Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
12-04-2023 04:37
Static task
static1
Behavioral task
behavioral1
Sample
5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe
Resource
win10v2004-20230220-en
General
-
Target
5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe
-
Size
225KB
-
MD5
d5bbe92d4a8b9014708e0aa325158e2b
-
SHA1
7dd6b0e60dbcc9207b5ef18daee9790f14c525d4
-
SHA256
5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4
-
SHA512
5bc381ea0bcce769ef7798a132e56ea6fdfb0526c11b531bed9ff1db4682d5e67c3a246fe0bff87d42f19b0e20933001f9eca0697feb6de0d6aec6a9aaf5004f
-
SSDEEP
6144:VeUOuccUzNkM0MU1QPvoj4DFBHLWEUuJJmfUGs70p8I:UUlcjJkrX1QPv/DbrWE5JlGs70pZ
Malware Config
Extracted
asyncrat
0.5.7B
Dnock
dnuocc.com:3306
dnuocc.com:1452
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
crsi.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1056-58-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/1056-60-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/1056-62-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/304-81-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/304-83-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/304-84-0x0000000000950000-0x0000000000990000-memory.dmp asyncrat -
Executes dropped EXE 2 IoCs
Processes:
crsi.execrsi.exepid process 588 crsi.exe 304 crsi.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 832 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.execrsi.exedescription pid process target process PID 1768 set thread context of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 588 set thread context of 304 588 crsi.exe crsi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1720 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exepid process 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.execrsi.execrsi.exedescription pid process Token: SeDebugPrivilege 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe Token: SeDebugPrivilege 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe Token: SeDebugPrivilege 588 crsi.exe Token: SeDebugPrivilege 304 crsi.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.execmd.execmd.execrsi.exedescription pid process target process PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1768 wrote to memory of 1056 1768 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe PID 1056 wrote to memory of 1320 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe cmd.exe PID 1056 wrote to memory of 1320 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe cmd.exe PID 1056 wrote to memory of 1320 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe cmd.exe PID 1056 wrote to memory of 1320 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe cmd.exe PID 1056 wrote to memory of 832 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe cmd.exe PID 1056 wrote to memory of 832 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe cmd.exe PID 1056 wrote to memory of 832 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe cmd.exe PID 1056 wrote to memory of 832 1056 5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe cmd.exe PID 1320 wrote to memory of 1524 1320 cmd.exe schtasks.exe PID 1320 wrote to memory of 1524 1320 cmd.exe schtasks.exe PID 1320 wrote to memory of 1524 1320 cmd.exe schtasks.exe PID 1320 wrote to memory of 1524 1320 cmd.exe schtasks.exe PID 832 wrote to memory of 1720 832 cmd.exe timeout.exe PID 832 wrote to memory of 1720 832 cmd.exe timeout.exe PID 832 wrote to memory of 1720 832 cmd.exe timeout.exe PID 832 wrote to memory of 1720 832 cmd.exe timeout.exe PID 832 wrote to memory of 588 832 cmd.exe crsi.exe PID 832 wrote to memory of 588 832 cmd.exe crsi.exe PID 832 wrote to memory of 588 832 cmd.exe crsi.exe PID 832 wrote to memory of 588 832 cmd.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe PID 588 wrote to memory of 304 588 crsi.exe crsi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe"C:\Users\Admin\AppData\Local\Temp\5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exeC:\Users\Admin\AppData\Local\Temp\5478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "crsi" /tr '"C:\Users\Admin\AppData\Roaming\crsi.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "crsi" /tr '"C:\Users\Admin\AppData\Roaming\crsi.exe"'4⤵
- Creates scheduled task(s)
PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp23E6.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1720
-
-
C:\Users\Admin\AppData\Roaming\crsi.exe"C:\Users\Admin\AppData\Roaming\crsi.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Roaming\crsi.exeC:\Users\Admin\AppData\Roaming\crsi.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD561ca8bbe54b905f6f0d78c5ee9f772a6
SHA10c1f74b007761700d6598d474b2f7a8a43fed313
SHA2566a8b96c73d715dc7baa4f7d513621f16b70df4e3196ed0dac995b88c64975111
SHA5123966d6f075db0af7d841379f996e897e3b74a5e3916ba752d3d076fb1c0736a06973f762ceb596b9098a5cfc36bf218bbd5ecb2e5a96b7a46694eec3236b2ade
-
Filesize
148B
MD561ca8bbe54b905f6f0d78c5ee9f772a6
SHA10c1f74b007761700d6598d474b2f7a8a43fed313
SHA2566a8b96c73d715dc7baa4f7d513621f16b70df4e3196ed0dac995b88c64975111
SHA5123966d6f075db0af7d841379f996e897e3b74a5e3916ba752d3d076fb1c0736a06973f762ceb596b9098a5cfc36bf218bbd5ecb2e5a96b7a46694eec3236b2ade
-
Filesize
225KB
MD5d5bbe92d4a8b9014708e0aa325158e2b
SHA17dd6b0e60dbcc9207b5ef18daee9790f14c525d4
SHA2565478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4
SHA5125bc381ea0bcce769ef7798a132e56ea6fdfb0526c11b531bed9ff1db4682d5e67c3a246fe0bff87d42f19b0e20933001f9eca0697feb6de0d6aec6a9aaf5004f
-
Filesize
225KB
MD5d5bbe92d4a8b9014708e0aa325158e2b
SHA17dd6b0e60dbcc9207b5ef18daee9790f14c525d4
SHA2565478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4
SHA5125bc381ea0bcce769ef7798a132e56ea6fdfb0526c11b531bed9ff1db4682d5e67c3a246fe0bff87d42f19b0e20933001f9eca0697feb6de0d6aec6a9aaf5004f
-
Filesize
225KB
MD5d5bbe92d4a8b9014708e0aa325158e2b
SHA17dd6b0e60dbcc9207b5ef18daee9790f14c525d4
SHA2565478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4
SHA5125bc381ea0bcce769ef7798a132e56ea6fdfb0526c11b531bed9ff1db4682d5e67c3a246fe0bff87d42f19b0e20933001f9eca0697feb6de0d6aec6a9aaf5004f
-
Filesize
225KB
MD5d5bbe92d4a8b9014708e0aa325158e2b
SHA17dd6b0e60dbcc9207b5ef18daee9790f14c525d4
SHA2565478f23d8a67ec7f18ee3ebcfefe3d86d89543c6f323b3de5f7696fdd7697cf4
SHA5125bc381ea0bcce769ef7798a132e56ea6fdfb0526c11b531bed9ff1db4682d5e67c3a246fe0bff87d42f19b0e20933001f9eca0697feb6de0d6aec6a9aaf5004f