaaoaoaoaroaroar
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001c00000002aa73-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3912 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3904 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe 4476 arf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4476 arf.exe Token: SeDebugPrivilege 3912 windows defender firewall.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4476 wrote to memory of 3356 4476 arf.exe 77 PID 4476 wrote to memory of 3356 4476 arf.exe 77 PID 4476 wrote to memory of 4824 4476 arf.exe 79 PID 4476 wrote to memory of 4824 4476 arf.exe 79 PID 3356 wrote to memory of 1500 3356 cmd.exe 81 PID 3356 wrote to memory of 1500 3356 cmd.exe 81 PID 4824 wrote to memory of 3904 4824 cmd.exe 82 PID 4824 wrote to memory of 3904 4824 cmd.exe 82 PID 4824 wrote to memory of 3912 4824 cmd.exe 83 PID 4824 wrote to memory of 3912 4824 cmd.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\arf.exe"C:\Users\Admin\AppData\Local\Temp\arf.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp665B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3904
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD5de9a004cfe22c9c9853599efb488b66f
SHA1704327f524d2275b59c84c627263cbf558753ffa
SHA2560e4ca82893ccf35ca6a9af2e44af9f03d29a2e5e5355b4d434f740951056f389
SHA512fa67adcf63cc276059bc1ac92c8c97d99c34f4d60dd781e2cbbbd3ae2fdbea5835f61a32a5556687f913c9b190ea21dad00f152438e210168a76b5c94b88de97
-
Filesize
63KB
MD5f69a0edbc9c44a09ed18e5a501b6621b
SHA17b835c5a70749c3e33c338943344ae65fe6d7aaf
SHA256b1c2d42876dbd40a3cbce84cd5e4e44b76c2e35c7618f9c831416d6442667d33
SHA512a8067e96218406d1afa94c827d630b5835374db71c794d6de0f6a75756935cc4b2ee74bb72f9ac2034a6d8ccab81a503aeca01b6fad76b17a59ed4ebd1703644