Analysis
-
max time kernel
170s -
max time network
169s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-11-2024 12:27
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
asyncrat
0.5.8
Default
bMLd6U5QApOj
-
delay
3
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/s14cUU5G
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0028000000045246-505.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
AsyncClient.exepid Process 2688 AsyncClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\ce124c8e-8152-43ad-943e-b7332a66adce.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241109122741.pma setup.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AsyncClient.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 64 IoCs
Processes:
AsyncRAT.exemsedge.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0 = 50003100000000005759877d100041646d696e003c0009000400efbe57597776695971632e000000fb080400000002000000000000000000000000000000438c2101410064006d0069006e00000014000000 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\MRUListEx = 00000000ffffffff AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\0 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\MRUListEx = 00000000ffffffff AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\NodeSlot = "7" AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\SniffedFolderType = "Generic" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 19002f433a5c000000000000000000000000000000000000000000 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0 = 7e0031000000000069597a6311004465736b746f7000680009000400efbe5759777669597a632e000000060904000000020000000000000000003e0000000000d0ea4f004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\MRUListEx = 00000000ffffffff AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 03000000020000000000000001000000ffffffff AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\MRUListEx = ffffffff AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 020000000000000001000000ffffffff AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0 = 7800310000000000575977761100557365727300640009000400efbe874f7748695971632e000000fd0100000000010000000000000000003a00000000007b85f70055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = 00000000ffffffff AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\0\MRUListEx = ffffffff AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\0 = 5a003100000000006959936310004173796e635241540000420009000400efbe69597a63695993632e000000975004000000290000000000000000000000000000007f989e004100730079006e006300520041005400000018000000 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000ae48ea135b25db01306951cba232db017657acd8a232db0114000000 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\0\NodeSlot = "6" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings AsyncRAT.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exeAsyncRAT.exepid Process 3696 msedge.exe 3696 msedge.exe 1636 msedge.exe 1636 msedge.exe 2000 identity_helper.exe 2000 identity_helper.exe 4704 msedge.exe 4704 msedge.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
AsyncRAT.exepid Process 5820 AsyncRAT.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
msedge.exepid Process 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AsyncClient.exedescription pid Process Token: SeDebugPrivilege 2688 AsyncClient.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
Processes:
msedge.exeAsyncRAT.exepid Process 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe 5820 AsyncRAT.exe -
Suspicious use of SendNotifyMessage 25 IoCs
Processes:
msedge.exeAsyncRAT.exepid Process 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 5820 AsyncRAT.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AsyncRAT.exepid Process 5820 AsyncRAT.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 1636 wrote to memory of 4496 1636 msedge.exe 82 PID 1636 wrote to memory of 4496 1636 msedge.exe 82 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 1512 1636 msedge.exe 83 PID 1636 wrote to memory of 3696 1636 msedge.exe 84 PID 1636 wrote to memory of 3696 1636 msedge.exe 84 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 PID 1636 wrote to memory of 2468 1636 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp/releases/tag/v0.5.81⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x130,0x134,0x138,0x100,0x13c,0x7ffab75846f8,0x7ffab7584708,0x7ffab75847182⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:22⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:82⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6100 /prefetch:82⤵PID:504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:2856 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x1ec,0x254,0x7ff7d60d5460,0x7ff7d60d5470,0x7ff7d60d54803⤵PID:4528
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6100 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:12⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6320 /prefetch:82⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,10004213437303688840,17989522847599842685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1692
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4864
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5340
-
C:\Users\Admin\Desktop\AsyncRAT\AsyncRAT.exe"C:\Users\Admin\Desktop\AsyncRAT\AsyncRAT.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5820
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1184
-
C:\Users\Admin\Desktop\AsyncClient.exe"C:\Users\Admin\Desktop\AsyncClient.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD55d9c9a841c4d3c390d06a3cc8d508ae6
SHA1052145bf6c75ab8d907fc83b33ef0af2173a313f
SHA256915ea0e3e872d2b2e7d0e0ca30f282675139c787fec8043a6e92b9ef68b4f67d
SHA5128243684857e1c359872b8e795a0e5f2ee56b0c0c1e1c7e5d264c2c28476e9830981bb95244f44c3b2ed334c3e1228f3d6245cce2f3d1f34cdbce8e2af55b4c85
-
Filesize
152B
MD5e87625b4a77de67df5a963bf1f1b9f24
SHA1727c79941debbd77b12d0a016164bae1dd3f127c
SHA25607ecc7bd328990f44b189112a1a738861b0f4528097d4371e1ab0c46d8819f4e
SHA512000d74220ba78628b727441c1b3f8813eec7fc97ff9aa6963eb2ab08d09525fa03935b32e86458c42e573b828a22b0b229af02b47eee511dc83de4ed3b5e726b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD55d8677769ced186db51da6b9c1359e08
SHA1cda6e9fdf7c101f35775b14f069dffa800bbe4d7
SHA256d9e69012801cda6896004bbafb0cb7e1563b94c727afce69e901bb954fd1a0d8
SHA5120276b9b1c44bbd6c8c9c88deeff1e3c0299d011bccf3d65847770b9c20ba4a8d82335193007d23f08b7760132733bb78e04b63ff599dc3ae87afc6872526d79d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD52c9f1f83de83adf67d55776cbda678c2
SHA16a675eeb806c2322104142e1aece8dfdcd00c605
SHA25638d9e5ae28561866aaf8843a40cabd39b9605c0164b0e6fed99da1eaf6220bea
SHA5126898fc1f211774ec2c2383bfb8390487dd82d1ff357534f09e938593df51780dc444f9fffe9185b439c69ee480907ad887d8fd7773e2e9989a67c2f40208a561
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
496B
MD55022b10efc3c6d669ded7960cc594a19
SHA1a79ad985b345f09f5f4f265ba1867800ab4d3be1
SHA256a6c395932ed70d3a45247d91c6593b48d6d389a52aa806ad484aef62b63c8e53
SHA512a496101a7c30b7205f91698eec23c53b52d80a24a2208f3184733b905fd34066163df9688e00856278fc536fd955bcb0d2c62f3561f28718e378a08754c53c00
-
Filesize
5KB
MD5d8cc7a7f507feae4914dc6528833448b
SHA126c8ee1a02ba0bf901f066d582b02d2ceb15d9e5
SHA256d2dafad15ddc2abb9b46c462e8a4a1570a85b50f3b5a2adec903c3e2b995c749
SHA512b394d2a115fa0296a6f29742f92c547bec529625269fe5d88593f487fe2a76ef5643ed7e84788f95c235c059ad5fbd253b19cbb80a9f74a5b253c37669bb001b
-
Filesize
5KB
MD50885c9989d9039b94d50b79e2ced224d
SHA115cdf587626f31168e75af705704ebc74371ecd0
SHA256260e5b4a275269d53ed17a90c0e3481d2b7402ad2098d0940d6337d89f7e67af
SHA512fe0444c3a458f9c971fd7c44c452cafae9d24af060d564be1a3eea22fd23e10f3b036f5d33bcfe82d343973b7971cf0c401a609b92001ed518c2c013e4175838
-
Filesize
6KB
MD56689d4f9e2903ace8a9188917b8055bf
SHA14a30bd2b4df56a82e7a4446bd701821e1b96575a
SHA2565dea5f87349cd1e71211c7368b17c90ed9d8637dec218511e25a17ac9430da49
SHA5123535b22abd70880bd8822918067d5495737c791b6a5c93e2842a2866cda551d513ef368295a7ed2c999cae0fd35d9e965671665619c07a5c5fd1c6abb27e82b6
-
Filesize
24KB
MD5137094a3453899bc0bc86df52edd9186
SHA166bc2c2b45b63826bb233156bab8ce31c593ba99
SHA25672d823cac2d49660cdd20ebf4d3ac222c4dd15aae6e5ac4a64f993ef5c4fdd44
