Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 19:01

General

  • Target

    Odeme3222023.scr.exe

  • Size

    635KB

  • MD5

    02e24e9cfe0669ac85121b1b35f7a942

  • SHA1

    0acb91424c9e6329b0966177cc5541f0bb2c4908

  • SHA256

    7158cb26fb5a843496b92e30c4366fdfa2b49cd8c59f280ee71e853a68ef0a69

  • SHA512

    cc697818469e535cdb3d9470bb25d38f8d845d668d50e72b61911bd561d94ffff5e04448fda4537bba28fb5666345b1fc748b1f80443c54bac6ca191df4de013

  • SSDEEP

    12288:NcrNS33L10QdrXjCDn1R6WlM96zWDfJbZEvJmD7ugVkh/fwJ6DD:wNA3R5drX2D1RTM9aEfJbUYD79ofJDD

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Mnock

C2

mooroopecamroy.sytes.net:1452

mooroopecamroy.sytes.net:1432

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    crssi.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme3222023.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme3222023.scr.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\iliychjo.cmd" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.sfx.exe
        kopjlkjo.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pmheutdbtrfcaszjnhjfehfegddeoqxapofdgyayhdqboofhafugBbshhddfdtgxdkqekecVohobthtigdge
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
          "C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
            C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2040
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "crssi" /tr '"C:\Users\Admin\AppData\Roaming\crssi.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1524
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "crssi" /tr '"C:\Users\Admin\AppData\Roaming\crssi.exe"'
                7⤵
                • Creates scheduled task(s)
                PID:1640
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2D97.tmp.bat""
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:516
              • C:\Windows\SysWOW64\timeout.exe
                timeout 3
                7⤵
                • Delays execution with timeout.exe
                PID:1052
              • C:\Users\Admin\AppData\Roaming\crssi.exe
                "C:\Users\Admin\AppData\Roaming\crssi.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1868
                • C:\Users\Admin\AppData\Roaming\crssi.exe
                  C:\Users\Admin\AppData\Roaming\crssi.exe
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1764
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HeSwift.jpg
    Filesize

    43KB

    MD5

    b51bcf0e5efcacc7dab333e763658a02

    SHA1

    d377643d36ad5638647b3c0b4e97c5568fd9cc59

    SHA256

    dfae1100f8520dc16f56924a3415f5637d5899edcd937f69b78af51715db46a3

    SHA512

    d26ef9314a87a1632f1c019b23882754bab39a4be125819c565d5938e7519122497ce679b7c9f3ed5f8eea69e4b66c3d3eae1212ea8de91a68dfed271f5a8da8

  • C:\Users\Admin\AppData\Local\Temp\iliychjo.cmd
    Filesize

    10KB

    MD5

    5c6c1129a2ec722e4067d9fb09369799

    SHA1

    afab2aeb341a719dad8b48f542f7fb966a38c30c

    SHA256

    a9b935bb8953156779753ee2cd340e3e06428120c74003ac5a6570542e7f0f9f

    SHA512

    e86c174b327cc8c2ab3a9b5ef68ae308468a1113b905c8f3d5d0b7f031b4166eef933e26a1796bc44deac02004cc15ee1e1cf0529ec814e6dc5e959e30df0c86

  • C:\Users\Admin\AppData\Local\Temp\iliychjo.cmd
    Filesize

    10KB

    MD5

    5c6c1129a2ec722e4067d9fb09369799

    SHA1

    afab2aeb341a719dad8b48f542f7fb966a38c30c

    SHA256

    a9b935bb8953156779753ee2cd340e3e06428120c74003ac5a6570542e7f0f9f

    SHA512

    e86c174b327cc8c2ab3a9b5ef68ae308468a1113b905c8f3d5d0b7f031b4166eef933e26a1796bc44deac02004cc15ee1e1cf0529ec814e6dc5e959e30df0c86

