Analysis
-
max time kernel
148s -
max time network
89s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
08-07-2024 13:49
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
22accbe478f9994e3c4a59d34544f86d
-
SHA1
dccd305c3cf6b9b4b383deea613db2bb4eea9916
-
SHA256
d857e148af64d7871408a6e36193737550e7daa3275da0e45af23d4e14a13327
-
SHA512
ba34b228bc6d86b8589a99b3e2baf40c5f88ecc2b45d48a5e4e69dc248d06237390e7a490881cbbdee834584059f13518a65811c78088898c1143bdbf3a4e392
-
SSDEEP
768:muTAlTP3IwK2WUwv2Mmo2qBwKjPGaG6PIyzjbFgX3iwUMp78CRsRHahBDZyx:muTAlTPrg2DKTkDy3bCXSwzmGdyx
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:7707
127.0.0.1:8808
nhepZyFY8nWk
-
delay
3
-
install
true
-
install_file
nigger.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000001aa6c-10.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2532 nigger.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 696 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe 3708 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3708 AsyncClient.exe Token: SeDebugPrivilege 2532 nigger.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3708 wrote to memory of 4528 3708 AsyncClient.exe 70 PID 3708 wrote to memory of 4528 3708 AsyncClient.exe 70 PID 3708 wrote to memory of 4528 3708 AsyncClient.exe 70 PID 3708 wrote to memory of 3576 3708 AsyncClient.exe 71 PID 3708 wrote to memory of 3576 3708 AsyncClient.exe 71 PID 3708 wrote to memory of 3576 3708 AsyncClient.exe 71 PID 3576 wrote to memory of 696 3576 cmd.exe 74 PID 3576 wrote to memory of 696 3576 cmd.exe 74 PID 3576 wrote to memory of 696 3576 cmd.exe 74 PID 4528 wrote to memory of 4928 4528 cmd.exe 75 PID 4528 wrote to memory of 4928 4528 cmd.exe 75 PID 4528 wrote to memory of 4928 4528 cmd.exe 75 PID 3576 wrote to memory of 2532 3576 cmd.exe 76 PID 3576 wrote to memory of 2532 3576 cmd.exe 76 PID 3576 wrote to memory of 2532 3576 cmd.exe 76
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "nigger" /tr '"C:\Users\Admin\AppData\Roaming\nigger.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "nigger" /tr '"C:\Users\Admin\AppData\Roaming\nigger.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp356.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:696
-
-
C:\Users\Admin\AppData\Roaming\nigger.exe"C:\Users\Admin\AppData\Roaming\nigger.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5d4406971e41a51a865bfe90aee937932
SHA1fb82527b4d1ba119d836d137d73627c304edfea5
SHA25666f3b03a1f4b94d9dac8c8370383d324e2e1d5eda30c55568186df67aef03016
SHA512e82702105495aab065cab377e618d0d23c097b337811de02cf1d81b0977e52ce7743c266ed85305723b8a7a59fa18c7b8cd064d0fa592c018ba9de5ebfb07813
-
Filesize
45KB
MD522accbe478f9994e3c4a59d34544f86d
SHA1dccd305c3cf6b9b4b383deea613db2bb4eea9916
SHA256d857e148af64d7871408a6e36193737550e7daa3275da0e45af23d4e14a13327
SHA512ba34b228bc6d86b8589a99b3e2baf40c5f88ecc2b45d48a5e4e69dc248d06237390e7a490881cbbdee834584059f13518a65811c78088898c1143bdbf3a4e392