Loading ...

Play interactive tourEdit tour

Windows Analysis Report ASTRO-GREP.bin

Overview

General Information

Sample Name:ASTRO-GREP.bin (renamed file extension from bin to exe)
Analysis ID:450881
MD5:432f0e0aab658de046d8b41d2cef8253
SHA1:7ba5b175ffb4bb976c54177f9c40a7339a088654
SHA256:17d1c0045155ad9c523c07e0f37aa16cd036915f38b73090d8d8ba930db149fb
Tags:AstroGrepAsyncRATexe
Infos:

Most interesting Screenshot:

Detection

AsyncRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AsyncRAT
.NET source code contains potential unpacker
Connects to a pastebin service (likely for C&C)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

Process Tree

  • System is w10x64
  • ASTRO-GREP.exe (PID: 3844 cmdline: 'C:\Users\user\Desktop\ASTRO-GREP.exe' MD5: 432F0E0AAB658DE046D8B41D2CEF8253)
    • cmd.exe (PID: 5672 cmdline: 'C:\Windows\System32\cmd.exe' /c schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe'' & exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 4868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • schtasks.exe (PID: 6732 cmdline: schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe'' MD5: 15FF7D8324231381BAD48A052F85DF04)
    • cmd.exe (PID: 1476 cmdline: C:\Windows\system32\cmd.exe /c ''C:\Users\user\AppData\Local\Temp\tmp7DBD.tmp.bat'' MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 1328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6392 cmdline: timeout 3 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
      • astro-grep.exe (PID: 6508 cmdline: 'C:\Users\user\AppData\Roaming\astro-grep.exe' MD5: 432F0E0AAB658DE046D8B41D2CEF8253)
  • astro-grep.exe (PID: 6520 cmdline: C:\Users\user\AppData\Roaming\astro-grep.exe MD5: 432F0E0AAB658DE046D8B41D2CEF8253)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
ASTRO-GREP.exeJoeSecurity_AsyncRATYara detected AsyncRATJoe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Roaming\astro-grep.exeJoeSecurity_AsyncRATYara detected AsyncRATJoe Security

      Memory Dumps

      SourceRuleDescriptionAuthorStrings
      0000000C.00000000.712642418.0000000000792000.00000002.00020000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
        00000001.00000002.702213908.0000000000E52000.00000002.00020000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
          0000000B.00000002.907735012.0000000000382000.00000002.00020000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
            00000001.00000002.703312210.000000000329C000.00000004.00000001.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
              00000001.00000000.640492795.0000000000E52000.00000002.00020000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                Click to see the 5 entries

                Unpacked PEs

                SourceRuleDescriptionAuthorStrings
                1.2.ASTRO-GREP.exe.329c300.2.raw.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                  1.0.ASTRO-GREP.exe.e50000.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                    12.2.astro-grep.exe.790000.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                      11.0.astro-grep.exe.380000.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                        12.0.astro-grep.exe.790000.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                          Click to see the 3 entries

                          Sigma Overview

                          No Sigma rule has matched

                          Jbx Signature Overview

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection:

                          barindex
                          Antivirus / Scanner detection for submitted sampleShow sources
                          Source: ASTRO-GREP.exeAvira: detected
                          Antivirus detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeAvira: detection malicious, Label: TR/Dropper.Gen
                          Multi AV Scanner detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeReversingLabs: Detection: 80%
                          Multi AV Scanner detection for submitted fileShow sources
                          Source: ASTRO-GREP.exeVirustotal: Detection: 65%Perma Link
                          Source: ASTRO-GREP.exeReversingLabs: Detection: 80%
                          Machine Learning detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeJoe Sandbox ML: detected
                          Machine Learning detection for sampleShow sources
                          Source: ASTRO-GREP.exeJoe Sandbox ML: detected
                          Source: 11.2.astro-grep.exe.380000.0.unpackAvira: Label: TR/Dropper.Gen
                          Source: 12.0.astro-grep.exe.790000.0.unpackAvira: Label: TR/Dropper.Gen
                          Source: 12.2.astro-grep.exe.790000.0.unpackAvira: Label: TR/Dropper.Gen
                          Source: 1.0.ASTRO-GREP.exe.e50000.0.unpackAvira: Label: TR/Dropper.Gen
                          Source: 1.2.ASTRO-GREP.exe.e50000.0.unpackAvira: Label: TR/Dropper.Gen
                          Source: 11.0.astro-grep.exe.380000.0.unpackAvira: Label: TR/Dropper.Gen
                          Source: ASTRO-GREP.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                          Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.4:49764 version: TLS 1.0
                          Source: ASTRO-GREP.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                          Networking:

