Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 09:39

General

  • Target

    Odeme22323.exe

  • Size

    814KB

  • MD5

    5cb296788614c0cbd3c912d8d2fdca36

  • SHA1

    ff9d0762b965ac37faa9f4c3cf9faaa0d1ec57ae

  • SHA256

    a68850f869d5a33aeedeb894e6ab9c743d35be9da971dea04361664fc00cca18

  • SHA512

    5e4e918c13292f8bd4f349862a01e19dd03ae7e6f8a600c8a63b262c74584d1a1c4e2c4dd82402e4f0c4e8686ac110b217c2144af5df4709478b2960e177fe84

  • SSDEEP

    24576:wNA3R5drX2D7hXzwX4acpkEFhVesL0P6NuxLHb:p5ETpLA6NcLHb

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Mnock

C2

mooroopecamroy.sytes.net:1452

mooroopecamroy.sytes.net:1432

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    crssi.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme22323.exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme22323.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hliychjo.cmd" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\wagfhdg.sfx.exe
        wagfhdg.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pldqboofhafugBbsmheutdbtrfcaszjnhjfehfegddeoqxapofdgyayhhddfdtgxdkqekecVohobthtigdge
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3188
        • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
          "C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
            C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1844
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "crssi" /tr '"C:\Users\Admin\AppData\Roaming\crssi.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2040
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "crssi" /tr '"C:\Users\Admin\AppData\Roaming\crssi.exe"'
                7⤵
                • Creates scheduled task(s)
                PID:1392
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3420.tmp.bat""
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4000
              • C:\Windows\SysWOW64\timeout.exe
                timeout 3
                7⤵
                • Delays execution with timeout.exe
                PID:2596
              • C:\Users\Admin\AppData\Roaming\crssi.exe
                "C:\Users\Admin\AppData\Roaming\crssi.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1948
                • C:\Users\Admin\AppData\Roaming\crssi.exe
                  C:\Users\Admin\AppData\Roaming\crssi.exe
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\crssi.exe.log
    Filesize

    706B

    MD5

    d95c58e609838928f0f49837cab7dfd2

    SHA1

    55e7139a1e3899195b92ed8771d1ca2c7d53c916

    SHA256

    0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

    SHA512

    405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wagfhdg.exe.log
    Filesize

    706B

    MD5

    d95c58e609838928f0f49837cab7dfd2

    SHA1

    55e7139a1e3899195b92ed8771d1ca2c7d53c916

    SHA256

    0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

    SHA512

    405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

  • C:\Users\Admin\AppData\Local\Temp\hliychjo.cmd
    Filesize

    10KB

    MD5

    950e9f9672dd5df3d3c60a21936ab878

    SHA1

    b0d10b65dc7d6bb309445b92ee00763aa72acc2a

    SHA256

    ffd2a2c09552ae541d9cdc5c7d6d98b9aa443c26bfea83f658636cc000159fa8

    SHA512

    058962e872d636341795af3a168b392c413b4e976d9a4b8af0c10b607e082acaa09a716d2bfa084b9f8822b240ac10520eda3369699098457e7d81e81b26e6ba

  • C:\Users\Admin\AppData\Local\Temp\tmp3420.tmp.bat
    Filesize

    149B

    MD5

    95645c035921b21a9970207e3e935650

    SHA1

    e88937cc91180130d90f7e601c3d136b06a1620b

    SHA256

    476801488f082ece6afbf20a90a73396325cbf94ede4b35e2cecc8e4a4d675bc

    SHA512

    400468c22f112d4dc85872d7c9d5ccb4fef6b4244d0efc165a1c4063e73e33a83f53137b208753a7aedb3b8e3b805c6945706bd76fd42a075eaeaddf9779212d

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.sfx.exe
    Filesize

    624KB

    MD5

    745b22b339c45b4d0955f8e776dfd729

    SHA1

    5603f977b25900da600d4fb8dd2fc659afe6f7cd

    SHA256

    fecdac4a0a26f13f4089497be9e56de44dd6ce4d2a645ef992bdc817e9546a1f

    SHA512

    2ea4528adbdff20f4af51823d9e52714e79d5eb8fc4ea01889c398b920dfe1cf2edbb6479b1fc90f9f3477a9a9887a513db03b16013dab7fb78d493566307d64

  • C:\Users\Admin\AppData\Local\Temp\wagfhdg.sfx.exe
    Filesize

    624KB

    MD5

    745b22b339c45b4d0955f8e776dfd729

    SHA1

    5603f977b25900da600d4fb8dd2fc659afe6f7cd

    SHA256

    fecdac4a0a26f13f4089497be9e56de44dd6ce4d2a645ef992bdc817e9546a1f

    SHA512

    2ea4528adbdff20f4af51823d9e52714e79d5eb8fc4ea01889c398b920dfe1cf2edbb6479b1fc90f9f3477a9a9887a513db03b16013dab7fb78d493566307d64

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • C:\Users\Admin\AppData\Roaming\crssi.exe
    Filesize

    227KB

    MD5

    1de4ee1525ce376c03e493cd3ca566de

    SHA1

    46afa5761516c2e99833d7eb131ef403dc57ae1f

    SHA256

    4c602cfc8d0fed8bf374f651358a3d3f9d99f84b2c333a2b516f6145b64a4f21

    SHA512

    69c2eaa784e4036b673dded9bbf34cd6f47c23e074307341f7656ec91b1cf063aae5eeb3e0215e32869a56882684930dec50905f995e66cfce0a473abd31a71e

  • memory/1048-180-0x0000000005870000-0x0000000005880000-memory.dmp
    Filesize

    64KB

  • memory/1048-181-0x0000000005870000-0x0000000005880000-memory.dmp
    Filesize

    64KB

  • memory/1844-162-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1844-166-0x00000000057B0000-0x00000000057C0000-memory.dmp
    Filesize

    64KB

  • memory/1844-167-0x0000000005840000-0x00000000058A6000-memory.dmp
    Filesize

    408KB

  • memory/1948-175-0x0000000005840000-0x0000000005850000-memory.dmp
    Filesize

    64KB

  • memory/4492-161-0x000000000DF60000-0x000000000DFF2000-memory.dmp
    Filesize

    584KB

  • memory/4492-160-0x000000000E470000-0x000000000EA14000-memory.dmp
    Filesize

    5.6MB

  • memory/4492-159-0x000000000DE20000-0x000000000DEBC000-memory.dmp
    Filesize

    624KB

  • memory/4492-158-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/4492-157-0x0000000000820000-0x000000000085E000-memory.dmp
    Filesize

    248KB