Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 17:05
General
-
Target
Roblox(unclose).exe
-
Size
45KB
-
MD5
82fd0c7064261df7d48b87d9caac15a7
-
SHA1
9aadb8450c1c01b184fec15f6dc76fe8cf5a1f5c
-
SHA256
13975c47165d6d8093e4118c3304b0edf7a2677985041e0f7288bc58c553839b
-
SHA512
a1a234936e6024cdd532732c1fc114d1220be09bae1049302802b69453ab0bffa634088189fe17495efb7fcfd95666b8b7ede9b28bfbef5dfa977113c6c8c460
-
SSDEEP
768:XuwSNToEjaNLWU3+KZmo2q7+onp/JtByBlPI1zjbKgX3ix2ef3KYG78BDZNA:XuwSNToqad2Nop/J113bdXSx2eyadNA
Malware Config
Extracted
asyncrat
0.5.8
Default
https://10a6-88-230-120-156.ngrok-free.app:6244
CUfyOWsAPTbY
-
delay
3
-
install
true
-
install_file
jennymod.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000200000001e747-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Roblox(unclose).exe -
Executes dropped EXE 1 IoCs
pid Process 4956 jennymod.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jennymod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Roblox(unclose).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1732 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 3828 Roblox(unclose).exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3828 Roblox(unclose).exe Token: SeDebugPrivilege 4956 jennymod.exe Token: SeDebugPrivilege 4956 jennymod.exe Token: SeDebugPrivilege 1176 taskmgr.exe Token: SeSystemProfilePrivilege 1176 taskmgr.exe Token: SeCreateGlobalPrivilege 1176 taskmgr.exe Token: 33 1176 taskmgr.exe Token: SeIncBasePriorityPrivilege 1176 taskmgr.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3828 wrote to memory of 2240 3828 Roblox(unclose).exe 85 PID 3828 wrote to memory of 2240 3828 Roblox(unclose).exe 85 PID 3828 wrote to memory of 2240 3828 Roblox(unclose).exe 85 PID 3828 wrote to memory of 3156 3828 Roblox(unclose).exe 87 PID 3828 wrote to memory of 3156 3828 Roblox(unclose).exe 87 PID 3828 wrote to memory of 3156 3828 Roblox(unclose).exe 87 PID 2240 wrote to memory of 112 2240 cmd.exe 89 PID 2240 wrote to memory of 112 2240 cmd.exe 89 PID 2240 wrote to memory of 112 2240 cmd.exe 89 PID 3156 wrote to memory of 1732 3156 cmd.exe 90 PID 3156 wrote to memory of 1732 3156 cmd.exe 90 PID 3156 wrote to memory of 1732 3156 cmd.exe 90 PID 3156 wrote to memory of 4956 3156 cmd.exe 94 PID 3156 wrote to memory of 4956 3156 cmd.exe 94 PID 3156 wrote to memory of 4956 3156 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Roblox(unclose).exe"C:\Users\Admin\AppData\Local\Temp\Roblox(unclose).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "jennymod" /tr '"C:\Users\Admin\AppData\Roaming\jennymod.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "jennymod" /tr '"C:\Users\Admin\AppData\Roaming\jennymod.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCA84.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1732
-
-
C:\Users\Admin\AppData\Roaming\jennymod.exe"C:\Users\Admin\AppData\Roaming\jennymod.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f28874c418929dbad2073881ca8a4006
SHA1802d3e5904bab8c744980cc740c3d649cd1be592
SHA25615b9f1e02f4286d1e043e9d5cdc41296efe6ac7b07458179b4819375cb592d4d
SHA5129eec67a134491c072ca7bc261a4cbb28bd7b954fa2569f10c909f102f1415b79b9d27eb4a7e6204cc119bf9e5470cea79c7f5573d90e256101bbaf00028b2dd8
-
Filesize
45KB
MD582fd0c7064261df7d48b87d9caac15a7
SHA19aadb8450c1c01b184fec15f6dc76fe8cf5a1f5c
SHA25613975c47165d6d8093e4118c3304b0edf7a2677985041e0f7288bc58c553839b
SHA512a1a234936e6024cdd532732c1fc114d1220be09bae1049302802b69453ab0bffa634088189fe17495efb7fcfd95666b8b7ede9b28bfbef5dfa977113c6c8c460