                          barindex
                          Connects to a pastebin service (likely for C&C)Show sources
                          Source: unknownDNS query: name: pastebin.com
                          Source: Joe Sandbox ViewIP Address: 104.23.99.190 104.23.99.190
                          Source: Joe Sandbox ViewIP Address: 104.23.99.190 104.23.99.190
                          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                          Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.4:49764 version: TLS 1.0
                          Source: unknownDNS traffic detected: queries for: pastebin.com
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncRSACA-2.crt0
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncRSACA-2.crl07
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncRSACA-2.crl0
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: http://pastebin.com
                          Source: astro-grep.exeString found in binary or memory: http://schemas.microsof
                          Source: ASTRO-GREP.exe, 00000001.00000002.703282881.000000000328F000.00000004.00000001.sdmp, astro-grep.exe, 0000000B.00000002.908534883.00000000026ED000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
                          Source: astro-grep.exe, 0000000B.00000002.908534883.00000000026ED000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.com
                          Source: astro-grep.exe, 0000000C.00000002.761945326.0000000002A11000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.com/raw
                          Source: astro-grep.exe, 0000000C.00000002.761945326.0000000002A11000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.com/raw/VTByvKGM
                          Source: astro-grep.exe, 0000000B.00000002.908548844.00000000026F6000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.com4:kt
                          Source: astro-grep.exe, 0000000B.00000002.908597069.000000000271F000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.comD8:k
                          Source: astro-grep.exe, 0000000B.00000002.908597069.000000000271F000.00000004.00000001.sdmpString found in binary or memory: https://pastebin.comD8:kL
                          Source: astro-grep.exe, 0000000B.00000002.908586603.000000000271B000.00000004.00000001.sdmp, astro-grep.exe, 0000000B.00000002.908597069.000000000271F000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                          Source: astro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443

                          Key, Mouse, Clipboard, Microphone and Screen Capturing:

