analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

fix.exe

Full analysis: https://app.any.run/tasks/c1b7c431-7113-4db1-abe2-961278c6677a
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: December 05, 2022, 17:24:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

FB78E079EE72EB4DEBFFCB27E6939EF0

SHA1:

5E76719C1B58845D1923A2016B4AA9ED23A8D028

SHA256:

7877B648541EE30AC3FBC336A432BC05625F57942277C842F481B50EF071E209

SSDEEP:

768:DeICljTILmCKi+DiBtelDSN+iV08YbygebFR93jJtzpvEgK/J3ZVc6KN:DeIYdmBtKDs4zb1SFHzvpnkJ3ZVclN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • fix.exe (PID: 1540)
    • ASYNCRAT detected by memory dumps

      • logonui.exe (PID: 3140)
  • SUSPICIOUS

    • Connects to unusual port

      • logonui.exe (PID: 3140)
  • INFO

    • Checks supported languages

      • logonui.exe (PID: 3140)
      • fix.exe (PID: 1540)
    • Reads the computer name

      • logonui.exe (PID: 3140)
      • fix.exe (PID: 1540)
    • Reads Environment values

      • logonui.exe (PID: 3140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(3140) logonui.exe
Install_Folder%AppData%
SaltDcRatByqwqdanchun
Aes_Key07e3f0263909d174fcc869a677f5ce325607d2657953009ec1427eccb36a7451
Botnetdefault
bdosfalse
PasteBinnull
AntiVMfalse
Server_SignatureCrRs1AQe4MDWNVCnZeRmdQyb/Ql8gk+m2yYCO6QDPQ5IZkeSNF8JO81Nd/uDOBu+vE6Eq9zv0Rrr/P1wN09ufcKUY+4DGJ6vrT1gppn+beHVdMxEej3Tc0OB0sdCU1hY1tYezxnfoiQrIvTZTvfp4F/jx0AevRVNW27zlCQqMds=
CertificateMIICMDCCAZmgAwIBAgIVAKJtBYj9e236jKMdFFfcm0NnIFzPMA0GCSqGSIb3DQEBDQUAMGQxFTATBgNVBAMMDERjUmF0IFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEcMBoGA1UECgwTRGNSYXQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIyMDEwNzIwMTE0MloXDTMyMTAxNjIwMTE0MlowEDEOMAwGA1UEAwwFRGNSYXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0A...
MutexDcRatMutex_g54wdfzv5
Autoruntrue
Version1.0.7
Ports (1)38903
C2 (2)147.185.221.211
127.0.0.1
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2021-May-05 21:11:39
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.7.0
InternalName: Client.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Client.exe
ProductName: -
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2021-May-05 21:11:39
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
8192
43988
44032
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.64541
.rsrc
57344
3575
3584
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.11061
.reloc
65536
12
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.17881
724
UNKNOWN
UNKNOWN
RT_VERSION
1 (#2)
5.13313
2691
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start fix.exe cmd.exe no specs timeout.exe no specs #ASYNCRAT logonui.exe

Process information

PID
CMD
Path
Indicators
Parent process
1540"C:\Users\admin\AppData\Local\Temp\fix.exe" C:\Users\admin\AppData\Local\Temp\fix.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.7.0
Modules
Images
c:\users\admin\appdata\local\temp\fix.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1932C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmpFE7A.tmp.bat""C:\Windows\system32\cmd.exefix.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1464timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ws2_32.dll
3140"C:\Users\admin\AppData\Roaming\logonui.exe" C:\Users\admin\AppData\Roaming\logonui.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.7.0
Modules
Images
c:\users\admin\appdata\roaming\logonui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
AsyncRat
(PID) Process(3140) logonui.exe
Install_Folder%AppData%
SaltDcRatByqwqdanchun
Aes_Key07e3f0263909d174fcc869a677f5ce325607d2657953009ec1427eccb36a7451
Botnetdefault
bdosfalse
PasteBinnull
AntiVMfalse
Server_SignatureCrRs1AQe4MDWNVCnZeRmdQyb/Ql8gk+m2yYCO6QDPQ5IZkeSNF8JO81Nd/uDOBu+vE6Eq9zv0Rrr/P1wN09ufcKUY+4DGJ6vrT1gppn+beHVdMxEej3Tc0OB0sdCU1hY1tYezxnfoiQrIvTZTvfp4F/jx0AevRVNW27zlCQqMds=
CertificateMIICMDCCAZmgAwIBAgIVAKJtBYj9e236jKMdFFfcm0NnIFzPMA0GCSqGSIb3DQEBDQUAMGQxFTATBgNVBAMMDERjUmF0IFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEcMBoGA1UECgwTRGNSYXQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIyMDEwNzIwMTE0MloXDTMyMTAxNjIwMTE0MlowEDEOMAwGA1UEAwwFRGNSYXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0A...
MutexDcRatMutex_g54wdfzv5
Autoruntrue
Version1.0.7
Ports (1)38903
C2 (2)147.185.221.211
127.0.0.1
Total events
643
Read events
614
Write events
29
Delete events
0

Modification events

(PID) Process:(1540) fix.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1540) fix.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:logonui
Value:
"C:\Users\admin\AppData\Roaming\logonui.exe"
(PID) Process:(3140) logonui.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1540fix.exeC:\Users\admin\AppData\Local\Temp\tmpFE7A.tmp.battext
MD5:7B623C1A23247EB9588EC12F1DA1D561
SHA256:BDC11046BAE55E0DF8853A7CA85614B6A5734EF1C2AB51A3765CF4D570A7133F
1540fix.exeC:\Users\admin\AppData\Roaming\logonui.exeexecutable
MD5:FB78E079EE72EB4DEBFFCB27E6939EF0
SHA256:7877B648541EE30AC3FBC336A432BC05625F57942277C842F481B50EF071E209
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3140
logonui.exe
147.185.221.211:38903
PLAYIT-GG
US
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info