Analysis
-
max time kernel
1197s -
max time network
1143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 14:24
General
-
Target
kkkk.exe
-
Size
47KB
-
MD5
1d7a26fbb453cc6d2e7d043b78e35a20
-
SHA1
09f126416801d34bbb810f31177d85af47d7e6e3
-
SHA256
828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba
-
SHA512
a5c7406b72a12c0e1fba41ab7860298c32c46316c614b7f6362006fa592ca014753211fee1075436080cb1ed08eaef43aefbb6e3d982827e4eed00f8954987ea
-
SSDEEP
768:Juk0VT3ongoWU2Gjimo2qrZwC9VsFtePIpk6Z/0bCwAL48IESVGmitVzcWIVgCt1:Juk0VT3Q+2GVsFtpkOcbCwAIVjitVzcp
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:7707
127.0.0.1:8808
O0LOqrCJA4pL
-
delay
3
-
install
true
-
install_file
hey.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000023408-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation kkkk.exe -
Executes dropped EXE 1 IoCs
pid Process 1460 hey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kkkk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3432 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe 1868 kkkk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1868 kkkk.exe Token: SeDebugPrivilege 1460 hey.exe Token: SeDebugPrivilege 1460 hey.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1868 wrote to memory of 2736 1868 kkkk.exe 92 PID 1868 wrote to memory of 2736 1868 kkkk.exe 92 PID 1868 wrote to memory of 2736 1868 kkkk.exe 92 PID 1868 wrote to memory of 4052 1868 kkkk.exe 94 PID 1868 wrote to memory of 4052 1868 kkkk.exe 94 PID 1868 wrote to memory of 4052 1868 kkkk.exe 94 PID 2736 wrote to memory of 4588 2736 cmd.exe 96 PID 2736 wrote to memory of 4588 2736 cmd.exe 96 PID 2736 wrote to memory of 4588 2736 cmd.exe 96 PID 4052 wrote to memory of 3432 4052 cmd.exe 97 PID 4052 wrote to memory of 3432 4052 cmd.exe 97 PID 4052 wrote to memory of 3432 4052 cmd.exe 97 PID 4052 wrote to memory of 1460 4052 cmd.exe 99 PID 4052 wrote to memory of 1460 4052 cmd.exe 99 PID 4052 wrote to memory of 1460 4052 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\kkkk.exe"C:\Users\Admin\AppData\Local\Temp\kkkk.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCDEF.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3432
-
-
C:\Users\Admin\AppData\Roaming\hey.exe"C:\Users\Admin\AppData\Roaming\hey.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5102c87adcfd6f4aee77dc100a96074e6
SHA1510d4181fc130a95ac1f663c718eea440d1dcf33
SHA2566906b0bed39fe8962cb954e747083581a4ca1f4f4b21b9c72a28ec602ba5819e
SHA51234cf38185ae2a481a38f1ec73ede39d32ae527640f49b97788c471ab1a24c6a7629a39bd65536da579d779413aa2a65316e9051d7405556786348b9a6b7ad455
-
Filesize
47KB
MD51d7a26fbb453cc6d2e7d043b78e35a20
SHA109f126416801d34bbb810f31177d85af47d7e6e3
SHA256828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba
SHA512a5c7406b72a12c0e1fba41ab7860298c32c46316c614b7f6362006fa592ca014753211fee1075436080cb1ed08eaef43aefbb6e3d982827e4eed00f8954987ea