                          barindex
                          Yara detected AsyncRATShow sources
                          Source: Yara matchFile source: ASTRO-GREP.exe, type: SAMPLE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.329c300.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.0.ASTRO-GREP.exe.e50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.2.astro-grep.exe.790000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.0.astro-grep.exe.380000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.0.astro-grep.exe.790000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.e50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.329c300.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.2.astro-grep.exe.380000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000C.00000000.712642418.0000000000792000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.702213908.0000000000E52000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000002.907735012.0000000000382000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.703312210.000000000329C000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000000.640492795.0000000000E52000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.761563202.0000000000792000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000000.706815836.0000000000382000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: astro-grep.exe PID: 6520, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: astro-grep.exe PID: 6508, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: ASTRO-GREP.exe PID: 3844, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\astro-grep.exe, type: DROPPED
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_017B8148
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_017BB258
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_017B7878
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_017B7130
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00CF8148
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00CF7878
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00CF7130
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00CFE628
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\astro-grep.exe 17D1C0045155AD9C523C07E0F37AA16CD036915F38B73090D8D8BA930DB149FB
                          Source: ASTRO-GREP.exeBinary or memory string: OriginalFilename vs ASTRO-GREP.exe
                          Source: ASTRO-GREP.exe, 00000001.00000002.707460158.00000000061C0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs ASTRO-GREP.exe
                          Source: ASTRO-GREP.exe, 00000001.00000002.706204130.0000000005FB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs ASTRO-GREP.exe
                          Source: ASTRO-GREP.exe, 00000001.00000002.703061185.00000000018F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs ASTRO-GREP.exe
                          Source: ASTRO-GREP.exe, 00000001.00000002.702213908.0000000000E52000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStub.exe" vs ASTRO-GREP.exe
                          Source: ASTRO-GREP.exe, 00000001.00000002.707650182.00000000063E0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs ASTRO-GREP.exe
