Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 09:39

General

  • Target

    Odeme22323.exe

  • Size

    814KB

  • MD5

    5cb296788614c0cbd3c912d8d2fdca36

  • SHA1

    ff9d0762b965ac37faa9f4c3cf9faaa0d1ec57ae

  • SHA256

    a68850f869d5a33aeedeb894e6ab9c743d35be9da971dea04361664fc00cca18

  • SHA512

    5e4e918c13292f8bd4f349862a01e19dd03ae7e6f8a600c8a63b262c74584d1a1c4e2c4dd82402e4f0c4e8686ac110b217c2144af5df4709478b2960e177fe84

  • SSDEEP

    24576:wNA3R5drX2D7hXzwX4acpkEFhVesL0P6NuxLHb:p5ETpLA6NcLHb

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Mnock

C2

mooroopecamroy.sytes.net:1452

mooroopecamroy.sytes.net:1432

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    crssi.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 7 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme22323.exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme22323.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\hliychjo.cmd" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Users\Admin\AppData\Local\Temp\wagfhdg.sfx.exe
        wagfhdg.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pldqboofhafugBbsmheutdbtrfcaszjnhjfehfegddeoqxapofdgyayhhddfdtgxdkqekecVohobthtigdge
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
          "C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
            C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1516
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "crssi" /tr '"C:\Users\Admin\AppData\Roaming\crssi.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1676
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "crssi" /tr '"C:\Users\Admin\AppData\Roaming\crssi.exe"'
                7⤵
                • Creates scheduled task(s)
                PID:1224
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4442.tmp.bat""
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:924
              • C:\Windows\SysWOW64\timeout.exe
                timeout 3
                7⤵
                • Delays execution with timeout.exe
                PID:1968
              • C:\Users\Admin\AppData\Roaming\crssi.exe
                "C:\Users\Admin\AppData\Roaming\crssi.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1212
                • C:\Users\Admin\AppData\Roaming\crssi.exe
                  C:\Users\Admin\AppData\Roaming\crssi.exe
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2012
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:328

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HeSwift.jpg
    Filesize

    43KB

    MD5

    b51bcf0e5efcacc7dab333e763658a02

    SHA1

    d377643d36ad5638647b3c0b4e97c5568fd9cc59

    SHA256

    dfae1100f8520dc16f56924a3415f5637d5899edcd937f69b78af51715db46a3

    SHA512

    d26ef9314a87a1632f1c019b23882754bab39a4be125819c565d5938e7519122497ce679b7c9f3ed5f8eea69e4b66c3d3eae1212ea8de91a68dfed271f5a8da8

  • C:\Users\Admin\AppData\Local\Temp\hliychjo.cmd
    Filesize

    10KB

    MD5

    950e9f9672dd5df3d3c60a21936ab878

    SHA1

    b0d10b65dc7d6bb309445b92ee00763aa72acc2a

    SHA256

    ffd2a2c09552ae541d9cdc5c7d6d98b9aa443c26bfea83f658636cc000159fa8

    SHA512

    058962e872d636341795af3a168b392c413b4e976d9a4b8af0c10b607e082acaa09a716d2bfa084b9f8822b240ac10520eda3369699098457e7d81e81b26e6ba

  • C:\Users\Admin\AppData\Local\Temp\hliychjo.cmd
    Filesize

    10KB

    MD5

    950e9f9672dd5df3d3c60a21936ab878

    SHA1

    b0d10b65dc7d6bb309445b92ee00763aa72acc2a

    SHA256

    ffd2a2c09552ae541d9cdc5c7d6d98b9aa443c26bfea83f658636cc000159fa8

    SHA512

    058962e872d636341795af3a168b392c413b4e976d9a4b8af0c10b607e082acaa09a716d2bfa084b9f8822b240ac10520eda3369699098457e7d81e81b26e6ba

