Analysis
-
max time kernel
146s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 21:43
Behavioral task
behavioral1
Sample
lkklnsgtnsdfgdfgsdfg.exe
Resource
win7-20241023-en
General
-
Target
lkklnsgtnsdfgdfgsdfg.exe
-
Size
47KB
-
MD5
f6dac35d571337de0dcbfd8488519383
-
SHA1
f7807ad2b9c086889e492a3ff8e9a47df0d9ee19
-
SHA256
fbd85258618d241a24904b372d95d4db16fa344e555ebdea2fe59e4c506194c0
-
SHA512
5f26dec175882f1740e405fa7129043a705d47de295547d4ce0a6047255b77994e398f26aa552b0ae119785749ae02f6339eadc97b5fc9c3e28cb3a1b60971c1
-
SSDEEP
768:DuQKNTREhzxrWUXrm5mo2q7ZwuoFI0rxfvR6fPIy840bMUCLDCUtdv8ewBkd6WRz:DuQKNTR+W2ZuojxfvR3y8zbpZU38eO0Z
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:61882
rahyufgsaf-61882.portmap.host:6606
rahyufgsaf-61882.portmap.host:7707
rahyufgsaf-61882.portmap.host:8808
rahyufgsaf-61882.portmap.host:61882
jQF9EeB2cbGS
-
delay
3
-
install
true
-
install_file
roar.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015d0e-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2684 roar.exe -
Loads dropped DLL 1 IoCs
pid Process 2820 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lkklnsgtnsdfgdfgsdfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2908 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2372 lkklnsgtnsdfgdfgsdfg.exe 2372 lkklnsgtnsdfgdfgsdfg.exe 2372 lkklnsgtnsdfgdfgsdfg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2372 lkklnsgtnsdfgdfgsdfg.exe Token: SeDebugPrivilege 2684 roar.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2860 2372 lkklnsgtnsdfgdfgsdfg.exe 31 PID 2372 wrote to memory of 2860 2372 lkklnsgtnsdfgdfgsdfg.exe 31 PID 2372 wrote to memory of 2860 2372 lkklnsgtnsdfgdfgsdfg.exe 31 PID 2372 wrote to memory of 2860 2372 lkklnsgtnsdfgdfgsdfg.exe 31 PID 2372 wrote to memory of 2820 2372 lkklnsgtnsdfgdfgsdfg.exe 33 PID 2372 wrote to memory of 2820 2372 lkklnsgtnsdfgdfgsdfg.exe 33 PID 2372 wrote to memory of 2820 2372 lkklnsgtnsdfgdfgsdfg.exe 33 PID 2372 wrote to memory of 2820 2372 lkklnsgtnsdfgdfgsdfg.exe 33 PID 2820 wrote to memory of 2908 2820 cmd.exe 35 PID 2820 wrote to memory of 2908 2820 cmd.exe 35 PID 2820 wrote to memory of 2908 2820 cmd.exe 35 PID 2820 wrote to memory of 2908 2820 cmd.exe 35 PID 2860 wrote to memory of 2904 2860 cmd.exe 36 PID 2860 wrote to memory of 2904 2860 cmd.exe 36 PID 2860 wrote to memory of 2904 2860 cmd.exe 36 PID 2860 wrote to memory of 2904 2860 cmd.exe 36 PID 2820 wrote to memory of 2684 2820 cmd.exe 37 PID 2820 wrote to memory of 2684 2820 cmd.exe 37 PID 2820 wrote to memory of 2684 2820 cmd.exe 37 PID 2820 wrote to memory of 2684 2820 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\lkklnsgtnsdfgdfgsdfg.exe"C:\Users\Admin\AppData\Local\Temp\lkklnsgtnsdfgdfgsdfg.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB367.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2908
-
-
C:\Users\Admin\AppData\Roaming\roar.exe"C:\Users\Admin\AppData\Roaming\roar.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5c9554240bab9ad254b2528b3b2b5d6e9
SHA1a9dc4fd9d9ccc17b05ddd3540bc2a5e68ccece86
SHA2561e3e45cee6faffe8103ba5ed4f72a4331f1481ab8e6406de00ccbdeac6fc3bed
SHA512de0a950511aabdb2d12be0863bc6ac015ebf70150a49b8a5a83bd08b1bc9f56e4dfdffd682c3eb646543ef5c42b99438af880c04aa1424473f5fb89778e913f8
-
Filesize
47KB
MD5f6dac35d571337de0dcbfd8488519383
SHA1f7807ad2b9c086889e492a3ff8e9a47df0d9ee19
SHA256fbd85258618d241a24904b372d95d4db16fa344e555ebdea2fe59e4c506194c0
SHA5125f26dec175882f1740e405fa7129043a705d47de295547d4ce0a6047255b77994e398f26aa552b0ae119785749ae02f6339eadc97b5fc9c3e28cb3a1b60971c1