Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    17/08/2024, 23:15

General

  • Target

    Fructose Checker.exe

  • Size

    9.7MB

  • MD5

    c9f3e6d590c86065a93b9a93efab2363

  • SHA1

    035c94447fb233dc962bb9a578b2a01b9a312e8e

  • SHA256

    49e31f8fbab7da57b575da0fcab3cc4f412c922c4af95416e68134de3d743844

  • SHA512

    a3a951fa341b8fda94fea428ace54b119966c1243b3e6ac419323e8bb17aa1251944d4a8d6783ffd15bf4cf246dd57e00afaa49311f73d655b0ad6b63224327d

  • SSDEEP

    196608:FtW1v4s39/4BsNYFRetQ+Ym9nLIUMBuiyObFrEUndTfyHdy2Cao7/NEeLurDRc:FmAsN/4GNY4QgLIZyMFVdfyMLJ7BLcDC

Malware Config

Extracted

Family

asyncrat

Version

| CRACKED BY https://t.me/xworm_v2

Botnet

Default

C2

googl3d.ddnsking.com:8808

googl3d.ddnsking.com:8080

googl3d.ddnsking.com:7707

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Runtime.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fructose Checker.exe
    "C:\Users\Admin\AppData\Local\Temp\Fructose Checker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\Fructose Check.exe
      "C:\Users\Admin\AppData\Local\Temp\Fructose Check.exe"
      2⤵
      • Executes dropped EXE
      PID:2932
    • C:\Users\Admin\AppData\Local\Temp\Runtime.exe
      "C:\Users\Admin\AppData\Local\Temp\Runtime.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Runtime" /tr '"C:\Users\Admin\AppData\Roaming\Runtime.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Runtime" /tr '"C:\Users\Admin\AppData\Roaming\Runtime.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3024
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4441.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:856
        • C:\Users\Admin\AppData\Roaming\Runtime.exe
          "C:\Users\Admin\AppData\Roaming\Runtime.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Runtime.exe

    Filesize

    66KB

    MD5

    0433c7ab3456438e9f6ef3a02a78af76

    SHA1

    d179cd62d961db78f88d048bf7ced9c6dc46782a

    SHA256

    06b7a3e877810de0c28466b68e81066bb76b22db9541be32864c1dae5873f0b0

    SHA512

    214a7641d8a929f5a7bdbe47ad46fe4674e34d5f5fbf44c156f472aca4e1b091e447a18c4891f1289a0f08f2e3e3c1b85c990f412a42d0d8f5f331d300338cbc

  • C:\Users\Admin\AppData\Local\Temp\tmp4441.tmp.bat

    Filesize

    151B

    MD5

    062c66de9f316c8f4c527ae1dbac2e4e

    SHA1

    7b0b15e7708fab723b1bab85884039b5de4067e8

    SHA256

    fa52adff471c8212913cacbdd4911a1bb7024023ad7d3d88092c2bfc24de0d83

    SHA512

    a82c2f05916258248d763f4736a568ec633d56999a96a8a1ae2234fe3a6a8110850ffd8c4074eece7f7f17f173c14d55dcf9c0542a1afb9c18aa65872257d853

  • \Users\Admin\AppData\Local\Temp\Fructose Check.exe

    Filesize

    22.4MB

    MD5

    1d00ccd2db1741957e59c130987c9a86

    SHA1

    11e8f9a13f84bdf5b9039a4b74835209ed4ad46e

    SHA256

    c08a5d04b4a42324a1d3bf8308f65f9dbb893a09f5f82134753dfb1cc307834f

    SHA512

    2ce4589ff25a17c8efd2026f4d0ba85beed3f8d75732c9c7a9113e3ff1d3fe158f3d280e1f6bce6bd93a02520d6abde2a2c67a648195006a8168ff998041e135

  • memory/1700-31-0x0000000000240000-0x0000000000256000-memory.dmp

    Filesize

    88KB

  • memory/2692-18-0x0000000000A60000-0x0000000000A76000-memory.dmp

    Filesize

    88KB

  • memory/2716-0-0x000007FEF5D33000-0x000007FEF5D34000-memory.dmp

    Filesize

    4KB

  • memory/2716-1-0x0000000000E00000-0x00000000017B8000-memory.dmp

    Filesize

    9.7MB

  • memory/2716-2-0x000007FEF5D30000-0x000007FEF671C000-memory.dmp

    Filesize

    9.9MB

  • memory/2716-17-0x000007FEF5D30000-0x000007FEF671C000-memory.dmp

    Filesize

    9.9MB