Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 02:17
Behavioral task
behavioral1
Sample
f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe
Resource
win7-20240705-en
General
-
Target
f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe
-
Size
48KB
-
MD5
a41754aa9cfd098e0f31fce03ab38166
-
SHA1
22946a1c7828ab7a5f218b6a815350fc0e1d1c1b
-
SHA256
f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7
-
SHA512
5cc51386415d49e6d4c87111f6674347568047ad3420f8095559f0d077b5f7593506a34d4877765563ff0feccf50c9d1b7501452ab7dc6ce611768571d248cd9
-
SSDEEP
768:UVNYu9bVIILoech+ri0telDSN+iV08YbygeQVzZE3GdvEgK/JvZVc6KN:UVG7Z0tKDs4zb1lVzZEEnkJvZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
DcRatMutex_qwqdanchun
-
c2_url_file
https://Pastebin.com/raw/fevFJe98
-
delay
1
-
install
true
-
install_file
nigger.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000800000002345a-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe -
Executes dropped EXE 1 IoCs
pid Process 2080 nigger.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 pastebin.com 28 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3900 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe Token: SeDebugPrivilege 2080 nigger.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 344 wrote to memory of 3228 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 89 PID 344 wrote to memory of 3228 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 89 PID 344 wrote to memory of 4896 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 91 PID 344 wrote to memory of 4896 344 f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe 91 PID 4896 wrote to memory of 3900 4896 cmd.exe 93 PID 4896 wrote to memory of 3900 4896 cmd.exe 93 PID 3228 wrote to memory of 4992 3228 cmd.exe 94 PID 3228 wrote to memory of 4992 3228 cmd.exe 94 PID 4896 wrote to memory of 2080 4896 cmd.exe 99 PID 4896 wrote to memory of 2080 4896 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe"C:\Users\Admin\AppData\Local\Temp\f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "nigger" /tr '"C:\Users\Admin\AppData\Roaming\nigger.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "nigger" /tr '"C:\Users\Admin\AppData\Roaming\nigger.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7A41.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3900
-
-
C:\Users\Admin\AppData\Roaming\nigger.exe"C:\Users\Admin\AppData\Roaming\nigger.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5838a0a3c4f63b6ce604d492a1697b4fe
SHA1d091531f785a3abcee3c516d64de551e72b6758c
SHA256d3b4ac16581f5964b8cba9bb9dc75b678c2cf9909caf20e8c1276dc03a2318e2
SHA5129ee3414b6cc4ed204dca10792d3d490a5a3212ac7c166d932662a88717c806b210db70db243642605a168308bb7acccd99f7b8883bea040b6abc6df7ab968151
-
Filesize
48KB
MD5a41754aa9cfd098e0f31fce03ab38166
SHA122946a1c7828ab7a5f218b6a815350fc0e1d1c1b
SHA256f4876b06da96639271728c1c65aff064d45de3307a09f17d04686c0bf410bcc7
SHA5125cc51386415d49e6d4c87111f6674347568047ad3420f8095559f0d077b5f7593506a34d4877765563ff0feccf50c9d1b7501452ab7dc6ce611768571d248cd9