Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-12-2024 22:15
Behavioral task
behavioral1
Sample
bwejhfzdg.exe
Resource
win10v2004-20241007-en
General
-
Target
bwejhfzdg.exe
-
Size
47KB
-
MD5
6370fe41da82c0517f932c86d67a5186
-
SHA1
44785ae42dbb4259bb14a14f8fa4454d42bc97e6
-
SHA256
3baeef9096ffe907a5df5191cacaf937fd6033eccefe1d75bda27824ae974643
-
SHA512
274078f74c489cce1723385ea9b34e3c27b99834ff93447bd5a71ab09feb03bdcd78b03655a446d8ef3e37ced1a13dd7a19b0a4166cf10695da148c00d968832
-
SSDEEP
768:kuo9dT1LxHaFzWUfbmBmo2qbOp0yJxiWfQ3PIyAd0b3wkJr63Ps6vMSUBDZcx:kuo9dT1LoG23pTiWfVyjb3wkJ63Ps6Uw
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
gba-all-twice-reputation.trycloudflare.com:6606
gba-all-twice-reputation.trycloudflare.com:7707
gba-all-twice-reputation.trycloudflare.com:8808
PLYz880kniL1
-
delay
3
-
install
true
-
install_file
roar.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001c00000002aa6d-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4024 roar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bwejhfzdg.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3988 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe 4748 bwejhfzdg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4748 bwejhfzdg.exe Token: SeDebugPrivilege 4024 roar.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4748 wrote to memory of 5044 4748 bwejhfzdg.exe 77 PID 4748 wrote to memory of 5044 4748 bwejhfzdg.exe 77 PID 4748 wrote to memory of 5044 4748 bwejhfzdg.exe 77 PID 4748 wrote to memory of 1044 4748 bwejhfzdg.exe 79 PID 4748 wrote to memory of 1044 4748 bwejhfzdg.exe 79 PID 4748 wrote to memory of 1044 4748 bwejhfzdg.exe 79 PID 1044 wrote to memory of 3988 1044 cmd.exe 81 PID 1044 wrote to memory of 3988 1044 cmd.exe 81 PID 1044 wrote to memory of 3988 1044 cmd.exe 81 PID 5044 wrote to memory of 2736 5044 cmd.exe 82 PID 5044 wrote to memory of 2736 5044 cmd.exe 82 PID 5044 wrote to memory of 2736 5044 cmd.exe 82 PID 1044 wrote to memory of 4024 1044 cmd.exe 83 PID 1044 wrote to memory of 4024 1044 cmd.exe 83 PID 1044 wrote to memory of 4024 1044 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\bwejhfzdg.exe"C:\Users\Admin\AppData\Local\Temp\bwejhfzdg.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp850E.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3988
-
-
C:\Users\Admin\AppData\Roaming\roar.exe"C:\Users\Admin\AppData\Roaming\roar.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5704b19aa7aa07029ca1bfef1935584e5
SHA1bc73999de80aa210f44d2d5175dc71e857a1740e
SHA256774b9a7c9cf7d56713c4b0307d6766d4b431cccbc5a6a50e521fc3db7db2c55b
SHA512094b423925bdf0cba4926dbc8a9c64118e4795473b8e42e7bca67b9362a2cf1d9305d052aa33cddefdb5157d21f77524f04a729dc260c871de1d37f5ac27ea4b
-
Filesize
47KB
MD56370fe41da82c0517f932c86d67a5186
SHA144785ae42dbb4259bb14a14f8fa4454d42bc97e6
SHA2563baeef9096ffe907a5df5191cacaf937fd6033eccefe1d75bda27824ae974643
SHA512274078f74c489cce1723385ea9b34e3c27b99834ff93447bd5a71ab09feb03bdcd78b03655a446d8ef3e37ced1a13dd7a19b0a4166cf10695da148c00d968832