Analysis
-
max time kernel
94s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 21:17
Behavioral task
behavioral1
Sample
try again please.exe
Resource
win10v2004-20241007-en
General
-
Target
try again please.exe
-
Size
47KB
-
MD5
be8251a986712feb5dfa8ce58aefd8ba
-
SHA1
4f6397e432799421ae91000bf01ef16b24e8ccf9
-
SHA256
f079245e344d5949ad5ea9de866853a65460834f7d26980346ceafe8b4e6b5bb
-
SHA512
8169b0875ad4813107ccdb75b1fa4facba0c46a426325ee67cf84d32d4ed85d1ab582ee3e3bc5a297208cf076d88ca774c946e3e3c3e23940a01514098f5859f
-
SSDEEP
768:8uQKNTREhzxrWUXrm5mo2q7+XhN6DuP1DgPIdKol0bdyMt7raUVY4Klp7LBDZkx:8uQKNTR+W24DuPrdKoSbdPpraEYTJdkx
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:23198
benefits-required.gl.at.ply.gg:6606
benefits-required.gl.at.ply.gg:7707
benefits-required.gl.at.ply.gg:8808
benefits-required.gl.at.ply.gg:23198
GLldzQVwvajy
-
delay
3
-
install
true
-
install_file
roar.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000600000001e754-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation try again please.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation roar.exe -
Executes dropped EXE 2 IoCs
pid Process 832 roar.exe 4560 gjgzup.exe -
pid Process 1368 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gjgzup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language try again please.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1876 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 4460 try again please.exe 1368 powershell.exe 1368 powershell.exe 832 roar.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4460 try again please.exe Token: SeDebugPrivilege 832 roar.exe Token: SeDebugPrivilege 1368 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4460 wrote to memory of 1564 4460 try again please.exe 83 PID 4460 wrote to memory of 1564 4460 try again please.exe 83 PID 4460 wrote to memory of 1564 4460 try again please.exe 83 PID 4460 wrote to memory of 4448 4460 try again please.exe 85 PID 4460 wrote to memory of 4448 4460 try again please.exe 85 PID 4460 wrote to memory of 4448 4460 try again please.exe 85 PID 1564 wrote to memory of 3364 1564 cmd.exe 87 PID 1564 wrote to memory of 3364 1564 cmd.exe 87 PID 1564 wrote to memory of 3364 1564 cmd.exe 87 PID 4448 wrote to memory of 1876 4448 cmd.exe 88 PID 4448 wrote to memory of 1876 4448 cmd.exe 88 PID 4448 wrote to memory of 1876 4448 cmd.exe 88 PID 4448 wrote to memory of 832 4448 cmd.exe 90 PID 4448 wrote to memory of 832 4448 cmd.exe 90 PID 4448 wrote to memory of 832 4448 cmd.exe 90 PID 832 wrote to memory of 4808 832 roar.exe 99 PID 832 wrote to memory of 4808 832 roar.exe 99 PID 832 wrote to memory of 4808 832 roar.exe 99 PID 4808 wrote to memory of 1368 4808 cmd.exe 101 PID 4808 wrote to memory of 1368 4808 cmd.exe 101 PID 4808 wrote to memory of 1368 4808 cmd.exe 101 PID 1368 wrote to memory of 4560 1368 powershell.exe 102 PID 1368 wrote to memory of 4560 1368 powershell.exe 102 PID 1368 wrote to memory of 4560 1368 powershell.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\try again please.exe"C:\Users\Admin\AppData\Local\Temp\try again please.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3364
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC311.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1876
-
-
C:\Users\Admin\AppData\Roaming\roar.exe"C:\Users\Admin\AppData\Roaming\roar.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\gjgzup.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\gjgzup.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\gjgzup.exe"C:\Users\Admin\AppData\Local\Temp\gjgzup.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4560
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
148B
MD582f187899641c21e527c786154972790
SHA1501a5c2bdf3658415d6b47f9426a9349e6e532ac
SHA25696490d798422b6c9911c62bd9be1f34877f457d854ead94f5ae3e39cfc73bea3
SHA5129cdb2b53675eb38b0e601e22556ff5822de597fab86fca2509ca0df4273e11c29f75a53d66ae3aaf0fe2625f82a5589e71fa2097183648fca57d9ab33b97e5f3
-
Filesize
47KB
MD5be8251a986712feb5dfa8ce58aefd8ba
SHA14f6397e432799421ae91000bf01ef16b24e8ccf9
SHA256f079245e344d5949ad5ea9de866853a65460834f7d26980346ceafe8b4e6b5bb
SHA5128169b0875ad4813107ccdb75b1fa4facba0c46a426325ee67cf84d32d4ed85d1ab582ee3e3bc5a297208cf076d88ca774c946e3e3c3e23940a01514098f5859f