Analysis
-
max time kernel
54s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 19:48
Behavioral task
behavioral1
Sample
nigga.exe
Resource
win7-20240903-en
General
-
Target
nigga.exe
-
Size
47KB
-
MD5
3a89fa04e508172538fb62323065d621
-
SHA1
7a8e7fb80e4919630dc1780916d4f385975942bd
-
SHA256
9a4798fb51cd9ab16766be2172b208e2bed0fb59787058c25dfa2e26e4918f37
-
SHA512
554c60aebe07e992f496cfdbee506186089560d468b5e4bb00b16bc7191ee541081f6c9c6c7e79c43cc0c21fe668fbdf113edd0c93bdd8671f67cf2b4cd6a230
-
SSDEEP
768:QAUR8bIL+Cyq+DikcPoAil2YbbgefXzERTvEgK/JXZVc6KN:QPIeLPONbkvnkJXZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
taskmgr.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000012281-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2756 taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3044 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2360 nigga.exe 2360 nigga.exe 2360 nigga.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2360 nigga.exe Token: SeDebugPrivilege 2756 taskmgr.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2104 2360 nigga.exe 31 PID 2360 wrote to memory of 2104 2360 nigga.exe 31 PID 2360 wrote to memory of 2104 2360 nigga.exe 31 PID 2360 wrote to memory of 2164 2360 nigga.exe 33 PID 2360 wrote to memory of 2164 2360 nigga.exe 33 PID 2360 wrote to memory of 2164 2360 nigga.exe 33 PID 2104 wrote to memory of 2640 2104 cmd.exe 35 PID 2104 wrote to memory of 2640 2104 cmd.exe 35 PID 2104 wrote to memory of 2640 2104 cmd.exe 35 PID 2164 wrote to memory of 3044 2164 cmd.exe 36 PID 2164 wrote to memory of 3044 2164 cmd.exe 36 PID 2164 wrote to memory of 3044 2164 cmd.exe 36 PID 2164 wrote to memory of 2756 2164 cmd.exe 37 PID 2164 wrote to memory of 2756 2164 cmd.exe 37 PID 2164 wrote to memory of 2756 2164 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\nigga.exe"C:\Users\Admin\AppData\Local\Temp\nigga.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "taskmgr" /tr '"C:\Users\Admin\AppData\Roaming\taskmgr.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "taskmgr" /tr '"C:\Users\Admin\AppData\Roaming\taskmgr.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE5CD.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3044
-
-
C:\Users\Admin\AppData\Roaming\taskmgr.exe"C:\Users\Admin\AppData\Roaming\taskmgr.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD50ebf8e9a270658d1d4888672f2012f1c
SHA1274bced662a7da46bb65a5d4911a9886999a2c69
SHA2565198341bed633f6a40279341b533bedc125757c10871968c7af3a73acff316b8
SHA512603f8a3ebbdcdd2a9fa67c2eeafab300a1d7fd11e2709bfeb456aa70d888508adc00989faa51e82276493165ed225f14535961cfa986e27f41a539e987d9649a
-
Filesize
47KB
MD53a89fa04e508172538fb62323065d621
SHA17a8e7fb80e4919630dc1780916d4f385975942bd
SHA2569a4798fb51cd9ab16766be2172b208e2bed0fb59787058c25dfa2e26e4918f37
SHA512554c60aebe07e992f496cfdbee506186089560d468b5e4bb00b16bc7191ee541081f6c9c6c7e79c43cc0c21fe668fbdf113edd0c93bdd8671f67cf2b4cd6a230