File name:

Archivo_Legal.N°83782..exe

Full analysis: https://app.any.run/tasks/7280ea5d-a1c5-40b5-8fd8-444e3f7393f0
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: November 01, 2024, 17:30:47
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
rat
asyncrat
remote
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

E50B7F6610B164E7530BBD93A2D5C1FB

SHA1:

90612E7419EB58C68AD77815EC3439A637C2B0B6

SHA256:

311934EFAE99B694091136C03C7277823018818578C5993E77DDBEDD3AE1A166

SSDEEP:

98304:Qm83eXT0zBdyfNJMsqcTudDvlNGQ682L0k:/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • Archivo_Legal.N°83782..exe (PID: 5328)
    • ASYNCRAT has been detected (YARA)

      • csc.exe (PID: 5160)
    • ASYNCRAT has been detected (SURICATA)

      • csc.exe (PID: 5160)
  • SUSPICIOUS

    • Connects to unusual port

      • csc.exe (PID: 5160)
    • Contacting a server suspected of hosting an CnC

      • csc.exe (PID: 5160)
  • INFO

    • Reads the computer name

      • csc.exe (PID: 5160)
    • Checks supported languages

      • csc.exe (PID: 5160)
      • Archivo_Legal.N°83782..exe (PID: 5328)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 5160)
    • Reads the software policy settings

      • csc.exe (PID: 5160)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(5160) csc.exe
C2 (1)word8328.duckdns.org
Ports (1)8328
Version1.0.7
Options
AutoRunfalse
MutexDcRatMutex_qwqdanchun
InstallFolder%AppData%
Certificates
Cert1MIICMDCCAZmgAwIBAgIVAPdJPjCx7pYvZ/1H2FuVvfr12RcjMA0GCSqGSIb3DQEBDQUAMGQxFTATBgNVBAMMDERjUmF0IFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEcMBoGA1UECgwTRGNSYXQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIxMTIwOTIwNDY0MFoXDTMyMDkxNzIwNDY0MFowEDEOMAwGA1UEAwwFRGNSYXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0A...
Server_SignatureczHNNutVfd5y0q13T91EqOdipBIY2aKFIkyhh1BzLopZR5Jmk+2Nw3daWxQIdHYujEiNaxwmhdlwT+GZUc5TADp3tVt+osq2/6dnG56zfjSnQxgxf44d8WzfEWluyzZ+CCq8h/7dT3/z0NNxNf2J2N+VBzQPwM9qOBF1km2u8H4=
Keys
AES5c41c84fc9bb2f5b60b80dd213ced28274d41f54dab04abe8c4a08e325874161
SaltDcRatByqwqdanchun
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:10:27 09:02:46+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 860160
InitializedDataSize: 1216512
UninitializedDataSize: -
EntryPoint: 0xc52e2
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 8.33.0.0
ProductVersionNumber: 8.33.0.0
FileFlagsMask: 0x003f
FileFlags: Private build, Special build
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Company: Nenad Hrg (SoftwareOK.de)
CompanyName: Nenad Hrg (SoftwareOK.com)
Comments: -
FileDescription: MeinPlatz uncomplicated and fast way to clearly display the used hard disk space and folder size.
InternalName: MeinPlatz
LegalCopyright: Copyright © Nenad Hrg (SoftwareOK.com) 2006-2024
OriginalFileName: MeinPlatz.exe
ProductName: MeinPlatz SoftwareOK.com
LegalTrademarks: -
ProductVersion: 8.33.0.0
FileVersion: 8.33.0.0
PrivateBuild: -
SpecialBuild: -
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
137
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start archivo_legal.n°83782..exe no specs #ASYNCRAT csc.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2172C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
5160"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
Archivo_Legal.N°83782..exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
AsyncRat
(PID) Process(5160) csc.exe
C2 (1)word8328.duckdns.org
Ports (1)8328
Version1.0.7
Options
AutoRunfalse
MutexDcRatMutex_qwqdanchun
InstallFolder%AppData%
Certificates
Cert1MIICMDCCAZmgAwIBAgIVAPdJPjCx7pYvZ/1H2FuVvfr12RcjMA0GCSqGSIb3DQEBDQUAMGQxFTATBgNVBAMMDERjUmF0IFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEcMBoGA1UECgwTRGNSYXQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIxMTIwOTIwNDY0MFoXDTMyMDkxNzIwNDY0MFowEDEOMAwGA1UEAwwFRGNSYXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0A...
Server_SignatureczHNNutVfd5y0q13T91EqOdipBIY2aKFIkyhh1BzLopZR5Jmk+2Nw3daWxQIdHYujEiNaxwmhdlwT+GZUc5TADp3tVt+osq2/6dnG56zfjSnQxgxf44d8WzfEWluyzZ+CCq8h/7dT3/z0NNxNf2J2N+VBzQPwM9qOBF1km2u8H4=
Keys
AES5c41c84fc9bb2f5b60b80dd213ced28274d41f54dab04abe8c4a08e325874161
SaltDcRatByqwqdanchun
5328"C:\Users\admin\Downloads\Archivo_Legal.N°83782..exe" C:\Users\admin\Downloads\Archivo_Legal.N°83782..exeexplorer.exe
User:
admin
Company:
Nenad Hrg (SoftwareOK.com)
Integrity Level:
MEDIUM
Description:
MeinPlatz uncomplicated and fast way to clearly display the used hard disk space and folder size.
Exit code:
0
Version:
8.33.0.0
Modules
Images
c:\users\admin\downloads\archivo_legal.n°83782..exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Total events
3 699
Read events
3 698
Write events
1
Delete events
0

