analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Desudo.exe

Full analysis: https://app.any.run/tasks/31aed39b-f5af-4882-9aa3-4357f95ca1a5
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: August 08, 2020, 17:37:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

94574D9B44506B4BDC5B15304DB22EE9

SHA1:

2EDD1CD33DB728E5F966A909FE83B8426641480F

SHA256:

89CC099D4D33ED519F87E802388C12E840EF6F73F743ACADE713D8BA3940AD94

SSDEEP:

1536:7u1a21T3xN27Ckz08bZyBLlrtEbdBYb10x:7uc6T3xN2ukRbZWtEb3zx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Desudo.exe (PID: 2852)
    • ASYNCRAT was detected

      • System.exe (PID: 964)
  • SUSPICIOUS

    • Creates files in the user directory

      • Desudo.exe (PID: 2852)
    • Starts CMD.EXE for commands execution

      • Desudo.exe (PID: 2852)
      • System.exe (PID: 964)
    • Executable content was dropped or overwritten

      • Desudo.exe (PID: 2852)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:05:10 07:24:51+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 45568
InitializedDataSize: 102912
UninitializedDataSize: -
EntryPoint: 0xd0ae
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2020 05:24:51
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-May-2020 05:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000B0B4
0x0000B200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.6152
.rsrc
0x0000E000
0x00018EA4
0x00019000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.1391
.reloc
0x00028000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
3.90673
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
3
4.13526
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
3.04508
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
5
2.4657
67624
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start desudo.exe cmd.exe no specs timeout.exe no specs #ASYNCRAT system.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2852"C:\Users\admin\AppData\Local\Temp\Desudo.exe" C:\Users\admin\AppData\Local\Temp\Desudo.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
3104cmd /c ""C:\Users\admin\AppData\Local\Temp\tmpF636.tmp.bat""C:\Windows\system32\cmd.exeDesudo.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2180timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
964"C:\Users\admin\AppData\Roaming\System.exe" C:\Users\admin\AppData\Roaming\System.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
3908cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp9C28.tmp.bat""C:\Windows\system32\cmd.exeSystem.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2744timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
68
Read events
40
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
5
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
964System.exeC:\Users\admin\AppData\Local\Temp\Cab4511.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Tar4512.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Cab4532.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Tar4533.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Cab45A2.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Tar45B2.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Cab4611.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Tar4612.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Cab4642.tmp
MD5:
SHA256:
964System.exeC:\Users\admin\AppData\Local\Temp\Tar4643.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
964
System.exe
GET
200
2.16.186.56:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.7 Kb
whitelisted
964
System.exe
GET
304
2.16.186.56:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.7 Kb
whitelisted
964
System.exe
GET
304
2.16.186.56:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.7 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
964
System.exe
37.223.156.202:1605
Vodafone Spain
ES
malicious
964
System.exe
2.16.186.56:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 2.16.186.56
  • 2.16.186.81
whitelisted

Threats

PID
Process
Class
Message
964
System.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
964
System.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
964
System.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
964
System.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
2 ETPRO signatures available at the full report
No debug info