Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 21:26
Behavioral task
behavioral1
Sample
1P4SR_tryagainplease.exe
Resource
win7-20240729-en
General
-
Target
1P4SR_tryagainplease.exe
-
Size
63KB
-
MD5
11ee3cbc775dd3ffb5ee383aa250e46c
-
SHA1
06969e1b529d4caf9f2efc37c71ce1bd739fbc26
-
SHA256
29c74b4d8f3f1ac56cae20be01b8969ee412427e6c4a2d5e2aab678eb53ed83e
-
SHA512
4bedbda5ce9e6f02eb72a965a56f2cfdba5229361bda7391ac71a2daa6636a48866f98504e5ff61991df6c587af129746b7399bc2d88594569ef38df19a1adfd
-
SSDEEP
768:xtM6NqDuiP/tkiP9JqBIe1wl5SNyNs1+ZSCv7mqb2nrpwH1ol9v68GhZVc6KN:xiDBlnecNsPGbbOwq9fGhZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:7707
127.0.0.1:23198
benefits-required.gl.at.ply.gg:23198:7707
benefits-required.gl.at.ply.gg:23198:23198
roaroaroaraoroaroaraoraoraoarororrohrorororoaroaaoaoaoaroaroar
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b80-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 1P4SR_tryagainplease.exe -
Executes dropped EXE 1 IoCs
pid Process 988 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2780 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe 1640 1P4SR_tryagainplease.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1640 1P4SR_tryagainplease.exe Token: SeDebugPrivilege 988 windows defender firewall.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1640 wrote to memory of 1948 1640 1P4SR_tryagainplease.exe 85 PID 1640 wrote to memory of 1948 1640 1P4SR_tryagainplease.exe 85 PID 1640 wrote to memory of 2996 1640 1P4SR_tryagainplease.exe 86 PID 1640 wrote to memory of 2996 1640 1P4SR_tryagainplease.exe 86 PID 2996 wrote to memory of 2780 2996 cmd.exe 90 PID 2996 wrote to memory of 2780 2996 cmd.exe 90 PID 1948 wrote to memory of 412 1948 cmd.exe 89 PID 1948 wrote to memory of 412 1948 cmd.exe 89 PID 2996 wrote to memory of 988 2996 cmd.exe 92 PID 2996 wrote to memory of 988 2996 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1P4SR_tryagainplease.exe"C:\Users\Admin\AppData\Local\Temp\1P4SR_tryagainplease.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF7DD.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2780
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD5fa1a025ce4f6a82b729c5c21ffa12061
SHA16e85d6349503d320f33648e25fa26e8eb4b7d401
SHA256b43a27612a4ac38d2d02403c91c81aac949e3ed463a93e3a5d39b05d47d3d3c2
SHA512610055b2acd3908fa8c00631e2d208e8f1c707acd039098d6815731aa1cb328d9dc8a4d4ee757dfd27d4651f31852d13ba234ab3bc254ae03443a79abcd95546
-
Filesize
63KB
MD511ee3cbc775dd3ffb5ee383aa250e46c
SHA106969e1b529d4caf9f2efc37c71ce1bd739fbc26
SHA25629c74b4d8f3f1ac56cae20be01b8969ee412427e6c4a2d5e2aab678eb53ed83e
SHA5124bedbda5ce9e6f02eb72a965a56f2cfdba5229361bda7391ac71a2daa6636a48866f98504e5ff61991df6c587af129746b7399bc2d88594569ef38df19a1adfd