Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/01/2025, 02:07
Behavioral task
behavioral1
Sample
Nigga.exe
Resource
win7-20240903-en
General
-
Target
Nigga.exe
-
Size
63KB
-
MD5
db88fc3e8338d1db8f973b1723356e9f
-
SHA1
71bc4bc780dc2b69f9b3d8f168ec64a2056d8f1e
-
SHA256
dc17f3ff3b95d3f1aa586e4b5087b16e7cf66684532204a5f03145c106bd0c99
-
SHA512
46224419143f59b7faabcd68e76378ed0fa51e7a9c50af80a35535753920df85735d56d5bffd6a28cf01642d2c2b568b2f796808bf5e05a8ba97b7ce98da5d1a
-
SSDEEP
1536:shBxLDlw0eEUzsUtmC6ZLBK3gbbOwUnDdGCDpqKmY7:shBxLDlw0dUvtmC6VBwgbbOVgz
Malware Config
Extracted
asyncrat
5.0.5
Offsets
127.0.0.1:4449
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012029-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1980 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2124 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2128 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2828 Nigga.exe 2828 Nigga.exe 2828 Nigga.exe 2828 Nigga.exe 2828 Nigga.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe 1980 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2828 Nigga.exe Token: SeDebugPrivilege 1980 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2368 2828 Nigga.exe 28 PID 2828 wrote to memory of 2368 2828 Nigga.exe 28 PID 2828 wrote to memory of 2368 2828 Nigga.exe 28 PID 2828 wrote to memory of 2896 2828 Nigga.exe 29 PID 2828 wrote to memory of 2896 2828 Nigga.exe 29 PID 2828 wrote to memory of 2896 2828 Nigga.exe 29 PID 2896 wrote to memory of 2124 2896 cmd.exe 32 PID 2896 wrote to memory of 2124 2896 cmd.exe 32 PID 2896 wrote to memory of 2124 2896 cmd.exe 32 PID 2368 wrote to memory of 2128 2368 cmd.exe 33 PID 2368 wrote to memory of 2128 2368 cmd.exe 33 PID 2368 wrote to memory of 2128 2368 cmd.exe 33 PID 2896 wrote to memory of 1980 2896 cmd.exe 34 PID 2896 wrote to memory of 1980 2896 cmd.exe 34 PID 2896 wrote to memory of 1980 2896 cmd.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nigga.exe"C:\Users\Admin\AppData\Local\Temp\Nigga.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2128
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8F25.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2124
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5a736468a096ca08b35885bd539d23507
SHA1790c2a00936697b3766fd5ec16d6aa2b8a40fbff
SHA256febb4d66bb22a1ea5f1f4dd9be3e86be7eff3a3160b0ddb129c9a74282526d61
SHA512631587a980b692b53ae017ee58d322ba0a98249d90f4eadfcac5673f00dc6836424035bf85a7d35609d7e1f7de5481bf1b025b466a74278f1f3644284a31df5e
-
Filesize
63KB
MD5db88fc3e8338d1db8f973b1723356e9f
SHA171bc4bc780dc2b69f9b3d8f168ec64a2056d8f1e
SHA256dc17f3ff3b95d3f1aa586e4b5087b16e7cf66684532204a5f03145c106bd0c99
SHA51246224419143f59b7faabcd68e76378ed0fa51e7a9c50af80a35535753920df85735d56d5bffd6a28cf01642d2c2b568b2f796808bf5e05a8ba97b7ce98da5d1a