Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 05:18
Behavioral task
behavioral1
Sample
Krishna33.exe
Resource
win7-20241010-en
General
-
Target
Krishna33.exe
-
Size
97KB
-
MD5
1ebef0766160be26918574b1645c1848
-
SHA1
c30739eeecb96079bcf6d4f40c94e35abb230e34
-
SHA256
3e664b59ba376749eb9b596b6499bf7edcec5d34382ead80964f9fe92a4c3c83
-
SHA512
01c42bb22a92543a3408c6f420593443357a53915937341b5eaf8563ee775dbdeba7af38e2df9c9cf249a512a5a42c65c4c4d39d100e8a4143e58fd235b85951
-
SSDEEP
1536:ou1a21T3xN2s/tH3bPXSiTbgd2HJ0cYeWQzPhOvVihneW9+e2:ouc6T3xN28tH3bPfIK0wz5OdRSN2
Malware Config
Extracted
asyncrat
0.5.7B
Default
1.tcp.ap.ngrok.io:21049
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
chrome.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001202c-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2232 chrome.exe -
Loads dropped DLL 1 IoCs
pid Process 2552 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 1.tcp.ap.ngrok.io 11 1.tcp.ap.ngrok.io 20 1.tcp.ap.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Krishna33.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2784 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2676 Krishna33.exe 2676 Krishna33.exe 2676 Krishna33.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2676 Krishna33.exe Token: SeDebugPrivilege 2232 chrome.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2368 2676 Krishna33.exe 30 PID 2676 wrote to memory of 2368 2676 Krishna33.exe 30 PID 2676 wrote to memory of 2368 2676 Krishna33.exe 30 PID 2676 wrote to memory of 2368 2676 Krishna33.exe 30 PID 2676 wrote to memory of 2552 2676 Krishna33.exe 32 PID 2676 wrote to memory of 2552 2676 Krishna33.exe 32 PID 2676 wrote to memory of 2552 2676 Krishna33.exe 32 PID 2676 wrote to memory of 2552 2676 Krishna33.exe 32 PID 2368 wrote to memory of 1812 2368 cmd.exe 34 PID 2368 wrote to memory of 1812 2368 cmd.exe 34 PID 2368 wrote to memory of 1812 2368 cmd.exe 34 PID 2368 wrote to memory of 1812 2368 cmd.exe 34 PID 2552 wrote to memory of 2784 2552 cmd.exe 35 PID 2552 wrote to memory of 2784 2552 cmd.exe 35 PID 2552 wrote to memory of 2784 2552 cmd.exe 35 PID 2552 wrote to memory of 2784 2552 cmd.exe 35 PID 2552 wrote to memory of 2232 2552 cmd.exe 36 PID 2552 wrote to memory of 2232 2552 cmd.exe 36 PID 2552 wrote to memory of 2232 2552 cmd.exe 36 PID 2552 wrote to memory of 2232 2552 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Krishna33.exe"C:\Users\Admin\AppData\Local\Temp\Krishna33.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr '"C:\Users\Admin\AppData\Roaming\chrome.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr '"C:\Users\Admin\AppData\Roaming\chrome.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA515.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2784
-
-
C:\Users\Admin\AppData\Roaming\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD547340d569f08ec5a520edee9f04c0ac3
SHA107047d8f6c358d4b934beee68c314c0b41db01b5
SHA2561edfcfca12d965397ad67ca0d51b86794370571ff33ec06ae88ddc6b9f0fbbe8
SHA5127c7bf18087f140ab503ce4d07ead85a848b01e5b06f30c66b1d06cd28695506f09ed32d56f500d8ccc6b5d4ba5936aab0d351651486144b3936e96f066129987
-
Filesize
97KB
MD51ebef0766160be26918574b1645c1848
SHA1c30739eeecb96079bcf6d4f40c94e35abb230e34
SHA2563e664b59ba376749eb9b596b6499bf7edcec5d34382ead80964f9fe92a4c3c83
SHA51201c42bb22a92543a3408c6f420593443357a53915937341b5eaf8563ee775dbdeba7af38e2df9c9cf249a512a5a42c65c4c4d39d100e8a4143e58fd235b85951