Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 21:43
Behavioral task
behavioral1
Sample
lkklnsgtnsdfgdfgsdfg.exe
Resource
win7-20241023-en
General
-
Target
lkklnsgtnsdfgdfgsdfg.exe
-
Size
47KB
-
MD5
f6dac35d571337de0dcbfd8488519383
-
SHA1
f7807ad2b9c086889e492a3ff8e9a47df0d9ee19
-
SHA256
fbd85258618d241a24904b372d95d4db16fa344e555ebdea2fe59e4c506194c0
-
SHA512
5f26dec175882f1740e405fa7129043a705d47de295547d4ce0a6047255b77994e398f26aa552b0ae119785749ae02f6339eadc97b5fc9c3e28cb3a1b60971c1
-
SSDEEP
768:DuQKNTREhzxrWUXrm5mo2q7ZwuoFI0rxfvR6fPIy840bMUCLDCUtdv8ewBkd6WRz:DuQKNTR+W2ZuojxfvR3y8zbpZU38eO0Z
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:61882
rahyufgsaf-61882.portmap.host:6606
rahyufgsaf-61882.portmap.host:7707
rahyufgsaf-61882.portmap.host:8808
rahyufgsaf-61882.portmap.host:61882
jQF9EeB2cbGS
-
delay
3
-
install
true
-
install_file
roar.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b89-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lkklnsgtnsdfgdfgsdfg.exe -
Executes dropped EXE 1 IoCs
pid Process 2572 roar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lkklnsgtnsdfgdfgsdfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roar.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4176 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe 3520 lkklnsgtnsdfgdfgsdfg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3520 lkklnsgtnsdfgdfgsdfg.exe Token: SeDebugPrivilege 2572 roar.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3520 wrote to memory of 3208 3520 lkklnsgtnsdfgdfgsdfg.exe 86 PID 3520 wrote to memory of 3208 3520 lkklnsgtnsdfgdfgsdfg.exe 86 PID 3520 wrote to memory of 3208 3520 lkklnsgtnsdfgdfgsdfg.exe 86 PID 3520 wrote to memory of 3212 3520 lkklnsgtnsdfgdfgsdfg.exe 87 PID 3520 wrote to memory of 3212 3520 lkklnsgtnsdfgdfgsdfg.exe 87 PID 3520 wrote to memory of 3212 3520 lkklnsgtnsdfgdfgsdfg.exe 87 PID 3208 wrote to memory of 112 3208 cmd.exe 90 PID 3208 wrote to memory of 112 3208 cmd.exe 90 PID 3208 wrote to memory of 112 3208 cmd.exe 90 PID 3212 wrote to memory of 4176 3212 cmd.exe 91 PID 3212 wrote to memory of 4176 3212 cmd.exe 91 PID 3212 wrote to memory of 4176 3212 cmd.exe 91 PID 3212 wrote to memory of 2572 3212 cmd.exe 92 PID 3212 wrote to memory of 2572 3212 cmd.exe 92 PID 3212 wrote to memory of 2572 3212 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\lkklnsgtnsdfgdfgsdfg.exe"C:\Users\Admin\AppData\Local\Temp\lkklnsgtnsdfgdfgsdfg.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA7E8.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4176
-
-
C:\Users\Admin\AppData\Roaming\roar.exe"C:\Users\Admin\AppData\Roaming\roar.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5ad5c7109860f261e05bb131b95c81941
SHA10b5151e092366c9f336f2a0bcb8b30c0a0178b70
SHA25611743f8060f554df3d956d260ffe19007dda40d73f0c707cc527a667d34735cc
SHA5127988d12c986e98d3e99f9a9feb812954647b0b1869167f63465adb81eac9fbfdf5732fce95600d6bc5eda9d34dba1446f0b36f0011a8e262855ae8e1c0d38c13
-
Filesize
47KB
MD5f6dac35d571337de0dcbfd8488519383
SHA1f7807ad2b9c086889e492a3ff8e9a47df0d9ee19
SHA256fbd85258618d241a24904b372d95d4db16fa344e555ebdea2fe59e4c506194c0
SHA5125f26dec175882f1740e405fa7129043a705d47de295547d4ce0a6047255b77994e398f26aa552b0ae119785749ae02f6339eadc97b5fc9c3e28cb3a1b60971c1