  • C:\Users\Admin\AppData\Local\Temp\tmp4442.tmp.bat
    Filesize

    149B

    MD5

    2bc99798dfd940bd672562935a70774f

    SHA1

    1055e8cc1dbea0b48458234db73261cdc6cf730a

    SHA256

    e6b6e25bac06b4a3e7f49813c1caa24b13072c2211fdda50c3129a5726454704

    SHA512

    d9579d0ac10063ae9fe605c93a46a1825024f16606a522e8ce0e2631b33b68110939d3d465c6867af50196b3aa9e64fb0cb76ba7713aa0a523404529262fbd0f

  • C:\Users\Admin\AppData\Local\Temp\tmp4442.tmp.bat
    Filesize

    149B

    MD5

    2bc99798dfd940bd672562935a70774f

    SHA1

    1055e8cc1dbea0b48458234db73261cdc6cf730a

    SHA256

    e6b6e25bac06b4a3e7f49813c1caa24b13072c2211fdda50c3129a5726454704

    SHA512

    d9579d0ac10063ae9fe605c93a46a1825024f16606a522e8ce0e2631b33b68110939d3d465c6867af50196b3aa9e64fb0cb76ba7713aa0a523404529262fbd0f

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.sfx.exe
    Filesize

    624KB

    MD5

    745b22b339c45b4d0955f8e776dfd729

    SHA1

    5603f977b25900da600d4fb8dd2fc659afe6f7cd

    SHA256

    fecdac4a0a26f13f4089497be9e56de44dd6ce4d2a645ef992bdc817e9546a1f

    SHA512

    2ea4528adbdff20f4af51823d9e52714e79d5eb8fc4ea01889c398b920dfe1cf2edbb6479b1fc90f9f3477a9a9887a513db03b16013dab7fb78d493566307d64

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.sfx.exe
    Filesize

    624KB

    MD5

    745b22b339c45b4d0955f8e776dfd729

    SHA1

    5603f977b25900da600d4fb8dd2fc659afe6f7cd

    SHA256

    fecdac4a0a26f13f4089497be9e56de44dd6ce4d2a645ef992bdc817e9546a1f

    SHA512

    2ea4528adbdff20f4af51823d9e52714e79d5eb8fc4ea01889c398b920dfe1cf2edbb6479b1fc90f9f3477a9a9887a513db03b16013dab7fb78d493566307d64

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • \Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • \Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • \Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • \Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • \Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • \Users\Admin\AppData\Local\Temp\wagfhdg.sfx.exe
    Filesize

    624KB

    MD5

    745b22b339c45b4d0955f8e776dfd729

    SHA1

    5603f977b25900da600d4fb8dd2fc659afe6f7cd

    SHA256

    fecdac4a0a26f13f4089497be9e56de44dd6ce4d2a645ef992bdc817e9546a1f

    SHA512

    2ea4528adbdff20f4af51823d9e52714e79d5eb8fc4ea01889c398b920dfe1cf2edbb6479b1fc90f9f3477a9a9887a513db03b16013dab7fb78d493566307d64

  • \Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • memory/328-79-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/328-78-0x00000000003A0000-0x00000000003A2000-memory.dmp
    Filesize

    8KB

  • memory/328-130-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/920-77-0x0000000002E30000-0x0000000002E32000-memory.dmp
    Filesize

    8KB

  • memory/1140-99-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB

  • memory/1140-96-0x0000000000F40000-0x0000000000F7E000-memory.dmp
    Filesize

    248KB

  • memory/1140-100-0x0000000004AD0000-0x0000000004B10000-memory.dmp
    Filesize

    256KB

  • memory/1140-98-0x00000000009E0000-0x0000000000A1C000-memory.dmp
    Filesize

    240KB

  • memory/1140-97-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1212-123-0x0000000004770000-0x00000000047B0000-memory.dmp
    Filesize

    256KB

  • memory/1212-122-0x00000000003A0000-0x00000000003DE000-memory.dmp
    Filesize

    248KB

  • memory/1516-109-0x0000000000810000-0x0000000000850000-memory.dmp
    Filesize

    256KB

  • memory/1516-107-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1516-105-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1516-102-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2012-127-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2012-129-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2012-131-0x0000000002010000-0x0000000002050000-memory.dmp
    Filesize

    256KB

  • memory/2012-132-0x0000000002010000-0x0000000002050000-memory.dmp
    Filesize

    256KB