Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27/01/2025, 19:50

General

  • Target

    BlueEagleXPR.exe

  • Size

    4.3MB

  • MD5

    c4902cfc4c2ea6d2b3e4f385ae3cd1f6

  • SHA1

    b9848b5eb85018801d690ddc7b264b07e89c52f4

  • SHA256

    a575e60cb9bfe0ce25567779ffd942cea73bb023b84a38d26fb930ab2bc64d7a

  • SHA512

    e642d4a68127b6a135c4bb0048a7208bf5e75e7f0a0bb2247b65238f78845f4c9c44ddc2729ba95486c5e88f7cfcd9359940b1d058cf33025621220d749523cf

  • SSDEEP

    98304:rsT1KpK3AEv85NABo6bOeRU7ecKRQlJ1v0E+E78Gvzu1:Q4KwEvKQSeRU7eYLOEIGy

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

GitHub

C2

127.0.0.1:650

127.0.0.1:10000

domain13.ddns.net:650

domain13.ddns.net:10000

Mutex

{76B6B781-3613-4A22-AE20-A66B9C12BB55}

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe
    "C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\1.36newl.exe
      "C:\Users\Admin\AppData\Local\Temp\1.36newl.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Drops startup file
        PID:2776
    • C:\Users\Admin\AppData\Local\Temp\DCR.exe
      "C:\Users\Admin\AppData\Local\Temp\DCR.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
        3⤵
          PID:1984
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2452
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6C89.tmp.bat""
          3⤵
            PID:2016
            • C:\Windows\system32\timeout.exe
              timeout 3
              4⤵
              • Delays execution with timeout.exe
              PID:792
            • C:\Users\Admin\AppData\Roaming\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2232
        • C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe
          "C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Users\Admin\AppData\Local\Temp\1.36newl.exe
            "C:\Users\Admin\AppData\Local\Temp\1.36newl.exe"
            3⤵
            • Executes dropped EXE
            PID:2844
          • C:\Users\Admin\AppData\Local\Temp\DCR.exe
            "C:\Users\Admin\AppData\Local\Temp\DCR.exe"
            3⤵
            • Executes dropped EXE
            PID:3012
          • C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe
            "C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:844
            • C:\Users\Admin\AppData\Local\Temp\1.36newl.exe
              "C:\Users\Admin\AppData\Local\Temp\1.36newl.exe"
              4⤵
              • Executes dropped EXE
              PID:580
            • C:\Users\Admin\AppData\Local\Temp\DCR.exe
              "C:\Users\Admin\AppData\Local\Temp\DCR.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:588
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
                5⤵
                  PID:2476
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
                    6⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:668
                • C:\Windows\system32\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp737B.tmp.bat""
                  5⤵
                    PID:1360
                    • C:\Windows\system32\timeout.exe
                      timeout 3
                      6⤵
                      • Delays execution with timeout.exe
                      PID:2208
                    • C:\Users\Admin\AppData\Roaming\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1956
                • C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe
                  "C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2228
                  • C:\Users\Admin\AppData\Local\Temp\1.36newl.exe
                    "C:\Users\Admin\AppData\Local\Temp\1.36newl.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:2176
                  • C:\Users\Admin\AppData\Local\Temp\DCR.exe
                    "C:\Users\Admin\AppData\Local\Temp\DCR.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:2272
                  • C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe
                    "C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2408
                    • C:\Users\Admin\AppData\Local\Temp\1.36newl.exe
                      "C:\Users\Admin\AppData\Local\Temp\1.36newl.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1928
                    • C:\Users\Admin\AppData\Local\Temp\DCR.exe
                      "C:\Users\Admin\AppData\Local\Temp\DCR.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1128
                    • C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe
                      "C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1232
                      • C:\Users\Admin\AppData\Local\Temp\DCR.exe
                        "C:\Users\Admin\AppData\Local\Temp\DCR.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:1768
                      • C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe
                        "C:\Users\Admin\AppData\Local\Temp\BlueEagleXPR.exe"
                        7⤵
                          PID:2676

