Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2022 09:12
Static task
static1
Behavioral task
behavioral1
Sample
RasTls.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
RasTls.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
RasTls.dll.res
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
RasTls.dll.res
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
RasTls.exe
Resource
win7-20220901-en
General
-
Target
RasTls.exe
-
Size
105KB
-
MD5
62944e26b36b1dcace429ae26ba66164
-
SHA1
2616da1697f7c764ee7fb558887a6a3279861fac
-
SHA256
f9ebf6aeb3f0fb0c29bd8f3d652476cd1fe8bd9a0c11cb15c43de33bbce0bf68
-
SHA512
e3c366044ac0b4df834b2f05d900cad01bc55b39028984ed3486aa2522e8c226bf9a81952da2c7e4bf0bc2c322d10fe58329e787238bb710a137827927b48d7c
-
SSDEEP
1536:To0lZUH+MeI1M04n45PFmsMfgiqf5YXneJ07soW8VD5cN:TOw4jYgiqf5yh7sl8VF
Malware Config
Signatures
-
Detects Talisman variant of PlugX 5 IoCs
Processes:
resource yara_rule behavioral6/memory/5076-136-0x0000000002260000-0x0000000002299000-memory.dmp family_plugx_talisman behavioral6/memory/4448-144-0x0000000000DE0000-0x0000000000E19000-memory.dmp family_plugx_talisman behavioral6/memory/4156-145-0x00000000009C0000-0x00000000009F9000-memory.dmp family_plugx_talisman behavioral6/memory/4448-146-0x0000000000DE0000-0x0000000000E19000-memory.dmp family_plugx_talisman behavioral6/memory/4156-147-0x00000000009C0000-0x00000000009F9000-memory.dmp family_plugx_talisman -
Executes dropped EXE 1 IoCs
Processes:
RasTls.exepid process 4448 RasTls.exe -
Loads dropped DLL 1 IoCs
Processes:
RasTls.exepid process 4448 RasTls.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 17 IoCs
Processes:
nslookup.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform nslookup.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ nslookup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" nslookup.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent nslookup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" nslookup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" nslookup.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE nslookup.exe -
Modifies registry class 2 IoCs
Processes:
nslookup.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST nslookup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 35004600450037003900360045003900360033003900340034004400310033000000 nslookup.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
nslookup.exepid process 4156 nslookup.exe 4156 nslookup.exe 4156 nslookup.exe 4156 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
RasTls.exeRasTls.exenslookup.exedescription pid process Token: SeDebugPrivilege 5076 RasTls.exe Token: SeTcbPrivilege 5076 RasTls.exe Token: SeDebugPrivilege 4448 RasTls.exe Token: SeTcbPrivilege 4448 RasTls.exe Token: SeDebugPrivilege 4156 nslookup.exe Token: SeTcbPrivilege 4156 nslookup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
