Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 19:58
Behavioral task
behavioral1
Sample
safeprogram.exenofuckingvirusnigger.exe
Resource
win7-20240903-en
General
-
Target
safeprogram.exenofuckingvirusnigger.exe
-
Size
47KB
-
MD5
117df9c8adcca3418008ab4ede82d59e
-
SHA1
962c3d63b502ebd9b6fbc8cbb549e6dc348e0772
-
SHA256
5a7408c59399bb8e811e0dec898ae9a9a95579953e9e180486d0855b1354bd6a
-
SHA512
0d886ce47d15753c184ebd06bff8d8d9ece5fb99540c83010f11daf2c1add1f10270a7270cddad354b41a51f16a2641dcc40786425b297a0dd0244e13fb84529
-
SSDEEP
768:ouyxFTMIGZ8btAWUu7y6mo2q8gZav/8Us7PImYRReoOj0biCeg4V0RC7Xs22vcvI:ouyxFTMtkf2/vkUsEmYRQ/IbiCe50RCk
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
6Pikrb7uee57
-
delay
3
-
install
true
-
install_file
nigger.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d000000016aa9-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2820 nigger.exe -
Loads dropped DLL 1 IoCs
pid Process 1616 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language safeprogram.exenofuckingvirusnigger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nigger.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2292 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2148 safeprogram.exenofuckingvirusnigger.exe 2148 safeprogram.exenofuckingvirusnigger.exe 2148 safeprogram.exenofuckingvirusnigger.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2148 safeprogram.exenofuckingvirusnigger.exe Token: SeDebugPrivilege 2820 nigger.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2148 wrote to memory of 1848 2148 safeprogram.exenofuckingvirusnigger.exe 30 PID 2148 wrote to memory of 1848 2148 safeprogram.exenofuckingvirusnigger.exe 30 PID 2148 wrote to memory of 1848 2148 safeprogram.exenofuckingvirusnigger.exe 30 PID 2148 wrote to memory of 1848 2148 safeprogram.exenofuckingvirusnigger.exe 30 PID 2148 wrote to memory of 1616 2148 safeprogram.exenofuckingvirusnigger.exe 32 PID 2148 wrote to memory of 1616 2148 safeprogram.exenofuckingvirusnigger.exe 32 PID 2148 wrote to memory of 1616 2148 safeprogram.exenofuckingvirusnigger.exe 32 PID 2148 wrote to memory of 1616 2148 safeprogram.exenofuckingvirusnigger.exe 32 PID 1616 wrote to memory of 2292 1616 cmd.exe 34 PID 1616 wrote to memory of 2292 1616 cmd.exe 34 PID 1616 wrote to memory of 2292 1616 cmd.exe 34 PID 1616 wrote to memory of 2292 1616 cmd.exe 34 PID 1848 wrote to memory of 2280 1848 cmd.exe 35 PID 1848 wrote to memory of 2280 1848 cmd.exe 35 PID 1848 wrote to memory of 2280 1848 cmd.exe 35 PID 1848 wrote to memory of 2280 1848 cmd.exe 35 PID 1616 wrote to memory of 2820 1616 cmd.exe 37 PID 1616 wrote to memory of 2820 1616 cmd.exe 37 PID 1616 wrote to memory of 2820 1616 cmd.exe 37 PID 1616 wrote to memory of 2820 1616 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\safeprogram.exenofuckingvirusnigger.exe"C:\Users\Admin\AppData\Local\Temp\safeprogram.exenofuckingvirusnigger.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "nigger" /tr '"C:\Users\Admin\AppData\Local\Temp\nigger.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "nigger" /tr '"C:\Users\Admin\AppData\Local\Temp\nigger.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC311.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\nigger.exe"C:\Users\Admin\AppData\Local\Temp\nigger.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5117df9c8adcca3418008ab4ede82d59e
SHA1962c3d63b502ebd9b6fbc8cbb549e6dc348e0772
SHA2565a7408c59399bb8e811e0dec898ae9a9a95579953e9e180486d0855b1354bd6a
SHA5120d886ce47d15753c184ebd06bff8d8d9ece5fb99540c83010f11daf2c1add1f10270a7270cddad354b41a51f16a2641dcc40786425b297a0dd0244e13fb84529
-
Filesize
153B
MD5b10ea7cd4291b6a34282afa3eefb9456
SHA1b6fa11d855aee12379e82610aa2e9d0127a4c79b
SHA2560ae143518cd0ceaaa7607b7584f7748f3d9926700bbadb505806962c7e1d6e4b
SHA512fe33cb9e128a601d1c42b42393ade01b12bc77547f02b074f7c9fde604f87336c09320422f49aea24f936ace0da634e87b118ab593881613215bbbb6db13fc47