File name:

07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26

Full analysis: https://app.any.run/tasks/b343452b-7b41-43b7-9b54-9aa19ef86c10
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: April 15, 2025, 19:28:34
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
asyncrat
rat
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

4BB693DFBE9BF0D0F116CFF62B927A2E

SHA1:

765793099E9D318C0CF08400A5E66539C2C8A3E4

SHA256:

0A906D54E53F02AAECDA76DE1F8D8B8FB4E157774C3EAC7557DD1FCBF2DB0191

SSDEEP:

3072:8Bkk5QvXAt3cFxtf4b1FGNMKBkF38Cpx:8Tcb7Ab2+F380

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ASYNCRAT has been detected (MUTEX)

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
      • Defender.exe (PID: 660)
    • Changes the autorun value in the registry

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
    • ASYNCRAT has been detected (YARA)

      • Defender.exe (PID: 660)
  • SUSPICIOUS

    • Executing commands from a ".bat" file

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
    • Executable content was dropped or overwritten

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 864)
    • Starts CMD.EXE for commands execution

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
    • The executable file from the user directory is run by the CMD process

      • Defender.exe (PID: 660)
    • Connects to unusual port

      • Defender.exe (PID: 660)
  • INFO

    • Reads the machine GUID from the registry

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
      • Defender.exe (PID: 660)
    • Reads the computer name

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
      • Defender.exe (PID: 660)
    • Creates files or folders in the user directory

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
    • Checks supported languages

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
      • Defender.exe (PID: 660)
    • Create files in a temporary directory

      • 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe (PID: 6872)
    • Reads the software policy settings

      • slui.exe (PID: 7084)
    • Checks proxy server information

      • slui.exe (PID: 7084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(660) Defender.exe
C2 (3)127.0.0.1
192.168.4.182
103.17.38.43
Ports (1)7707
Version| Edit by Vinom Rat
Options
AutoRuntrue
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
Certificates
Cert1MIIE8jCCAtqgAwIBAgIQAPeWQ4YJ3MvReCGwLzn7rTANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjIwNDI1MDA0MTA5WhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAKT9nYYTjYTZhY+g1tekZ8/F29gsEIDgf/8odvCbCmYKGGZZi2yND9NjtBXEMANM9PAXCyMapGva...
Server_SignatureOXepsGHteXTuiLbbH7B3xczewMkOP6bhDaJOi4QnPUubCBWsGhI9FWoStfjrv9epsOkv5HoFkAgK5aZIXEty9qEZd2ZCFS0cQ6EKr6o7BeKj8B4FYjW64ryY72yWiRqQT06dtnsPGTxlfnFCE68lIQ+EETM+FLe0aixtmZO2PQUkK1SxPfZNnOxoirADf/d82GQZL3hjCsis0ZBaF1D8clmKpk/PK09MYHcs5xc0itaq4dsrHhp106OgWVVeaj8IXFwbqHo+euApdRomMugiH8oFEiJPcij2tXCs8Y8uDr8u...
Keys
AES8b419c786962d14e6784886a986794f994be24f4cdaa0e70b24ff23abf1ff22e
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:07:06 17:14:47+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 64512
InitializedDataSize: 105984
UninitializedDataSize: -
EntryPoint: 0x11abe
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
125
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #ASYNCRAT 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs #ASYNCRAT defender.exe slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
660"C:\Users\admin\AppData\Roaming\Defender.exe" C:\Users\admin\AppData\Roaming\Defender.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\defender.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
AsyncRat
(PID) Process(660) Defender.exe
C2 (3)127.0.0.1
192.168.4.182
103.17.38.43
Ports (1)7707
Version| Edit by Vinom Rat
Options
AutoRuntrue
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
Certificates
Cert1MIIE8jCCAtqgAwIBAgIQAPeWQ4YJ3MvReCGwLzn7rTANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjIwNDI1MDA0MTA5WhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAKT9nYYTjYTZhY+g1tekZ8/F29gsEIDgf/8odvCbCmYKGGZZi2yND9NjtBXEMANM9PAXCyMapGva...
Server_SignatureOXepsGHteXTuiLbbH7B3xczewMkOP6bhDaJOi4QnPUubCBWsGhI9FWoStfjrv9epsOkv5HoFkAgK5aZIXEty9qEZd2ZCFS0cQ6EKr6o7BeKj8B4FYjW64ryY72yWiRqQT06dtnsPGTxlfnFCE68lIQ+EETM+FLe0aixtmZO2PQUkK1SxPfZNnOxoirADf/d82GQZL3hjCsis0ZBaF1D8clmKpk/PK09MYHcs5xc0itaq4dsrHhp106OgWVVeaj8IXFwbqHo+euApdRomMugiH8oFEiJPcij2tXCs8Y8uDr8u...
Keys
AES8b419c786962d14e6784886a986794f994be24f4cdaa0e70b24ff23abf1ff22e
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
864C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmpD0EE.tmp.bat""C:\Windows\SysWOW64\cmd.exe07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
3096timeout 3 C:\Windows\SysWOW64\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
4452\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6872"C:\Users\admin\Desktop\07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe" C:\Users\admin\Desktop\07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
7084C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
3 906
Read events
3 905
Write events
1
Delete events
0

Modification events

(PID) Process:(6872) 07f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Defender
Value:
"C:\Users\admin\AppData\Roaming\Defender.exe"
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
687207f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exeC:\Users\admin\AppData\Local\Temp\tmpD0EE.tmp.battext
MD5:B9BF921878DD862BA5769EAA643BFF41
SHA256:2601BEA8885C771EB88232050975B3748691DEF6E8A5D3F45781828DD7B487F8
687207f8a2b36fb269213914b1b4e1c5d65afabefec3b8d92492d23f0ba1254bac26.exeC:\Users\admin\AppData\Roaming\Defender.exeexecutable
MD5:4BB693DFBE9BF0D0F116CFF62B927A2E
SHA256:07F8A2B36FB269213914B1B4E1C5D65AFABEFEC3B8D92492D23F0BA1254BAC26
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
23
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
192.168.100.5:49750
unknown
4212
slui.exe
40.91.76.224:443
activation-v2.sls.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7084
slui.exe
40.91.76.224:443
activation-v2.sls.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
660
Defender.exe
103.17.38.43:7707
Dtech Limited
BD
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
whitelisted
google.com
  • 172.217.18.14
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted

Threats

No threats detected
No debug info