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\1.36newl.exe

              Filesize

              503KB

              MD5

              7e3067bbd7db5801445cdf5d15e8fb2c

              SHA1

              b69f8ab65fa54dd6adc25294700770219c69a01f

              SHA256

              aae8ec779c084ba4911f8a8ad409425bd8a12ec3b1300b703dbe6d04c0a6c835

              SHA512

              5fa05f8ac301f5cc2386e0efc07e1e18a5f9a8d0179474ba0a7129d6d99d444ba2caba5e7b2253ee472d93c4fbdc1dff66ab4d6dc43720b55e455bf2e7dcfa11

            • C:\Users\Admin\AppData\Local\Temp\DCR.exe

              Filesize

              47KB

              MD5

              960ad3c9b4538926120d15cdd742a34d

              SHA1

              b3f306e088b3ec4557459f74297dad948b134f7c

              SHA256

              f564d475e501971f31b6c135313d6f7a01ec67b7ee8940426de0bf71bf6ec1b8

              SHA512

              636af1ea3c266558959a2b3231c20c33d86fb628d4671771d53a6d5c4f52f3cd322b8f3462eaedb940c257f8b4fb870b3ba11ae7ce8e92d71884baa33955b4c8

            • C:\Users\Admin\AppData\Local\Temp\tmp6C89.tmp.bat

              Filesize

              151B

              MD5

              6d7920a36d06d9c7bf9094da9aea51d7

              SHA1

              4a32f0fd8557e853b2414e406b8689e5c5da765c

              SHA256

              b8b571f384201f442e198d0e8ca97a8e0f0b2b5e3a1d40ccfcead8038887d04c

              SHA512

              2bfac2fd2d9168b5ae10adc4e832d19d0d0f6a304f983ffec14d6b32930a05e46ad4f4cfa464704d239da003caa2068c33f67a6aa25a79ee4bb06f40be30c1ad

            • C:\Users\Admin\AppData\Local\Temp\tmp737B.tmp.bat

              Filesize

              151B

              MD5

              0be039371fef3d7e78c62dbe6fe4b00c

              SHA1

              c0c803764fed5e44e35288bb5319a808e0cf77c4

              SHA256

              3e540e13fbbc5077dc098b274401c376f0c2b04cb86c2cf0558053f9ac0c4412

              SHA512

              66c8bd5c9f5ba938d58f5eb3b8f5b8e62c5231b5a01c03abdbf20b21df98e0612507d6f6a0c7b86869864bf9e329aa5c96e6c447a245c45d9a3bb1c5d9fd1132

            • memory/2232-83-0x0000000000330000-0x0000000000342000-memory.dmp

              Filesize

              72KB

            • memory/2684-0-0x000007FEF52B3000-0x000007FEF52B4000-memory.dmp

              Filesize

              4KB

            • memory/2684-1-0x0000000000ED0000-0x000000000131C000-memory.dmp

              Filesize

              4.3MB

            • memory/2700-67-0x000007FEF52B0000-0x000007FEF5C9C000-memory.dmp

              Filesize

              9.9MB

            • memory/2700-35-0x000007FEF52B0000-0x000007FEF5C9C000-memory.dmp

              Filesize

              9.9MB

            • memory/2700-12-0x0000000000900000-0x0000000000912000-memory.dmp

              Filesize

              72KB

            • memory/2776-15-0x0000000002030000-0x00000000020A0000-memory.dmp

              Filesize

              448KB

            • memory/2776-22-0x0000000002030000-0x00000000020A0000-memory.dmp

              Filesize

              448KB

            • memory/2776-27-0x0000000002030000-0x00000000020A0000-memory.dmp

              Filesize

              448KB

            • memory/2776-28-0x0000000002030000-0x00000000020A0000-memory.dmp

              Filesize

              448KB

            • memory/2776-23-0x0000000002030000-0x00000000020A0000-memory.dmp

              Filesize

              448KB

            • memory/2776-14-0x0000000000070000-0x0000000000072000-memory.dmp

              Filesize

              8KB