Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 19:01

General

  • Target

    Odeme3222023.scr.exe

  • Size

    635KB

  • MD5

    02e24e9cfe0669ac85121b1b35f7a942

  • SHA1

    0acb91424c9e6329b0966177cc5541f0bb2c4908

  • SHA256

    7158cb26fb5a843496b92e30c4366fdfa2b49cd8c59f280ee71e853a68ef0a69

  • SHA512

    cc697818469e535cdb3d9470bb25d38f8d845d668d50e72b61911bd561d94ffff5e04448fda4537bba28fb5666345b1fc748b1f80443c54bac6ca191df4de013

  • SSDEEP

    12288:NcrNS33L10QdrXjCDn1R6WlM96zWDfJbZEvJmD7ugVkh/fwJ6DD:wNA3R5drX2D1RTM9aEfJbUYD79ofJDD

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Mnock

C2

mooroopecamroy.sytes.net:1452

mooroopecamroy.sytes.net:1432

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    crssi.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme3222023.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme3222023.scr.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iliychjo.cmd" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.sfx.exe
        kopjlkjo.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pmheutdbtrfcaszjnhjfehfegddeoqxapofdgyayhdqboofhafugBbshhddfdtgxdkqekecVohobthtigdge
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
          "C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3160
          • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
            C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2296
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "crssi" /tr '"C:\Users\Admin\AppData\Roaming\crssi.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3952
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "crssi" /tr '"C:\Users\Admin\AppData\Roaming\crssi.exe"'
                7⤵
                • Creates scheduled task(s)
                PID:1620
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1879.tmp.bat""
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2652
              • C:\Windows\SysWOW64\timeout.exe
                timeout 3
                7⤵
                • Delays execution with timeout.exe
                PID:4756
              • C:\Users\Admin\AppData\Roaming\crssi.exe
                "C:\Users\Admin\AppData\Roaming\crssi.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1152
                • C:\Users\Admin\AppData\Roaming\crssi.exe
                  C:\Users\Admin\AppData\Roaming\crssi.exe
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1028

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\crssi.exe.log
    Filesize

    706B

    MD5

    d95c58e609838928f0f49837cab7dfd2

    SHA1

    55e7139a1e3899195b92ed8771d1ca2c7d53c916

    SHA256

    0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

    SHA512

    405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\kopjlkjo.exe.log
    Filesize

    706B

    MD5

    d95c58e609838928f0f49837cab7dfd2

    SHA1

    55e7139a1e3899195b92ed8771d1ca2c7d53c916

    SHA256

    0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

    SHA512

    405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

  • C:\Users\Admin\AppData\Local\Temp\iliychjo.cmd
    Filesize

    10KB

    MD5

    5c6c1129a2ec722e4067d9fb09369799

    SHA1

    afab2aeb341a719dad8b48f542f7fb966a38c30c

    SHA256

    a9b935bb8953156779753ee2cd340e3e06428120c74003ac5a6570542e7f0f9f

    SHA512

    e86c174b327cc8c2ab3a9b5ef68ae308468a1113b905c8f3d5d0b7f031b4166eef933e26a1796bc44deac02004cc15ee1e1cf0529ec814e6dc5e959e30df0c86

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.sfx.exe
    Filesize

    446KB

    MD5

    a70ce8a186b33c8dbad85d8717f97574

    SHA1

    c3b041e092a2816f7e969913e44a96646762d7a1

    SHA256

    83b8efd5fd67b4f6afa96daccd6fac873f9d2f09dd6cfb50febbd2d0543f6a6b

    SHA512

    76cf4426aaf7a9ac7be55c1276607b2abab37c85412b959a1437ef2d80de2ebd94ba6f1a134d5affb2ec6e78900afcd9d001072957b64314aadf34a2ff82e9fb

  • C:\Users\Admin\AppData\Local\Temp\kopjlkjo.sfx.exe
    Filesize

    446KB

    MD5

    a70ce8a186b33c8dbad85d8717f97574

    SHA1

    c3b041e092a2816f7e969913e44a96646762d7a1

    SHA256

    83b8efd5fd67b4f6afa96daccd6fac873f9d2f09dd6cfb50febbd2d0543f6a6b

    SHA512

    76cf4426aaf7a9ac7be55c1276607b2abab37c85412b959a1437ef2d80de2ebd94ba6f1a134d5affb2ec6e78900afcd9d001072957b64314aadf34a2ff82e9fb

  • C:\Users\Admin\AppData\Local\Temp\tmp1879.tmp.bat
    Filesize

    149B

    MD5

    b0f0b2722740adc87634e95dad1edb9d

    SHA1

    4e9a6ecd2f545553f27f0bbce77ffff1db0f3885

    SHA256

    5615e6ab8bdfab5992ecf63657bf57dda4346e666f158963146067f5fa748c60

    SHA512

    dbdfb723702b9b644dd9517a46a687823b1ad32fa20080326c0a64faae83d263f6fcfafee61a8ae2c5be065212736421a85a32fcb42ebbe535b0fe1523be9f28

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    7f27d1f429639580c990c1dfd54647a7

    SHA1

    909e835639c112c37fbbc89af0ab7dd5c8ed07e3

    SHA256

    a89a861186beea53d2b2638256f81149e6faa4e1f41cb8307de5452ef844d4ff

    SHA512

    d912502b4be34c74aa72f72c54e51c9447feb160201f7aa013e7c5b3214269347bc91175c663b6a16ba42e7b5d86520276a5927b9f065d2b2ffdcbb178690f3b

  • memory/1028-180-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/1028-181-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/1152-175-0x00000000032D0000-0x00000000032E0000-memory.dmp
    Filesize

    64KB

  • memory/2296-162-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2296-166-0x00000000051B0000-0x00000000051C0000-memory.dmp
    Filesize

    64KB

  • memory/2296-167-0x00000000052C0000-0x0000000005326000-memory.dmp
    Filesize

    408KB

  • memory/3160-161-0x000000000E380000-0x000000000E412000-memory.dmp
    Filesize

    584KB

  • memory/3160-160-0x000000000E890000-0x000000000EE34000-memory.dmp
    Filesize

    5.6MB

  • memory/3160-159-0x000000000E240000-0x000000000E2DC000-memory.dmp
    Filesize

    624KB

  • memory/3160-158-0x0000000005830000-0x0000000005840000-memory.dmp
    Filesize

    64KB

  • memory/3160-157-0x0000000000C50000-0x0000000000C8E000-memory.dmp
    Filesize

    248KB