Analysis
-
max time kernel
810s -
max time network
807s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
31-12-2024 03:50
Behavioral task
behavioral1
Sample
Fixer (1).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Fixer (1).exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Fixer (1).exe
-
Size
63KB
-
MD5
1b13586a90a4197f78ae7fbbb62cd2c3
-
SHA1
b6c29b130e1c3d442e7850de3c5303284685c610
-
SHA256
a1ab0b66e66d84c8687298d71c66e347ac8b22d8ba7b7aedec7867c54ed8a14e
-
SHA512
97002dfd7f4a4b14e489f952f2802b04a1bf2938fb3870bf89dd2998fa56e4531717d117bf872e8d1f601bd6edeac59a73ee262fa3923ba1db8b5ff1541eccb9
-
SSDEEP
768:RdGnVhwdjndk78TQC8A+XiuazcBRL5JTk1+T4KSBGHmDbD/ph0oXpC4AdvCSuAdP:mnSdsNdSJYUbdh9ps1uAdpqKmY7
Malware Config
Extracted
asyncrat
Default
associated-chevy.gl.at.ply.gg:46398
-
delay
1
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral3/files/0x001f00000002aaa5-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3688 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2896 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 4572 Fixer (1).exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe 3688 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4572 Fixer (1).exe Token: SeDebugPrivilege 3688 System.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4572 wrote to memory of 2680 4572 Fixer (1).exe 79 PID 4572 wrote to memory of 2680 4572 Fixer (1).exe 79 PID 4572 wrote to memory of 3232 4572 Fixer (1).exe 80 PID 4572 wrote to memory of 3232 4572 Fixer (1).exe 80 PID 3232 wrote to memory of 2896 3232 cmd.exe 83 PID 3232 wrote to memory of 2896 3232 cmd.exe 83 PID 2680 wrote to memory of 3092 2680 cmd.exe 84 PID 2680 wrote to memory of 3092 2680 cmd.exe 84 PID 3232 wrote to memory of 3688 3232 cmd.exe 85 PID 3232 wrote to memory of 3688 3232 cmd.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fixer (1).exe"C:\Users\Admin\AppData\Local\Temp\Fixer (1).exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB17D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2896
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5b3e723900f2ee74d65e56792aa9788bb
SHA13f0f272a9d1e75e0f1048b77b5530710da289571
SHA256492d7215f6033e69033cbcd8a156f77d50283cc34e8268c04fa6df7655a530e2
SHA51241ee632cb4f1f588c315cfb1e8e412e6730b1fd0e192d67a2d27df1acc7856490e42f1279598add62f9f5c6f2c1d652cf8cf0d9b87607eb7f302fb6240155df4
-
Filesize
63KB
MD51b13586a90a4197f78ae7fbbb62cd2c3
SHA1b6c29b130e1c3d442e7850de3c5303284685c610
SHA256a1ab0b66e66d84c8687298d71c66e347ac8b22d8ba7b7aedec7867c54ed8a14e
SHA51297002dfd7f4a4b14e489f952f2802b04a1bf2938fb3870bf89dd2998fa56e4531717d117bf872e8d1f601bd6edeac59a73ee262fa3923ba1db8b5ff1541eccb9