                          Source: ASTRO-GREP.exe, 00000001.00000002.707650182.00000000063E0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs ASTRO-GREP.exe
                          Source: ASTRO-GREP.exeBinary or memory string: OriginalFilenameStub.exe" vs ASTRO-GREP.exe
                          Source: ASTRO-GREP.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                          Source: ASTRO-GREP.exe, zElUlVwqERLYn/eHcZPkAtyHA.csBase64 encoded string: 'QHy8sfXkGmhL4GfCIxO4J1WB7dWaURp1TcEzVJkn3+Ahjg1xP+UJRRGNLO2H1f8OBBUg1zZFbOawMqFIJs9TzA==', 'NGowqIIaRfZK9xE4MaYAMZJNSBiADXG98tScxjas+TYluA/Nyk7JqsIeKhWHRmXvZLhCzwhMhg58B1Wf4D6HcA==', 'R3oLaKXfDr6rAO99i7NEiwrOhtYr7FQkF66mH80NeUrbSGM+wSwyQY2Bz8neKR3fz49dNiaC8H/QRRz9YPVBEA==', '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', 'o/Xn/cSL5J8Elj5me1Jvu5jPcdGocK39F+b7iN3rH9xYXCpn82fCDRksHIog4f12H8eaL6r5cN5hTfF8L8OuV5vt5cSMpqiDwMJnUXyiZqIK8ogznGKiCpNKUkwfOGCL/GjdkWDuSqopmPdskyodHMaouKM2Cm1eqtCpXpGCo5Xuy+XSiscemoxxUnjPYsNP9Kfp+MKdBG/kZnvp1pNne01w/dDztwOiwNpg5cVgCsHgIxL/rBduTMCDjyFgHrdqlZEx5JS6XKNqAj1sBicC/1t3H7uU9ql/2d8qpogt8By3QlziySFwY4R7hQZ+puteC/VfFXS01L9036I7tYE0KxiYs7I2+ca2JaCP3h8LwE/f6s9Dwy0
                          Source: astro-grep.exe.1.dr, zElUlVwqERLYn/eHcZPkAtyHA.csBase64 encoded string: 'QHy8sfXkGmhL4GfCIxO4J1WB7dWaURp1TcEzVJkn3+Ahjg1xP+UJRRGNLO2H1f8OBBUg1zZFbOawMqFIJs9TzA==', 'NGowqIIaRfZK9xE4MaYAMZJNSBiADXG98tScxjas+TYluA/Nyk7JqsIeKhWHRmXvZLhCzwhMhg58B1Wf4D6HcA==', 'R3oLaKXfDr6rAO99i7NEiwrOhtYr7FQkF66mH80NeUrbSGM+wSwyQY2Bz8neKR3fz49dNiaC8H/QRRz9YPVBEA==', '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', 'o/Xn/cSL5J8Elj5me1Jvu5jPcdGocK39F+b7iN3rH9xYXCpn82fCDRksHIog4f12H8eaL6r5cN5hTfF8L8OuV5vt5cSMpqiDwMJnUXyiZqIK8ogznGKiCpNKUkwfOGCL/GjdkWDuSqopmPdskyodHMaouKM2Cm1eqtCpXpGCo5Xuy+XSiscemoxxUnjPYsNP9Kfp+MKdBG/kZnvp1pNne01w/dDztwOiwNpg5cVgCsHgIxL/rBduTMCDjyFgHrdqlZEx5JS6XKNqAj1sBicC/1t3H7uU9ql/2d8qpogt8By3QlziySFwY4R7hQZ+puteC/VfFXS01L9036I7tYE0KxiYs7I2+ca2JaCP3h8LwE/f6s9Dwy0
                          Source: 1.0.ASTRO-GREP.exe.e50000.0.unpack, zElUlVwqERLYn/eHcZPkAtyHA.csBase64 encoded string: 'QHy8sfXkGmhL4GfCIxO4J1WB7dWaURp1TcEzVJkn3+Ahjg1xP+UJRRGNLO2H1f8OBBUg1zZFbOawMqFIJs9TzA==', 'NGowqIIaRfZK9xE4MaYAMZJNSBiADXG98tScxjas+TYluA/Nyk7JqsIeKhWHRmXvZLhCzwhMhg58B1Wf4D6HcA==', 'R3oLaKXfDr6rAO99i7NEiwrOhtYr7FQkF66mH80NeUrbSGM+wSwyQY2Bz8neKR3fz49dNiaC8H/QRRz9YPVBEA==', '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', 'o/Xn/cSL5J8Elj5me1Jvu5jPcdGocK39F+b7iN3rH9xYXCpn82fCDRksHIog4f12H8eaL6r5cN5hTfF8L8OuV5vt5cSMpqiDwMJnUXyiZqIK8ogznGKiCpNKUkwfOGCL/GjdkWDuSqopmPdskyodHMaouKM2Cm1eqtCpXpGCo5Xuy+XSiscemoxxUnjPYsNP9Kfp+MKdBG/kZnvp1pNne01w/dDztwOiwNpg5cVgCsHgIxL/rBduTMCDjyFgHrdqlZEx5JS6XKNqAj1sBicC/1t3H7uU9ql/2d8qpogt8By3QlziySFwY4R7hQZ+puteC/VfFXS01L9036I7tYE0KxiYs7I2+ca2JaCP3h8LwE/f6s9Dwy0
                          Source: 1.2.ASTRO-GREP.exe.e50000.0.unpack, zElUlVwqERLYn/eHcZPkAtyHA.csBase64 encoded string: 'QHy8sfXkGmhL4GfCIxO4J1WB7dWaURp1TcEzVJkn3+Ahjg1xP+UJRRGNLO2H1f8OBBUg1zZFbOawMqFIJs9TzA==', 'NGowqIIaRfZK9xE4MaYAMZJNSBiADXG98tScxjas+TYluA/Nyk7JqsIeKhWHRmXvZLhCzwhMhg58B1Wf4D6HcA==', 'R3oLaKXfDr6rAO99i7NEiwrOhtYr7FQkF66mH80NeUrbSGM+wSwyQY2Bz8neKR3fz49dNiaC8H/QRRz9YPVBEA==', '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', 'o/Xn/cSL5J8Elj5me1Jvu5jPcdGocK39F+b7iN3rH9xYXCpn82fCDRksHIog4f12H8eaL6r5cN5hTfF8L8OuV5vt5cSMpqiDwMJnUXyiZqIK8ogznGKiCpNKUkwfOGCL/GjdkWDuSqopmPdskyodHMaouKM2Cm1eqtCpXpGCo5Xuy+XSiscemoxxUnjPYsNP9Kfp+MKdBG/kZnvp1pNne01w/dDztwOiwNpg5cVgCsHgIxL/rBduTMCDjyFgHrdqlZEx5JS6XKNqAj1sBicC/1t3H7uU9ql/2d8qpogt8By3QlziySFwY4R7hQZ+puteC/VfFXS01L9036I7tYE0KxiYs7I2+ca2JaCP3h8LwE/f6s9Dwy0
