Analysis

  • max time kernel
    150s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 18:07

General

  • Target

    F5E715D046072F8716F662BB86A02BE3F13DD984ED207.exe

  • Size

    176KB

  • MD5

    f8b8c7e30a0c98c7db0c64d4b925db75

  • SHA1

    928ec1e03d21f51f34da1a7c801fdce9a36b3c36

  • SHA256

    f5e715d046072f8716f662bb86a02be3f13dd984ed207562c9e8e3feb6aeab40

  • SHA512

    67d7c8c62877a0d274089ef062a85e1b0622bcb6ccfc86d3bd9234973af514e211c4a3043504c597429ade35524f314efecea75a4695bf5489e282fef3cedef3

  • SSDEEP

    3072:tuK0THf52BTHbvxPZYJ01yDgNlfWSZ0cXF:tuK+chHbIpgy/m

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

zulakim.duckdns.org:6606

zulakim.duckdns.org:7707

zulakim.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    dllhost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\F5E715D046072F8716F662BB86A02BE3F13DD984ED207.exe
    "C:\Users\Admin\AppData\Local\Temp\F5E715D046072F8716F662BB86A02BE3F13DD984ED207.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dllhost" /tr '"C:\Users\Admin\AppData\Roaming\dllhost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "dllhost" /tr '"C:\Users\Admin\AppData\Roaming\dllhost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1020
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpEEA4.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1280
      • C:\Users\Admin\AppData\Roaming\dllhost.exe
        "C:\Users\Admin\AppData\Roaming\dllhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEEA4.tmp.bat
    Filesize

    151B

    MD5

    679fbdc0ad0334956a5ba55ed22a1395

    SHA1

    114626996e5af092e4f466f517d354a0ef72f1cf

    SHA256

    b4a9f9d51bef371f2f7751c240d7d983ac4c24998a896a022b58614e0888d1e3

    SHA512

    1bc38e7c409b6e699b54d27df273f2a34c1b5720bc9fecafce04c28913129db82c64ea24859ec57ea4ef6a072f2b8b870b1df0d4f6fb690c4f759f95dc0d1d88

  • C:\Users\Admin\AppData\Roaming\dllhost.exe
    Filesize

    176KB

    MD5

    f8b8c7e30a0c98c7db0c64d4b925db75

    SHA1

    928ec1e03d21f51f34da1a7c801fdce9a36b3c36

    SHA256

    f5e715d046072f8716f662bb86a02be3f13dd984ed207562c9e8e3feb6aeab40

    SHA512

    67d7c8c62877a0d274089ef062a85e1b0622bcb6ccfc86d3bd9234973af514e211c4a3043504c597429ade35524f314efecea75a4695bf5489e282fef3cedef3

  • C:\Users\Admin\AppData\Roaming\dllhost.exe
    Filesize

    176KB

    MD5

    f8b8c7e30a0c98c7db0c64d4b925db75

    SHA1

    928ec1e03d21f51f34da1a7c801fdce9a36b3c36

    SHA256

    f5e715d046072f8716f662bb86a02be3f13dd984ed207562c9e8e3feb6aeab40

    SHA512

    67d7c8c62877a0d274089ef062a85e1b0622bcb6ccfc86d3bd9234973af514e211c4a3043504c597429ade35524f314efecea75a4695bf5489e282fef3cedef3

  • \Users\Admin\AppData\Roaming\dllhost.exe
    Filesize

    176KB

    MD5

    f8b8c7e30a0c98c7db0c64d4b925db75

    SHA1

    928ec1e03d21f51f34da1a7c801fdce9a36b3c36

    SHA256

    f5e715d046072f8716f662bb86a02be3f13dd984ed207562c9e8e3feb6aeab40

    SHA512

    67d7c8c62877a0d274089ef062a85e1b0622bcb6ccfc86d3bd9234973af514e211c4a3043504c597429ade35524f314efecea75a4695bf5489e282fef3cedef3

  • memory/520-63-0x0000000000000000-mapping.dmp
  • memory/520-65-0x0000000000EC0000-0x0000000000EF2000-memory.dmp
    Filesize

    200KB

  • memory/940-57-0x0000000000000000-mapping.dmp
  • memory/1020-58-0x0000000000000000-mapping.dmp
  • memory/1280-60-0x0000000000000000-mapping.dmp
  • memory/1476-54-0x0000000000A50000-0x0000000000A82000-memory.dmp
    Filesize

    200KB

  • memory/1476-55-0x0000000074C11000-0x0000000074C13000-memory.dmp
    Filesize

    8KB

  • memory/1800-56-0x0000000000000000-mapping.dmp