Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 16:58
Behavioral task
behavioral1
Sample
Krishna33.exe
Resource
win7-20241010-en
General
-
Target
Krishna33.exe
-
Size
97KB
-
MD5
1ebef0766160be26918574b1645c1848
-
SHA1
c30739eeecb96079bcf6d4f40c94e35abb230e34
-
SHA256
3e664b59ba376749eb9b596b6499bf7edcec5d34382ead80964f9fe92a4c3c83
-
SHA512
01c42bb22a92543a3408c6f420593443357a53915937341b5eaf8563ee775dbdeba7af38e2df9c9cf249a512a5a42c65c4c4d39d100e8a4143e58fd235b85951
-
SSDEEP
1536:ou1a21T3xN2s/tH3bPXSiTbgd2HJ0cYeWQzPhOvVihneW9+e2:ouc6T3xN28tH3bPfIK0wz5OdRSN2
Malware Config
Extracted
asyncrat
0.5.7B
Default
1.tcp.ap.ngrok.io:21049
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
chrome.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\chrome.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Krishna33.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Krishna33.exe -
Executes dropped EXE 1 IoCs
Processes:
chrome.exepid process 5024 chrome.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeschtasks.exetimeout.exechrome.exeKrishna33.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Krishna33.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4856 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Krishna33.exepid process 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe 2044 Krishna33.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Krishna33.exechrome.exedescription pid process Token: SeDebugPrivilege 2044 Krishna33.exe Token: SeDebugPrivilege 5024 chrome.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Krishna33.execmd.execmd.exedescription pid process target process PID 2044 wrote to memory of 2296 2044 Krishna33.exe cmd.exe PID 2044 wrote to memory of 2296 2044 Krishna33.exe cmd.exe PID 2044 wrote to memory of 2296 2044 Krishna33.exe cmd.exe PID 2044 wrote to memory of 3616 2044 Krishna33.exe cmd.exe PID 2044 wrote to memory of 3616 2044 Krishna33.exe cmd.exe PID 2044 wrote to memory of 3616 2044 Krishna33.exe cmd.exe PID 2296 wrote to memory of 3704 2296 cmd.exe schtasks.exe PID 2296 wrote to memory of 3704 2296 cmd.exe schtasks.exe PID 2296 wrote to memory of 3704 2296 cmd.exe schtasks.exe PID 3616 wrote to memory of 4856 3616 cmd.exe timeout.exe PID 3616 wrote to memory of 4856 3616 cmd.exe timeout.exe PID 3616 wrote to memory of 4856 3616 cmd.exe timeout.exe PID 3616 wrote to memory of 5024 3616 cmd.exe chrome.exe PID 3616 wrote to memory of 5024 3616 cmd.exe chrome.exe PID 3616 wrote to memory of 5024 3616 cmd.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Krishna33.exe"C:\Users\Admin\AppData\Local\Temp\Krishna33.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr '"C:\Users\Admin\AppData\Roaming\chrome.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr '"C:\Users\Admin\AppData\Roaming\chrome.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA807.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4856 -
C:\Users\Admin\AppData\Roaming\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD51abe667a4578357750802d7c62634a85
SHA18f8278488766f6e54150a5447f295e4a2b228a93
SHA25630019306bb01798b08591f6272038f3ce8bff4bf8304800514b0c3530a250af6
SHA5122cb61c683bd91e129608a30de4cc8d0fd56504f42b01adcceea0fdf8a0bce693adb9046297db950afffff6fddeaa83506444478c533b3d245416f7918effce87
-
Filesize
97KB
MD51ebef0766160be26918574b1645c1848
SHA1c30739eeecb96079bcf6d4f40c94e35abb230e34
SHA2563e664b59ba376749eb9b596b6499bf7edcec5d34382ead80964f9fe92a4c3c83
SHA51201c42bb22a92543a3408c6f420593443357a53915937341b5eaf8563ee775dbdeba7af38e2df9c9cf249a512a5a42c65c4c4d39d100e8a4143e58fd235b85951