Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2023 22:56
Behavioral task
behavioral1
Sample
raped.exe
Resource
win7-20230220-en
General
-
Target
raped.exe
-
Size
48KB
-
MD5
d404de59b492053bb4c7b214a56b2b09
-
SHA1
0107bea371f1075c60a1a366211bbb3f8d5aa224
-
SHA256
9ab26f70c71a11a7182abf5439b217c15c64163226626e4d823a239194c1f97b
-
SHA512
310dfb551d529d98305cb559c9135c36b647b7b8af0807107b870f4a12e8cfb6d918eb388c4a92503cbea6c40b4199bbb04a7926b60b7cbe28689192e16d1722
-
SSDEEP
768:MukzVT0kLd3WULgPdVmo2qDiOfrWHBaeqPI6FRCCwc00bG/O8NpLWOZigj+8Xq7e:MukzVT0Mq12FOXeT6R7w+bGVn0X8Xq7e
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
fucked.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
resource yara_rule behavioral2/memory/392-133-0x0000000000F70000-0x0000000000F82000-memory.dmp asyncrat behavioral2/files/0x000400000001d9fc-142.dat asyncrat behavioral2/files/0x000400000001d9fc-143.dat asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation raped.exe -
Executes dropped EXE 1 IoCs
pid Process 2496 fucked.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3088 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4744 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe 392 raped.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 392 raped.exe Token: SeDebugPrivilege 2496 fucked.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 392 wrote to memory of 1104 392 raped.exe 88 PID 392 wrote to memory of 1104 392 raped.exe 88 PID 392 wrote to memory of 1104 392 raped.exe 88 PID 392 wrote to memory of 3924 392 raped.exe 92 PID 392 wrote to memory of 3924 392 raped.exe 92 PID 392 wrote to memory of 3924 392 raped.exe 92 PID 3924 wrote to memory of 4744 3924 cmd.exe 93 PID 3924 wrote to memory of 4744 3924 cmd.exe 93 PID 3924 wrote to memory of 4744 3924 cmd.exe 93 PID 1104 wrote to memory of 3088 1104 cmd.exe 94 PID 1104 wrote to memory of 3088 1104 cmd.exe 94 PID 1104 wrote to memory of 3088 1104 cmd.exe 94 PID 3924 wrote to memory of 2496 3924 cmd.exe 95 PID 3924 wrote to memory of 2496 3924 cmd.exe 95 PID 3924 wrote to memory of 2496 3924 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\raped.exe"C:\Users\Admin\AppData\Local\Temp\raped.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "fucked" /tr '"C:\Users\Admin\AppData\Roaming\fucked.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "fucked" /tr '"C:\Users\Admin\AppData\Roaming\fucked.exe"'3⤵
- Creates scheduled task(s)
PID:3088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE331.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4744
-
-
C:\Users\Admin\AppData\Roaming\fucked.exe"C:\Users\Admin\AppData\Roaming\fucked.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5b7ad0becfa234a6398b38ffdcda53d52
SHA1fc8aa637b77258805f5c4cf633c7e12282b866f0
SHA256a7bc0665412b0d4b1835e3a89f7cf40128c8f9f839451a8ce176bcc0f58fb5a4
SHA512e298d7e9f6b76c72836c7bc92c85935fe2ebfb25d55e06a14f861e42b0ec2daa32d2cf490ea53a9821c9bbb474820e8acfb1fec1bc7f01994cad27a3b5727d00
-
Filesize
48KB
MD5d404de59b492053bb4c7b214a56b2b09
SHA10107bea371f1075c60a1a366211bbb3f8d5aa224
SHA2569ab26f70c71a11a7182abf5439b217c15c64163226626e4d823a239194c1f97b
SHA512310dfb551d529d98305cb559c9135c36b647b7b8af0807107b870f4a12e8cfb6d918eb388c4a92503cbea6c40b4199bbb04a7926b60b7cbe28689192e16d1722
-
Filesize
48KB
MD5d404de59b492053bb4c7b214a56b2b09
SHA10107bea371f1075c60a1a366211bbb3f8d5aa224
SHA2569ab26f70c71a11a7182abf5439b217c15c64163226626e4d823a239194c1f97b
SHA512310dfb551d529d98305cb559c9135c36b647b7b8af0807107b870f4a12e8cfb6d918eb388c4a92503cbea6c40b4199bbb04a7926b60b7cbe28689192e16d1722