analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

aa rat.exe

Full analysis: https://app.any.run/tasks/21001aa7-d0e9-4c4b-be98-d8240ce150e4
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: November 29, 2020, 09:59:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

151B0F66BAF2013DE251CD03ECF33C37

SHA1:

590DA9D67F25A9B4C33B62C582A84E3095871D55

SHA256:

A7DC10E3B8C61EEC10BE3F997EEEFD62E392B86900580355A8945DAF5217A16A

SSDEEP:

768:iuUOVTwkbBHWU7TZcFmo2qjNC0LmbbmHHPIVIwX5Cst3N0brYgxswdw5O8gPg9uw:iuUOVTwAJM2kXoaAVIYYbJxsw+c8wg8a

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • aa rat.exe (PID: 1020)
    • ASYNCRAT was detected

      • aaaaaaaaaa.exe (PID: 3916)
  • SUSPICIOUS

    • Creates files in the user directory

      • aa rat.exe (PID: 1020)
    • Executable content was dropped or overwritten

      • aa rat.exe (PID: 1020)
    • Starts CMD.EXE for commands execution

      • aa rat.exe (PID: 1020)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 4272)
  • INFO

    • Manual execution by user

      • chrome.exe (PID: 4272)
    • Application launched itself

      • chrome.exe (PID: 4272)
    • Reads the hosts file

      • chrome.exe (PID: 4272)
      • chrome.exe (PID: 4328)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:05:10 07:24:51+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 45568
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0xd06e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2020 05:24:51
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-May-2020 05:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000B074
0x0000B200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.61213
.rsrc
0x0000E000
0x000007FF
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.88507
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
37
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start aa rat.exe cmd.exe no specs timeout.exe no specs #ASYNCRAT aaaaaaaaaa.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1020"C:\Users\admin\AppData\Local\Temp\aa rat.exe" C:\Users\admin\AppData\Local\Temp\aa rat.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
2496cmd /c ""C:\Users\admin\AppData\Local\Temp\tmpBB3B.tmp.bat""C:\Windows\system32\cmd.exeaa rat.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1164timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3916"C:\Users\admin\AppData\Roaming\aaaaaaaaaa.exe" C:\Users\admin\AppData\Roaming\aaaaaaaaaa.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
4272"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
4620"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6bdfa9d0,0x6bdfa9e0,0x6bdfa9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
6116"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=4288 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
5352"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1028,1357608712578310651,8996284516707541712,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=12276986164562692467 --mojo-platform-channel-handle=992 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4328"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1028,1357608712578310651,8996284516707541712,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=11232036745410160101 --mojo-platform-channel-handle=1636 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4524"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,1357608712578310651,8996284516707541712,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10977626353905306705 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
688
Read events
579
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
54
Text files
310
Unknown types
14

Dropped files

PID
Process
Filename
Type
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\CabDC50.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\TarDC51.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\CabDC61.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\TarDC62.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\CabDD00.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\TarDD01.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\CabDDCD.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\TarDDCE.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\CabDE0D.tmp
MD5:
SHA256:
3916aaaaaaaaaa.exeC:\Users\admin\AppData\Local\Temp\TarDE0E.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
35
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3916
aaaaaaaaaa.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
3916
aaaaaaaaaa.exe
GET
304
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
3916
aaaaaaaaaa.exe
GET
304
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
3916
aaaaaaaaaa.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4328
chrome.exe
142.250.74.195:443
www.google.com.ua
Google Inc.
US
whitelisted
4328
chrome.exe
172.217.22.3:443
www.gstatic.com
Google Inc.
US
whitelisted
4328
chrome.exe
172.217.11.42:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3916
aaaaaaaaaa.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
4328
chrome.exe
172.217.12.205:443
accounts.google.com
Google Inc.
US
suspicious
3916
aaaaaaaaaa.exe
193.161.193.99:44533
armalite-44533.portmap.host
OOO Bitree Networks
RU
malicious
4328
chrome.exe
172.217.11.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
4328
chrome.exe
216.58.207.46:443
ogs.google.com.ua
Google Inc.
US
whitelisted
4328
chrome.exe
216.58.212.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
4328
chrome.exe
172.217.6.206:443
apis.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
armalite-44533.portmap.host
  • 193.161.193.99
malicious
www.download.windowsupdate.com
  • 93.184.221.240
  • 205.185.216.42
  • 205.185.216.10
whitelisted
clientservices.googleapis.com
  • 172.217.11.35
whitelisted
accounts.google.com
  • 172.217.12.205
shared
www.google.com.ua
  • 142.250.74.195
whitelisted
fonts.googleapis.com
  • 172.217.11.42
whitelisted
www.gstatic.com
  • 172.217.22.3
whitelisted
apis.google.com
  • 172.217.6.206
whitelisted
ogs.google.com.ua
  • 216.58.207.46
whitelisted
fonts.gstatic.com
  • 216.58.212.163
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
3916
aaaaaaaaaa.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 392
3916
aaaaaaaaaa.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
3916
aaaaaaaaaa.exe
A Network Trojan was detected
ET TROJAN Observed Malicious SSL Cert (AsyncRAT Server)
3916
aaaaaaaaaa.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
3916
aaaaaaaaaa.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible AsyncRAT SSL certificate
3916
aaaaaaaaaa.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
3916
aaaaaaaaaa.exe
A Network Trojan was detected
ET TROJAN Observed Malicious SSL Cert (AsyncRAT Server)
3916
aaaaaaaaaa.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
3916
aaaaaaaaaa.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible AsyncRAT SSL certificate
No debug info