Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 21:54
Behavioral task
behavioral1
Sample
try.exe
Resource
win10v2004-20241007-en
General
-
Target
try.exe
-
Size
47KB
-
MD5
c6e12fefdec665d8ba5f2102f1329e3a
-
SHA1
fa2d30cfad462faa20a6a48f1b20db59c2d31bdc
-
SHA256
3d1628fb4c4f00119992f91caa94a313f26a8490058a1cb3fc42850d46415e1b
-
SHA512
ad0a6f3dcc08aa0f135ca777d186f1ed76df60cf580f76cd5257ded9b5d83712329d3ff0c1e3a5dd328503885fce65339e504778ab7e107bc02aa3563325fb54
-
SSDEEP
768:4uY69T3kH1jWUvTqRmo2qbfsvQQfCIVPIk4k2L0bsHVy+j/Mu3Ff0WQeMfSBDZ4x:4uY69T34y20Qf/ylrAbsHVhj/1f0rsdq
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
weak-onions-tap.loca.lt:6606
weak-onions-tap.loca.lt:7707
weak-onions-tap.loca.lt:8808
6YwTvE25VuNs
-
delay
3
-
install
true
-
install_file
roar.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000023b78-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation try.exe -
Executes dropped EXE 1 IoCs
pid Process 3448 roar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language try.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1924 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe 2372 try.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2372 try.exe Token: SeDebugPrivilege 3448 roar.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2372 wrote to memory of 3596 2372 try.exe 82 PID 2372 wrote to memory of 3596 2372 try.exe 82 PID 2372 wrote to memory of 3596 2372 try.exe 82 PID 2372 wrote to memory of 4740 2372 try.exe 84 PID 2372 wrote to memory of 4740 2372 try.exe 84 PID 2372 wrote to memory of 4740 2372 try.exe 84 PID 4740 wrote to memory of 1924 4740 cmd.exe 86 PID 4740 wrote to memory of 1924 4740 cmd.exe 86 PID 4740 wrote to memory of 1924 4740 cmd.exe 86 PID 3596 wrote to memory of 3604 3596 cmd.exe 87 PID 3596 wrote to memory of 3604 3596 cmd.exe 87 PID 3596 wrote to memory of 3604 3596 cmd.exe 87 PID 4740 wrote to memory of 3448 4740 cmd.exe 88 PID 4740 wrote to memory of 3448 4740 cmd.exe 88 PID 4740 wrote to memory of 3448 4740 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\try.exe"C:\Users\Admin\AppData\Local\Temp\try.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB100.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1924
-
-
C:\Users\Admin\AppData\Roaming\roar.exe"C:\Users\Admin\AppData\Roaming\roar.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD51c0fdc5197c0fbf8641bd5c1c02e52a5
SHA17c1521b6af8f6a333dd56826fad547fa68f2f79c
SHA25632721515852bbba7a8d201667de894443866ec937439c22deee79851aab2075b
SHA51247df48f9eaa54b5ba5671469e633f2ea93353687b570ebed1d4b5ac5b29e8f3d4949a05dcffbbae4125d495434468de393de4db960c26379c82594ae74fe7ec5
-
Filesize
47KB
MD5c6e12fefdec665d8ba5f2102f1329e3a
SHA1fa2d30cfad462faa20a6a48f1b20db59c2d31bdc
SHA2563d1628fb4c4f00119992f91caa94a313f26a8490058a1cb3fc42850d46415e1b
SHA512ad0a6f3dcc08aa0f135ca777d186f1ed76df60cf580f76cd5257ded9b5d83712329d3ff0c1e3a5dd328503885fce65339e504778ab7e107bc02aa3563325fb54