Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2024 19:35
Behavioral task
behavioral1
Sample
fixer.exe
Resource
win7-20240215-en
General
-
Target
fixer.exe
-
Size
49KB
-
MD5
041086a69579dc26514645814a4bba5c
-
SHA1
07c7bf2bf5953ba3369ab727ff8a06e93fc2ccfd
-
SHA256
c633b31880ac53ee6282c0d7a7daae5c9ecc024055de85b77a17ffe9be5ebe08
-
SHA512
07a18aa25f2b201613e26c5c50aef20b8d2d77b2a89ac983ee00d4ed223f6dbdec424b673735baa22b76d6fb31367de912ad56e8066c8e470bcb886e1959dd77
-
SSDEEP
768:aBxKJlVRLxt5A0fjXiqVNcr4Lp2FimUbgCxB/yzuoxGZkpqKYhY7:f37/jXi+L7NECvyzz4kpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:35259
147.185.221.19:35259
-
delay
1
-
install
true
-
install_file
MS_EDGE_TEMP_.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
resource yara_rule behavioral2/memory/4268-1-0x0000000001280000-0x0000000001296000-memory.dmp family_asyncrat behavioral2/files/0x0008000000023423-14.dat family_asyncrat behavioral2/memory/1016-17-0x00000000010C0000-0x00000000010D6000-memory.dmp family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation fixer.exe -
Executes dropped EXE 1 IoCs
pid Process 1016 MS_EDGE_TEMP_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3320 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4756 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe 4268 fixer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4268 fixer.exe Token: SeDebugPrivilege 1016 MS_EDGE_TEMP_.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4268 wrote to memory of 2644 4268 fixer.exe 88 PID 4268 wrote to memory of 2644 4268 fixer.exe 88 PID 4268 wrote to memory of 3156 4268 fixer.exe 90 PID 4268 wrote to memory of 3156 4268 fixer.exe 90 PID 2644 wrote to memory of 3320 2644 cmd.exe 92 PID 2644 wrote to memory of 3320 2644 cmd.exe 92 PID 3156 wrote to memory of 4756 3156 cmd.exe 93 PID 3156 wrote to memory of 4756 3156 cmd.exe 93 PID 3156 wrote to memory of 1016 3156 cmd.exe 98 PID 3156 wrote to memory of 1016 3156 cmd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fixer.exe"C:\Users\Admin\AppData\Local\Temp\fixer.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "MS_EDGE_TEMP_" /tr '"C:\Users\Admin\AppData\Roaming\MS_EDGE_TEMP_.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "MS_EDGE_TEMP_" /tr '"C:\Users\Admin\AppData\Roaming\MS_EDGE_TEMP_.exe"'3⤵
- Creates scheduled task(s)
PID:3320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD273.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4756
-
-
C:\Users\Admin\AppData\Roaming\MS_EDGE_TEMP_.exe"C:\Users\Admin\AppData\Roaming\MS_EDGE_TEMP_.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5d72153d93e5c2de449554e4789c3aab1
SHA1eb44e8671ed69f9ce27bba3462644b4bbf4422f9
SHA25617900eaaf4a5f806a1547b1d2f732feaf4878d1f66b63071792beace80bc4e5f
SHA512f0bb5b11cdde79ed91581d3bec5e0864dd1a2414c6471016ccac6d750d26bab19247651b60dab7a6c378b30a30949fd4f97ba655d18a575a4e5a57028352a557
-
Filesize
49KB
MD5041086a69579dc26514645814a4bba5c
SHA107c7bf2bf5953ba3369ab727ff8a06e93fc2ccfd
SHA256c633b31880ac53ee6282c0d7a7daae5c9ecc024055de85b77a17ffe9be5ebe08
SHA51207a18aa25f2b201613e26c5c50aef20b8d2d77b2a89ac983ee00d4ed223f6dbdec424b673735baa22b76d6fb31367de912ad56e8066c8e470bcb886e1959dd77