RasTls.execmd.execmd.exeRasTls.exedescription pid process target process PID 5076 wrote to memory of 788 5076 RasTls.exe cmd.exe PID 5076 wrote to memory of 788 5076 RasTls.exe cmd.exe PID 5076 wrote to memory of 788 5076 RasTls.exe cmd.exe PID 5076 wrote to memory of 4880 5076 RasTls.exe cmd.exe PID 5076 wrote to memory of 4880 5076 RasTls.exe cmd.exe PID 5076 wrote to memory of 4880 5076 RasTls.exe cmd.exe PID 788 wrote to memory of 3144 788 cmd.exe schtasks.exe PID 788 wrote to memory of 3144 788 cmd.exe schtasks.exe PID 788 wrote to memory of 3144 788 cmd.exe schtasks.exe PID 4880 wrote to memory of 4828 4880 cmd.exe schtasks.exe PID 4880 wrote to memory of 4828 4880 cmd.exe schtasks.exe PID 4880 wrote to memory of 4828 4880 cmd.exe schtasks.exe PID 4448 wrote to memory of 4156 4448 RasTls.exe nslookup.exe PID 4448 wrote to memory of 4156 4448 RasTls.exe nslookup.exe PID 4448 wrote to memory of 4156 4448 RasTls.exe nslookup.exe PID 4448 wrote to memory of 4156 4448 RasTls.exe nslookup.exe PID 4448 wrote to memory of 4156 4448 RasTls.exe nslookup.exe PID 4448 wrote to memory of 4156 4448 RasTls.exe nslookup.exe PID 4448 wrote to memory of 4156 4448 RasTls.exe nslookup.exe PID 4448 wrote to memory of 4156 4448 RasTls.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RasTls.exe"C:\Users\Admin\AppData\Local\Temp\RasTls.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
\??\c:\windows\SysWOW64\cmd.exec:\windows\system32\cmd.exe /c c:\windows\system32\schtasks.exe /delete /tn "SymantecRasTls" /F2⤵
- Suspicious use of WriteProcessMemory
PID:788 -
\??\c:\windows\SysWOW64\schtasks.exec:\windows\system32\schtasks.exe /delete /tn "SymantecRasTls" /F3⤵PID:3144
-
-
-
\??\c:\windows\SysWOW64\cmd.exec:\windows\system32\cmd.exe /c c:\windows\system32\schtasks.exe /create /sc minute /mo 2 /tn "SymantecRasTls" /tr "\"C:\ProgramData\SymantecRasTls\RasTls.exe\"" /ru "system"2⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
\??\c:\windows\SysWOW64\schtasks.exec:\windows\system32\schtasks.exe /create /sc minute /mo 2 /tn "SymantecRasTls" /tr "\"C:\ProgramData\SymantecRasTls\RasTls.exe\"" /ru "system"3⤵
- Creates scheduled task(s)
PID:4828
-
-
-
C:\ProgramData\SymantecRasTls\RasTls.exeC:\ProgramData\SymantecRasTls\RasTls.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\nslookup.exeC:\Windows\system32\nslookup.exe 201 02⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5d5915394a6916a00c426aa2827d97c0e
SHA150064d66c9b55b6f7d22051b81914d8366fe36c8
SHA2566cd5079a69d9a68029e37f2680f44b7ba71c2b1eecf4894c2a8b293d5f768f10
SHA51256aa607a5a1bf095b017fd23a1007795f4bdd3a5a5efe571f7c74b7a4e37fb88f3031c26b5189e9f67328222b3dda621a7379da5341bfa95e25605b703ea6373
-
Filesize
3KB
MD5d5915394a6916a00c426aa2827d97c0e
SHA150064d66c9b55b6f7d22051b81914d8366fe36c8
SHA2566cd5079a69d9a68029e37f2680f44b7ba71c2b1eecf4894c2a8b293d5f768f10
SHA51256aa607a5a1bf095b017fd23a1007795f4bdd3a5a5efe571f7c74b7a4e37fb88f3031c26b5189e9f67328222b3dda621a7379da5341bfa95e25605b703ea6373
-
Filesize
136KB
MD59ae8a7837c60f3f587701934ff41bd96
SHA1ea7595bff1cfd1d72fe72417bf263d9adc9bc59e
SHA25637b3fb9aa12277f355bbb334c82b41e4155836cf3a1b83e543ce53da9d429e2f
SHA51261ba5240b9a2376f8c88616b229323f71775639d1629467847260d555251b5d9b9e36a7858d8ff1601e3661163020219c2b3192997acd323bf58b27f8ed2efe2
-
Filesize
105KB
MD562944e26b36b1dcace429ae26ba66164
SHA12616da1697f7c764ee7fb558887a6a3279861fac
SHA256f9ebf6aeb3f0fb0c29bd8f3d652476cd1fe8bd9a0c11cb15c43de33bbce0bf68
SHA512e3c366044ac0b4df834b2f05d900cad01bc55b39028984ed3486aa2522e8c226bf9a81952da2c7e4bf0bc2c322d10fe58329e787238bb710a137827927b48d7c
-
Filesize
105KB
MD562944e26b36b1dcace429ae26ba66164
SHA12616da1697f7c764ee7fb558887a6a3279861fac
SHA256f9ebf6aeb3f0fb0c29bd8f3d652476cd1fe8bd9a0c11cb15c43de33bbce0bf68
SHA512e3c366044ac0b4df834b2f05d900cad01bc55b39028984ed3486aa2522e8c226bf9a81952da2c7e4bf0bc2c322d10fe58329e787238bb710a137827927b48d7c