SHA512f8f149c9eab06e8d7e1aa62145f0fc588dc36fc521ef4dceceb80a191b72d79586d920feb5f3b1d19595109cc6d608c143e32f521a4da1068c708a2538899ada
-
Filesize
24KB
MD5364592d2cc18adf665987584bf528cba
SHA1d1225b2b8ee4038b0c42229833acc543deeab0f6
SHA256bd97dd6797bb763681cfb1fc3cc21a44a273aab1d9a4f4f9332675c662d2136c
SHA5120e852db825e451464cbcfda95eae2dfe780874bd20e7b467604962428007d1735ece752aa5901d468708a68d66d029271d5567b39c530d2d44b875abbff9aa40
-
Filesize
874B
MD5d740a95a82041ab49470b6f339d659be
SHA1ea77e225aab9190281c8f69edde401ac55b60708
SHA256370d2f38ef33fa094591a726a351002585d1c84c0675d3fe73931e3019e2f925
SHA51220aa74053016d1c985ed5f20320f2f3d09f12136ad196b954423050690db0f5c1da0fc3800f957dc10f56fee046114f6b440a59e484ac42984af7876204390a9
-
Filesize
874B
MD5fa2884f0d85784a04e1abcecf16ab6af
SHA1eec65a72fc8061cd09d6fb87c841eadad273d73f
SHA256a75c7e6f0a9b2c34e9543692f3b4423d00538ab8e75c8fc241e20d4f4117f3f9
SHA5129667d85c35ddd3fe63eda4b02d7fea479189399c209a021ce7ec06d73d3bb689f96c10bc74a6a5a1feb695e9943ea1b81e3cd80669c749e4b70f47363a073a0d
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5c86390fafe71fc35628682cdfa486e03
SHA19c70a80d77b3678296f27fad2c8435b3ee524306
SHA25682252eb1241a072cce19dffdf07740ffc01e097216975ea9422e17910aaab5b7
SHA512cfd8d2368e91c20cc14374abd5b5c9db8df19e5192647b9d477f96bdd0c20490919c940377cbad79d956ec7253a38df70b3c0226ea7cd3372a7b35fd4a2e04be
-
Filesize
10KB
MD534a75c2ccf1ef35abcedf42c278e5288
SHA12dbacd7abf14e35b70ee961c2f6e02ad3786ea84
SHA256aaefffbaf0fc1fedb83d6d6f1702fc1b5e836c1a1988f3992acc0a49a7347f36
SHA51227a52ca51ca1ac745dc398edd0b5fe70db956c3ad67494640f5a79b6c1331609cb905a37893ca04a30272f61619bc4e816de6794640e8fa815418701489b1ea5
-
C:\Users\Admin\AppData\Local\Server\AsyncRAT.exe_Url_id0rl34oxreuuoxkuh1icsh0qae0uc4o\0.5.8.0\user.config
Filesize319B
MD5f71f55112253acc1ef2ecd0a61935970
SHA1faa9d50656e386e460278d31b1d9247fdd947bb7
SHA256d1ad588a08c8c0799d7a14509f1e0a7ae04c519102ed9d328a83fe65999e6179
SHA512761b5c13e39bd4ae21d298084bbe747ae71c383fedf9a51fd5e9723a8b3b4547de459d82bac7f3f8f3bfc11cfb0528a4f1057b51996d7d046583109a53317b44
-
C:\Users\Admin\AppData\Local\Server\AsyncRAT.exe_Url_id0rl34oxreuuoxkuh1icsh0qae0uc4o\0.5.8.0\user.config
Filesize565B
MD5287e76ec13b95901841d07d404441acf
SHA1374cd9ad10b90026fca70dbda863fdbac35a4aee
SHA256ab182e8ea3e0e5f024f8ecc31ebcb8fec0dd731bf342e4243826eaa3a90e4b8f
SHA5127ffeb222c8524a1551fd36625a0f4c435c34742fe3a5f7cd0734e8a1a853be6f3061f287831f5e8d5b9164371f10ccb84e82f9db6c7c4570a030d523723a5407
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5bae746ce86d893b424108f758d073723
SHA19ad5fa5f590cdec935f9657e5511aa9fb4dc407c
SHA25638e0782eba61a66d1f739f4f15a25871665aefff0f2418de3e19108512b92dc3
SHA512599e7ce67e3f4753b15618cffd1b7c04511944995935b543b06b91f44722cd0bc756b1f38d88fd6910b7e9613d2e47a26433002e9b93d3ef18528b06feb7339b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5e40473a9be8e25a14310e9414dec8443
SHA164caef6fa7b8fadce47124f4721fe62d5f96d5ca
SHA2565880ca3c609d901d88f2dfe486a31570058804037f12716266a898e0bca83226
SHA512e56a3d051a94910ed264a59c30d7edc8b2c0bf0a64ff123854e9ddbc61003c469468a58a1e9262562220ea5b7d44befcd558ad00f473627b33dbb2120e2873dc
-
Filesize
47KB
MD5d28eda402afa1c5312859bf83d57c06b
SHA1fb5fefccdf5bfd7d8612e77e417e471aba8fa7bc
SHA2568976ab043b9cb6cafa3a4e94b5d6016e89dd43e79e8a77f15acc581d2b8c53c7
SHA5124574963d5037a74e820c86e19fe25a43dd019d7f83f9356aabfe39b4f1d71d15c464a615536bcaf7dfaa6cffec2e6690b6a3ad0df5c5f1e09adc629ed6ae6066
-
Filesize
4KB
MD57621ad767562c6be0affad7cf7d2f809
SHA1e8c275fc9de75a39b68e7d3a8d27ca6e68abce80
SHA256787150c2c07bd80714fc9abdefb27ab19b5f6a8d0f1f6bc9447f03fda494b5bd
SHA5129a483765cba391079227cfc0e8ede414d127e996c0709808ed5f373a23fd7c3beace29e7033b81f9b726ef99d5a57c0f5e204243d4ba8273c622a478014bc41e
-
Filesize
6.9MB
MD530b1961a9b56972841a3806e716531d7
SHA163c6880d936a60fefc43a51715036c93265a4ae5
SHA2560b29711ec115c27f4cd6963b9ea1e4febf15624f1c17d1c018611ee3df8c333c
SHA5129449065743226bd15699e710b2bab2a5bb44866f2d9a8bd1b3529b7c53d68e5ecba935e36406d1b69e1fb050f50e3321ef91bc61faac9790f6209fec6f930ed0
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e