Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-12-2024 21:17
Behavioral task
behavioral1
Sample
try again please.exe
Resource
win10v2004-20241007-en
General
-
Target
try again please.exe
-
Size
47KB
-
MD5
be8251a986712feb5dfa8ce58aefd8ba
-
SHA1
4f6397e432799421ae91000bf01ef16b24e8ccf9
-
SHA256
f079245e344d5949ad5ea9de866853a65460834f7d26980346ceafe8b4e6b5bb
-
SHA512
8169b0875ad4813107ccdb75b1fa4facba0c46a426325ee67cf84d32d4ed85d1ab582ee3e3bc5a297208cf076d88ca774c946e3e3c3e23940a01514098f5859f
-
SSDEEP
768:8uQKNTREhzxrWUXrm5mo2q7+XhN6DuP1DgPIdKol0bdyMt7raUVY4Klp7LBDZkx:8uQKNTR+W24DuPrdKoSbdPpraEYTJdkx
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:23198
benefits-required.gl.at.ply.gg:6606
benefits-required.gl.at.ply.gg:7707
benefits-required.gl.at.ply.gg:8808
benefits-required.gl.at.ply.gg:23198
GLldzQVwvajy
-
delay
3
-
install
true
-
install_file
roar.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001f00000002aa7c-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1884 roar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language try again please.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1060 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe 1132 try again please.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1132 try again please.exe Token: SeDebugPrivilege 1884 roar.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1132 wrote to memory of 476 1132 try again please.exe 78 PID 1132 wrote to memory of 476 1132 try again please.exe 78 PID 1132 wrote to memory of 476 1132 try again please.exe 78 PID 1132 wrote to memory of 2856 1132 try again please.exe 80 PID 1132 wrote to memory of 2856 1132 try again please.exe 80 PID 1132 wrote to memory of 2856 1132 try again please.exe 80 PID 476 wrote to memory of 2948 476 cmd.exe 82 PID 476 wrote to memory of 2948 476 cmd.exe 82 PID 476 wrote to memory of 2948 476 cmd.exe 82 PID 2856 wrote to memory of 1060 2856 cmd.exe 83 PID 2856 wrote to memory of 1060 2856 cmd.exe 83 PID 2856 wrote to memory of 1060 2856 cmd.exe 83 PID 2856 wrote to memory of 1884 2856 cmd.exe 84 PID 2856 wrote to memory of 1884 2856 cmd.exe 84 PID 2856 wrote to memory of 1884 2856 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\try again please.exe"C:\Users\Admin\AppData\Local\Temp\try again please.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9673.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1060
-
-
C:\Users\Admin\AppData\Roaming\roar.exe"C:\Users\Admin\AppData\Roaming\roar.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5a261b8de02c2ae1cd9c9c3ca892c1ee9
SHA1a07051ae51e9224c2b3d9a84dc3a235535e07346
SHA256726ef90718bf392e67cedb2ff73ce4b87b5dc376b6258081d49fa5c8ee032ab1
SHA5122eff35820f5ccf4967590760c1682544f126d0f34de3fd29f6d891b483af54373dfc89b796dbc1cc5dbc91f4294e9ec1ae21f99dddd88f470b697c67f889b961
-
Filesize
47KB
MD5be8251a986712feb5dfa8ce58aefd8ba
SHA14f6397e432799421ae91000bf01ef16b24e8ccf9
SHA256f079245e344d5949ad5ea9de866853a65460834f7d26980346ceafe8b4e6b5bb
SHA5128169b0875ad4813107ccdb75b1fa4facba0c46a426325ee67cf84d32d4ed85d1ab582ee3e3bc5a297208cf076d88ca774c946e3e3c3e23940a01514098f5859f