Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 16:07
Behavioral task
behavioral1
Sample
arf.exe
Resource
win7-20241010-en
General
-
Target
arf.exe
-
Size
63KB
-
MD5
f69a0edbc9c44a09ed18e5a501b6621b
-
SHA1
7b835c5a70749c3e33c338943344ae65fe6d7aaf
-
SHA256
b1c2d42876dbd40a3cbce84cd5e4e44b76c2e35c7618f9c831416d6442667d33
-
SHA512
a8067e96218406d1afa94c827d630b5835374db71c794d6de0f6a75756935cc4b2ee74bb72f9ac2034a6d8ccab81a503aeca01b6fad76b17a59ed4ebd1703644
-
SSDEEP
1536:diDBlKWYEk2KwYjGbbKwg9z+aGtZVclN:dmlKWYEb6GbbK5VizY
Malware Config
Extracted
asyncrat
1.0.7
Default
roarwasd12312-34767.portmap.host:8848
roarwasd12312-34767.portmap.host:34767
roaroaroaraoroaroaraoraoraoarororrohrorororoaroaaoaoaoaroaroar
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000012263-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2940 windows defender firewall.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2772 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 272 arf.exe 272 arf.exe 272 arf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 272 arf.exe Token: SeDebugPrivilege 2940 windows defender firewall.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 272 wrote to memory of 2364 272 arf.exe 31 PID 272 wrote to memory of 2364 272 arf.exe 31 PID 272 wrote to memory of 2364 272 arf.exe 31 PID 272 wrote to memory of 396 272 arf.exe 32 PID 272 wrote to memory of 396 272 arf.exe 32 PID 272 wrote to memory of 396 272 arf.exe 32 PID 396 wrote to memory of 2772 396 cmd.exe 35 PID 396 wrote to memory of 2772 396 cmd.exe 35 PID 396 wrote to memory of 2772 396 cmd.exe 35 PID 2364 wrote to memory of 2820 2364 cmd.exe 36 PID 2364 wrote to memory of 2820 2364 cmd.exe 36 PID 2364 wrote to memory of 2820 2364 cmd.exe 36 PID 396 wrote to memory of 2940 396 cmd.exe 37 PID 396 wrote to memory of 2940 396 cmd.exe 37 PID 396 wrote to memory of 2940 396 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\arf.exe"C:\Users\Admin\AppData\Local\Temp\arf.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE9B3.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD5f3bfe2fb6354d1dab0c90a30457ab6d9
SHA1e4eb3687cb20cf46ca1cbea679835d4926a08107
SHA256fd3e5f15e5dc5632a21b64f1e1b4695ab1c285f4c5c34813ca79324d6cf75baf
SHA512036a739cf2921a6a72cd8e453cbe629de58f9db69e31723e4bb2922c3fe42249e80311737c546e4e1316ec47dda56989001cc21f3d9ec5bc7a1cfff1b0915009
-
Filesize
63KB
MD5f69a0edbc9c44a09ed18e5a501b6621b
SHA17b835c5a70749c3e33c338943344ae65fe6d7aaf
SHA256b1c2d42876dbd40a3cbce84cd5e4e44b76c2e35c7618f9c831416d6442667d33
SHA512a8067e96218406d1afa94c827d630b5835374db71c794d6de0f6a75756935cc4b2ee74bb72f9ac2034a6d8ccab81a503aeca01b6fad76b17a59ed4ebd1703644