                          Source: 11.2.astro-grep.exe.380000.0.unpack, zElUlVwqERLYn/eHcZPkAtyHA.csBase64 encoded string: 'QHy8sfXkGmhL4GfCIxO4J1WB7dWaURp1TcEzVJkn3+Ahjg1xP+UJRRGNLO2H1f8OBBUg1zZFbOawMqFIJs9TzA==', 'NGowqIIaRfZK9xE4MaYAMZJNSBiADXG98tScxjas+TYluA/Nyk7JqsIeKhWHRmXvZLhCzwhMhg58B1Wf4D6HcA==', 'R3oLaKXfDr6rAO99i7NEiwrOhtYr7FQkF66mH80NeUrbSGM+wSwyQY2Bz8neKR3fz49dNiaC8H/QRRz9YPVBEA==', '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', 'o/Xn/cSL5J8Elj5me1Jvu5jPcdGocK39F+b7iN3rH9xYXCpn82fCDRksHIog4f12H8eaL6r5cN5hTfF8L8OuV5vt5cSMpqiDwMJnUXyiZqIK8ogznGKiCpNKUkwfOGCL/GjdkWDuSqopmPdskyodHMaouKM2Cm1eqtCpXpGCo5Xuy+XSiscemoxxUnjPYsNP9Kfp+MKdBG/kZnvp1pNne01w/dDztwOiwNpg5cVgCsHgIxL/rBduTMCDjyFgHrdqlZEx5JS6XKNqAj1sBicC/1t3H7uU9ql/2d8qpogt8By3QlziySFwY4R7hQZ+puteC/VfFXS01L9036I7tYE0KxiYs7I2+ca2JaCP3h8LwE/f6s9Dwy0
                          Source: 11.0.astro-grep.exe.380000.0.unpack, zElUlVwqERLYn/eHcZPkAtyHA.csBase64 encoded string: 'QHy8sfXkGmhL4GfCIxO4J1WB7dWaURp1TcEzVJkn3+Ahjg1xP+UJRRGNLO2H1f8OBBUg1zZFbOawMqFIJs9TzA==', 'NGowqIIaRfZK9xE4MaYAMZJNSBiADXG98tScxjas+TYluA/Nyk7JqsIeKhWHRmXvZLhCzwhMhg58B1Wf4D6HcA==', 'R3oLaKXfDr6rAO99i7NEiwrOhtYr7FQkF66mH80NeUrbSGM+wSwyQY2Bz8neKR3fz49dNiaC8H/QRRz9YPVBEA==', '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', 'o/Xn/cSL5J8Elj5me1Jvu5jPcdGocK39F+b7iN3rH9xYXCpn82fCDRksHIog4f12H8eaL6r5cN5hTfF8L8OuV5vt5cSMpqiDwMJnUXyiZqIK8ogznGKiCpNKUkwfOGCL/GjdkWDuSqopmPdskyodHMaouKM2Cm1eqtCpXpGCo5Xuy+XSiscemoxxUnjPYsNP9Kfp+MKdBG/kZnvp1pNne01w/dDztwOiwNpg5cVgCsHgIxL/rBduTMCDjyFgHrdqlZEx5JS6XKNqAj1sBicC/1t3H7uU9ql/2d8qpogt8By3QlziySFwY4R7hQZ+puteC/VfFXS01L9036I7tYE0KxiYs7I2+ca2JaCP3h8LwE/f6s9Dwy0
                          Source: 12.0.astro-grep.exe.790000.0.unpack, zElUlVwqERLYn/eHcZPkAtyHA.csBase64 encoded string: 'QHy8sfXkGmhL4GfCIxO4J1WB7dWaURp1TcEzVJkn3+Ahjg1xP+UJRRGNLO2H1f8OBBUg1zZFbOawMqFIJs9TzA==', 'NGowqIIaRfZK9xE4MaYAMZJNSBiADXG98tScxjas+TYluA/Nyk7JqsIeKhWHRmXvZLhCzwhMhg58B1Wf4D6HcA==', 'R3oLaKXfDr6rAO99i7NEiwrOhtYr7FQkF66mH80NeUrbSGM+wSwyQY2Bz8neKR3fz49dNiaC8H/QRRz9YPVBEA==', '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', 'o/Xn/cSL5J8Elj5me1Jvu5jPcdGocK39F+b7iN3rH9xYXCpn82fCDRksHIog4f12H8eaL6r5cN5hTfF8L8OuV5vt5cSMpqiDwMJnUXyiZqIK8ogznGKiCpNKUkwfOGCL/GjdkWDuSqopmPdskyodHMaouKM2Cm1eqtCpXpGCo5Xuy+XSiscemoxxUnjPYsNP9Kfp+MKdBG/kZnvp1pNne01w/dDztwOiwNpg5cVgCsHgIxL/rBduTMCDjyFgHrdqlZEx5JS6XKNqAj1sBicC/1t3H7uU9ql/2d8qpogt8By3QlziySFwY4R7hQZ+puteC/VfFXS01L9036I7tYE0KxiYs7I2+ca2JaCP3h8LwE/f6s9Dwy0