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.sfx.exe
    Filesize

    446KB

    MD5

    a70ce8a186b33c8dbad85d8717f97574

    SHA1

    c3b041e092a2816f7e969913e44a96646762d7a1

    SHA256

    83b8efd5fd67b4f6afa96daccd6fac873f9d2f09dd6cfb50febbd2d0543f6a6b

    SHA512

    76cf4426aaf7a9ac7be55c1276607b2abab37c85412b959a1437ef2d80de2ebd94ba6f1a134d5affb2ec6e78900afcd9d001072957b64314aadf34a2ff82e9fb

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.sfx.exe
    Filesize

    446KB

    MD5

    a70ce8a186b33c8dbad85d8717f97574

    SHA1

    c3b041e092a2816f7e969913e44a96646762d7a1

    SHA256

    83b8efd5fd67b4f6afa96daccd6fac873f9d2f09dd6cfb50febbd2d0543f6a6b

    SHA512

    76cf4426aaf7a9ac7be55c1276607b2abab37c85412b959a1437ef2d80de2ebd94ba6f1a134d5affb2ec6e78900afcd9d001072957b64314aadf34a2ff82e9fb

  • C:\Users\Admin\AppData\Local\Temp\tmp2D97.tmp.bat
    Filesize

    149B

    MD5

    ba266941194afa004c0808b3a5bdd490

    SHA1

    e013c7fe360563b3bae043b3f37ca0f33162db25

    SHA256

    6facc9182f83ac86aaee11fedb9d8c00a6e21a37fe50c32ae34cf6d0329c7c19

    SHA512

    5bb3dc04469652d05d8d3549d37bdd2fbc94bff079e172cd85916c9b6f1679ca5de44fad04e6dff1cb588c2c26e66b4ff5ec783455a75eabf8e344852f8a412d

  • C:\Users\Admin\AppData\Local\Temp\tmp2D97.tmp.bat
    Filesize

    149B

    MD5

    ba266941194afa004c0808b3a5bdd490

    SHA1

    e013c7fe360563b3bae043b3f37ca0f33162db25

    SHA256

    6facc9182f83ac86aaee11fedb9d8c00a6e21a37fe50c32ae34cf6d0329c7c19

    SHA512

    5bb3dc04469652d05d8d3549d37bdd2fbc94bff079e172cd85916c9b6f1679ca5de44fad04e6dff1cb588c2c26e66b4ff5ec783455a75eabf8e344852f8a412d

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • \Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • \Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • \Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • \Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • \Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • \Users\Admin\AppData\Local\Temp\kopjlkjo.sfx.exe
    Filesize

    446KB

    MD5

    a70ce8a186b33c8dbad85d8717f97574

    SHA1

    c3b041e092a2816f7e969913e44a96646762d7a1

    SHA256

    83b8efd5fd67b4f6afa96daccd6fac873f9d2f09dd6cfb50febbd2d0543f6a6b

    SHA512

    76cf4426aaf7a9ac7be55c1276607b2abab37c85412b959a1437ef2d80de2ebd94ba6f1a134d5affb2ec6e78900afcd9d001072957b64314aadf34a2ff82e9fb

  • \Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • memory/956-95-0x00000000013A0000-0x00000000013DE000-memory.dmp
    Filesize

    248KB

  • memory/956-97-0x0000000000470000-0x00000000004AC000-memory.dmp
    Filesize

    240KB

  • memory/956-96-0x00000000002F0000-0x00000000002F6000-memory.dmp
    Filesize

    24KB

  • memory/956-98-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/1048-106-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1048-129-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1048-78-0x00000000001A0000-0x00000000001A2000-memory.dmp
    Filesize

    8KB

  • memory/1764-130-0x00000000045E0000-0x0000000004620000-memory.dmp
    Filesize

    256KB

  • memory/1764-126-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1764-128-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1868-121-0x0000000000880000-0x00000000008BE000-memory.dmp
    Filesize

    248KB

  • memory/1868-122-0x0000000004B70000-0x0000000004BB0000-memory.dmp
    Filesize

    256KB

  • memory/2036-77-0x00000000023C0000-0x00000000023C2000-memory.dmp
    Filesize

    8KB

  • memory/2040-108-0x0000000000430000-0x0000000000470000-memory.dmp
    Filesize

    256KB

  • memory/2040-100-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2040-105-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2040-103-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB