Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-12-2024 21:39
Behavioral task
behavioral1
Sample
lkklnsgtnsdfgdfgsdfg.exe
Resource
win10v2004-20241007-en
General
-
Target
lkklnsgtnsdfgdfgsdfg.exe
-
Size
47KB
-
MD5
f6dac35d571337de0dcbfd8488519383
-
SHA1
f7807ad2b9c086889e492a3ff8e9a47df0d9ee19
-
SHA256
fbd85258618d241a24904b372d95d4db16fa344e555ebdea2fe59e4c506194c0
-
SHA512
5f26dec175882f1740e405fa7129043a705d47de295547d4ce0a6047255b77994e398f26aa552b0ae119785749ae02f6339eadc97b5fc9c3e28cb3a1b60971c1
-
SSDEEP
768:DuQKNTREhzxrWUXrm5mo2q7ZwuoFI0rxfvR6fPIy840bMUCLDCUtdv8ewBkd6WRz:DuQKNTR+W2ZuojxfvR3y8zbpZU38eO0Z
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:61882
rahyufgsaf-61882.portmap.host:6606
rahyufgsaf-61882.portmap.host:7707
rahyufgsaf-61882.portmap.host:8808
rahyufgsaf-61882.portmap.host:61882
jQF9EeB2cbGS
-
delay
3
-
install
true
-
install_file
roar.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001a00000002abcd-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 6000 roar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lkklnsgtnsdfgdfgsdfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3672 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe 3500 lkklnsgtnsdfgdfgsdfg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3500 lkklnsgtnsdfgdfgsdfg.exe Token: SeDebugPrivilege 6000 roar.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3500 wrote to memory of 2492 3500 lkklnsgtnsdfgdfgsdfg.exe 80 PID 3500 wrote to memory of 2492 3500 lkklnsgtnsdfgdfgsdfg.exe 80 PID 3500 wrote to memory of 2492 3500 lkklnsgtnsdfgdfgsdfg.exe 80 PID 3500 wrote to memory of 4332 3500 lkklnsgtnsdfgdfgsdfg.exe 82 PID 3500 wrote to memory of 4332 3500 lkklnsgtnsdfgdfgsdfg.exe 82 PID 3500 wrote to memory of 4332 3500 lkklnsgtnsdfgdfgsdfg.exe 82 PID 2492 wrote to memory of 2900 2492 cmd.exe 84 PID 2492 wrote to memory of 2900 2492 cmd.exe 84 PID 2492 wrote to memory of 2900 2492 cmd.exe 84 PID 4332 wrote to memory of 3672 4332 cmd.exe 85 PID 4332 wrote to memory of 3672 4332 cmd.exe 85 PID 4332 wrote to memory of 3672 4332 cmd.exe 85 PID 4332 wrote to memory of 6000 4332 cmd.exe 86 PID 4332 wrote to memory of 6000 4332 cmd.exe 86 PID 4332 wrote to memory of 6000 4332 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\lkklnsgtnsdfgdfgsdfg.exe"C:\Users\Admin\AppData\Local\Temp\lkklnsgtnsdfgdfgsdfg.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9839.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3672
-
-
C:\Users\Admin\AppData\Roaming\roar.exe"C:\Users\Admin\AppData\Roaming\roar.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD57eb215ccb319b5efaf2c0b88a596aecd
SHA1809507bbde5a386eb1aa8221e61f77046ad5a703
SHA25642027eb57fabcc85d9e85a14d126c893da14042ef760effe7786838e896e70f4
SHA5125bf39f1d9640a8a8217711dd9a8fe9cb8ced53d42b749f59a318304e0c3d90c8310e1293c0852e7962a41504e24b7a5b5f4f2a9327c77cf58c303a01c2186531
-
Filesize
47KB
MD5f6dac35d571337de0dcbfd8488519383
SHA1f7807ad2b9c086889e492a3ff8e9a47df0d9ee19
SHA256fbd85258618d241a24904b372d95d4db16fa344e555ebdea2fe59e4c506194c0
SHA5125f26dec175882f1740e405fa7129043a705d47de295547d4ce0a6047255b77994e398f26aa552b0ae119785749ae02f6339eadc97b5fc9c3e28cb3a1b60971c1