Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 03:50
Behavioral task
behavioral1
Sample
Fixer (1).exe
Resource
win7-20240903-en
General
-
Target
Fixer (1).exe
-
Size
63KB
-
MD5
1b13586a90a4197f78ae7fbbb62cd2c3
-
SHA1
b6c29b130e1c3d442e7850de3c5303284685c610
-
SHA256
a1ab0b66e66d84c8687298d71c66e347ac8b22d8ba7b7aedec7867c54ed8a14e
-
SHA512
97002dfd7f4a4b14e489f952f2802b04a1bf2938fb3870bf89dd2998fa56e4531717d117bf872e8d1f601bd6edeac59a73ee262fa3923ba1db8b5ff1541eccb9
-
SSDEEP
768:RdGnVhwdjndk78TQC8A+XiuazcBRL5JTk1+T4KSBGHmDbD/ph0oXpC4AdvCSuAdP:mnSdsNdSJYUbdh9ps1uAdpqKmY7
Malware Config
Extracted
asyncrat
Default
associated-chevy.gl.at.ply.gg:46398
-
delay
1
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b87-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Fixer (1).exe -
Executes dropped EXE 1 IoCs
pid Process 1212 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3884 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 2388 Fixer (1).exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe 1212 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 Fixer (1).exe Token: SeDebugPrivilege 1212 System.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2388 wrote to memory of 5028 2388 Fixer (1).exe 83 PID 2388 wrote to memory of 5028 2388 Fixer (1).exe 83 PID 2388 wrote to memory of 2132 2388 Fixer (1).exe 85 PID 2388 wrote to memory of 2132 2388 Fixer (1).exe 85 PID 2132 wrote to memory of 3884 2132 cmd.exe 87 PID 2132 wrote to memory of 3884 2132 cmd.exe 87 PID 5028 wrote to memory of 1684 5028 cmd.exe 88 PID 5028 wrote to memory of 1684 5028 cmd.exe 88 PID 2132 wrote to memory of 1212 2132 cmd.exe 89 PID 2132 wrote to memory of 1212 2132 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fixer (1).exe"C:\Users\Admin\AppData\Local\Temp\Fixer (1).exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9A4C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3884
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5b274035555fc48088f8725518a799f8a
SHA164489e0b42d8d42bd2a31d38a18686d9ef35b43e
SHA256d9f8f68a6bb9df6ceb0740179f08d45cd13696038f97bf9296aa9301d8e031ae
SHA512f8d256cdbb06874831287f49c6bbe8edd34e08a4e24879a4a114d72b495ec8d9b74dda77c655f540cdfa47c5f01572f6764641ff557063adcd1a9d7b2c6d5c72
-
Filesize
63KB
MD51b13586a90a4197f78ae7fbbb62cd2c3
SHA1b6c29b130e1c3d442e7850de3c5303284685c610
SHA256a1ab0b66e66d84c8687298d71c66e347ac8b22d8ba7b7aedec7867c54ed8a14e
SHA51297002dfd7f4a4b14e489f952f2802b04a1bf2938fb3870bf89dd2998fa56e4531717d117bf872e8d1f601bd6edeac59a73ee262fa3923ba1db8b5ff1541eccb9