Modification events

(PID) Process:(5328) Archivo_Legal.N°83782..exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:AbzDesignerEditor
Value:
C:\Users\admin\Music\AbzDesignerUpdater\AbzConvertVideo.exe
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
5328Archivo_Legal.N°83782..exeC:\Users\admin\Music\AbzDesignerUpdater\AbzConvertVideo.exe
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
38
DNS requests
22
Threats
9

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
632
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4360
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
7152
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7152
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2784
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
6944
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4292
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5488
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4360
SearchApp.exe
92.123.104.61:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4360
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
4
System
192.168.100.255:138
whitelisted
632
svchost.exe
40.126.32.133:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
632
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
4360
SearchApp.exe
104.126.37.155:443
th.bing.com
Akamai International B.V.
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 51.124.78.146
  • 40.127.240.158
whitelisted
www.bing.com
  • 92.123.104.61
  • 92.123.104.64
  • 92.123.104.51
  • 92.123.104.52
  • 92.123.104.63
  • 92.123.104.53
  • 92.123.104.62
  • 92.123.104.60
  • 92.123.104.54
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
google.com
  • 142.250.185.238
whitelisted
login.live.com
  • 40.126.32.133
  • 40.126.32.68
  • 20.190.160.22
  • 40.126.32.74
  • 40.126.32.138
  • 40.126.32.76
  • 40.126.32.72
  • 40.126.32.134
whitelisted
th.bing.com
  • 104.126.37.155
  • 104.126.37.146
  • 104.126.37.154
  • 104.126.37.178
  • 104.126.37.161
  • 104.126.37.176
  • 104.126.37.152
  • 104.126.37.153
  • 104.126.37.145
whitelisted
go.microsoft.com
  • 23.218.210.69
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.166
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
word8328.duckdns.org
  • 154.216.18.90
malicious

Threats

PID
Process
Class
Message
2172
svchost.exe
Potentially Bad Traffic
ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain
2172
svchost.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2172
svchost.exe
Potentially Bad Traffic
ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain
2172
svchost.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
5160
csc.exe
Domain Observed Used for C2 Detected
REMOTE [ANY.RUN] AsyncRAT SSL certificate
5160
csc.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 24
5160
csc.exe
Domain Observed Used for C2 Detected
ET MALWARE Observed Malicious SSL Cert (AsyncRAT)
5160
csc.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] AsyncRAT Successful Connection
1 ETPRO signatures available at the full report
No debug info