                          Source: 12.2.astro-grep.exe.790000.0.unpack, zElUlVwqERLYn/eHcZPkAtyHA.csBase64 encoded string: 'QHy8sfXkGmhL4GfCIxO4J1WB7dWaURp1TcEzVJkn3+Ahjg1xP+UJRRGNLO2H1f8OBBUg1zZFbOawMqFIJs9TzA==', 'NGowqIIaRfZK9xE4MaYAMZJNSBiADXG98tScxjas+TYluA/Nyk7JqsIeKhWHRmXvZLhCzwhMhg58B1Wf4D6HcA==', 'R3oLaKXfDr6rAO99i7NEiwrOhtYr7FQkF66mH80NeUrbSGM+wSwyQY2Bz8neKR3fz49dNiaC8H/QRRz9YPVBEA==', 'RvqIMWuetijphaJZAJE6FoIGlFfHd25BS7fS+/kn3XyLxV5NuiPDP84jJByv/aNjcL32QvZRFQOVa9fjv0ooG5j+NGJ1TRck/hQaLqAr0a96bejTy0gL0EM+fafDTGfBnpIy3rL4eZ3f5vWEwIkP5XpbjlLWdXOw5JoUho71glN6elqv9tRnzekVw6QYg8KU/otB6KhQaIusTJFZKxYCRNlNumfruS1uyjAuGcEvFJJbcshDtsaDTx2ie05B51ZKmui01EZaQanWQIUbgwIWImfXD+Rx0Kxw8abxib/OnZ3wss8k62VXgzXiU1pEDwMGzrWCoqzDd1xct9tMaVj5T2rRQXNJQTuxij2Ad1muU/o4NID8d7DUfS0RBQg1LhXEfwvlTigh547Pji4H5EeUWudKWRWbylJcz3lLIKeOYMtthSboq9mgEg4UZWiG3a0dKkpR9PGSIdAvaLX78GyZR5TibIs42NRyBLkMRlwa8Awo/EXCZRHKKHndGehExORa3FHp9Y7gmFLK9XNaMMM27XaZUPbOdtv//APfKv2ZgLnzkSMmqS7RaH5wTGSHg9bbn5qOzKHCjaHF3XzpV5evIVcid9KGy8KMvhPo/e7ngbpQODVrG7rWZ5jAkxY1RtFAUvXXppD4ZQG+CGu0ve80tNU/dIVHWI6J74kY1h6draQh+zLrO63jzLO2szPMs4NcrkmMSbyDJuTV5upHFtQTHEWn5NENVUlmYlJ6TKa+s//A3iAZYjuvrXC49N8rcL1SO9rbwRyV03Hb11LVlwxo+vw2CNsDQcUshL3DbU3G3ZUtoM9pd3yORe5TrOOHAW/YPjKiNIulAz1F5c98QRABd147y8uNmOmEbwG69p92AtKMHm+BBQ4L65yjFchPEu7LDz2I7OyiI4bx4ex9tYYCdoRNVmbFKacF5I2wMSD66KbjoJbgqSTVYp4RMa13Um/NCTaRJYbFzlbzoRJdSh+TJ4YAzh3RgjSyDk58OY+hkczehjDruNkypEoeROrhPO7WBtP3kTCTcrc0V7jmBHciZiKGhIEnyE0TZf5b5BMVm1WqS5jnH5T9hkgpB7CdGaJCRnzt285c6Q3Yxq29q/w/O/2Qurw1KqcNi0qjBhE3CGmOZa/3I2DqBxV4OWMuK/3AiJ2F5ojQ5/lv7197Wwh2D5xbUgJ/LC8uVQpbeGhqdqk0a+2xhZR0XLAt7QC1QzPIAw9XorjUZ0kvRAcbpvQuVEcHEQiSk8vjduCV1X1n4dc/wRVppbPJPZvjK1Mh2Zcpzgpu9MS0vVjuu5Y4xvPvf1c6iqzCiny1TFHzmLYdc8K1wTNOoZQB2VrICC9kmng3ZtSHTR+rkuKM6or+X1sCAmuuJkjiNTowtmPDBpYXqTvV7rM1udwyAcV4pdco7151c+y+nY3s1EBhyFlLh6AET832+hhvA5YIgtBixfREJ37RPLohibVqUMOLsfWSlJePkgO+DS3hSjMukU4ikBnh4T0JEv2OZ4qZAuOHtOe42EEdbCZqhnY0ed8gY0LH7KQoPsXve4QOqCi5pz5sSN2bdtD1Pe5SRf5Q0/VDvmOm8jBhiI4F9kJxtK0uEJEqrUeYeeUck8GNsyx8WHqW6DHeMgQYSOay5tDU3QVd4nA6VePHiyAoGo1NkluauABdvACMi+1S2U2HuC2K/kpvIO78Ey4fi03DIWOdKwjAPz6HTRErqFL8GU8m8cRnBSLEFfTLsFAK3PpjoYr5p1LilKhivCm3eDI8rg7Kce9LS6XJsshf1zVjdvXbhKM8t7tS4s80MhTDXOjV5BhutYCI7cMgXZ+HSSXbv+GX2XSaZPkWHGXgVii2qDmY1HeSKyMRSs0cGf2s1S/Ai6FJBl9fRhqRyccV50Pwxghb3prrGgGNi+RFVZuKLsMCMDJNr3unwJ0A4GXx/QxjgoHld10w0sr5PlE6nxOr16yIqis1YgbnpOYyVmLpI9gD8t7NHQ3Z1lRLOv5W83gbhwqgWGQRBl9tUGW9qrkMDNf5tGxAdAJMr7+IAqJu5IsIBdleNiU3ImffMARkIL/WytZNaFjp5FTVBBnLkQy2GwuZeziqCfCBBDB1aY7fCQtZsL+KJ+XFqA4EPxUJr6OXTBtFT3xCMBE+Fy9Pme3WBIcjpair31ibEC7Vc/FOFQw8NuYqHJJRJmJ6UlncQs18i1mJJcvpVtGa8OyXfqvy9ac8aS4V9xuOiI9DekDLADJSo2duLCTWsgdFMI1IXAw6kOUzpbfStUlDntS77T24jUA+RJjyq8V+zTPRU95cl1Gwb6sXmPM8qs8NwkAsOhzOePCuRvr3RaaGTAe8RLyIindb+T/yse5WVsI=', 'o/Xn/cSL5J8Elj5me1Jvu5jPcdGocK39F+b7iN3rH9xYXCpn82fCDRksHIog4f12H8eaL6r5cN5hTfF8L8OuV5vt5cSMpqiDwMJnUXyiZqIK8ogznGKiCpNKUkwfOGCL/GjdkWDuSqopmPdskyodHMaouKM2Cm1eqtCpXpGCo5Xuy+XSiscemoxxUnjPYsNP9Kfp+MKdBG/kZnvp1pNne01w/dDztwOiwNpg5cVgCsHgIxL/rBduTMCDjyFgHrdqlZEx5JS6XKNqAj1sBicC/1t3H7uU9ql/2d8qpogt8By3QlziySFwY4R7hQZ+puteC/VfFXS01L9036I7tYE0KxiYs7I2+ca2JaCP3h8LwE/f6s9Dwy0
                          Source: 11.0.astro-grep.exe.380000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                          Source: 11.0.astro-grep.exe.380000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: 11.2.astro-grep.exe.380000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                          Source: 11.2.astro-grep.exe.380000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: 12.2.astro-grep.exe.790000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                          Source: 12.2.astro-grep.exe.790000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: astro-grep.exe.1.dr, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                          Source: astro-grep.exe.1.dr, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: ASTRO-GREP.exe, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                          Source: ASTRO-GREP.exe, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: 1.2.ASTRO-GREP.exe.e50000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                          Source: 1.2.ASTRO-GREP.exe.e50000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: 1.0.ASTRO-GREP.exe.e50000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                          Source: 1.0.ASTRO-GREP.exe.e50000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: 12.0.astro-grep.exe.790000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                          Source: 12.0.astro-grep.exe.790000.0.unpack, IhLcdtuBuDKw/dZWFTUdsqePoS.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: classification engineClassification label: mal100.troj.evad.winEXE@15/4@1/1
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeFile created: C:\Users\user\AppData\Roaming\astro-grep.exeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeMutant created: \Sessions\1\BaseNamedObjects\Mutex_6SI8OkPnk
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1328:120:WilError_01
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4868:120:WilError_01
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeFile created: C:\Users\user\AppData\Local\Temp\tmp7DBD.tmpJump to behavior
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\AppData\Local\Temp\tmp7DBD.tmp.bat''
                          Source: ASTRO-GREP.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: ASTRO-GREP.exeVirustotal: Detection: 65%
                          Source: ASTRO-GREP.exeReversingLabs: Detection: 80%
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeFile read: C:\Users\user\Desktop\ASTRO-GREP.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\ASTRO-GREP.exe 'C:\Users\user\Desktop\ASTRO-GREP.exe'
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe'' & exit
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\AppData\Local\Temp\tmp7DBD.tmp.bat''
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe''
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 3
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\astro-grep.exe C:\Users\user\AppData\Roaming\astro-grep.exe
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\astro-grep.exe 'C:\Users\user\AppData\Roaming\astro-grep.exe'
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe'' & exit
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\AppData\Local\Temp\tmp7DBD.tmp.bat''
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe''
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 3
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\astro-grep.exe 'C:\Users\user\AppData\Roaming\astro-grep.exe'
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                          Source: ASTRO-GREP.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                          Source: ASTRO-GREP.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                          Data Obfuscation:

                          barindex
                          .NET source code contains potential unpackerShow sources
                          Source: ASTRO-GREP.exe, duhmNwaErqILFY/ZoByeBhDIf.cs.Net Code: TdPzjIJpIFBoTqd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                          Source: astro-grep.exe.1.dr, duhmNwaErqILFY/ZoByeBhDIf.cs.Net Code: TdPzjIJpIFBoTqd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                          Source: 1.0.ASTRO-GREP.exe.e50000.0.unpack, duhmNwaErqILFY/ZoByeBhDIf.cs.Net Code: TdPzjIJpIFBoTqd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                          Source: 1.2.ASTRO-GREP.exe.e50000.0.unpack, duhmNwaErqILFY/ZoByeBhDIf.cs.Net Code: TdPzjIJpIFBoTqd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                          Source: 11.2.astro-grep.exe.380000.0.unpack, duhmNwaErqILFY/ZoByeBhDIf.cs.Net Code: TdPzjIJpIFBoTqd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                          Source: 11.0.astro-grep.exe.380000.0.unpack, duhmNwaErqILFY/ZoByeBhDIf.cs.Net Code: TdPzjIJpIFBoTqd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                          Source: 12.0.astro-grep.exe.790000.0.unpack, duhmNwaErqILFY/ZoByeBhDIf.cs.Net Code: TdPzjIJpIFBoTqd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                          Source: 12.2.astro-grep.exe.790000.0.unpack, duhmNwaErqILFY/ZoByeBhDIf.cs.Net Code: TdPzjIJpIFBoTqd System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_00E52A66 push 0000003Eh; retn 0000h
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_00E54122 push eax; ret
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_00E52F81 push eax; ret
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_00E5710D push cs; iretd
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_00E5711F push cs; iretd
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_00E57399 push es; ret
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_017BE950 push FFFFFF8Bh; iretd
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_017BBE4A pushfd ; retf
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_017BBE10 pushfd ; retf
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00384122 push eax; ret
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00382A66 push 0000003Eh; retn 0000h
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00387526 push es; ret
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_0038711F push cs; iretd
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_0038710D push cs; iretd
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00382F81 push eax; ret
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 11_2_00CFBE24 pushfd ; retf
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 12_2_00794122 push eax; ret
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 12_2_00792A66 push 0000003Eh; retn 0000h
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 12_2_00797399 push es; ret
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 12_2_0079711F push cs; iretd
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 12_2_0079710D push cs; iretd
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeCode function: 12_2_00792F81 push eax; ret
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeFile created: C:\Users\user\AppData\Roaming\astro-grep.exeJump to dropped file

                          Boot Survival:

                          barindex
                          Yara detected AsyncRATShow sources
                          Source: Yara matchFile source: ASTRO-GREP.exe, type: SAMPLE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.329c300.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.0.ASTRO-GREP.exe.e50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.2.astro-grep.exe.790000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.0.astro-grep.exe.380000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.0.astro-grep.exe.790000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.e50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.329c300.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.2.astro-grep.exe.380000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000C.00000000.712642418.0000000000792000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.702213908.0000000000E52000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000002.907735012.0000000000382000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.703312210.000000000329C000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000000.640492795.0000000000E52000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.761563202.0000000000792000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000000.706815836.0000000000382000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: astro-grep.exe PID: 6520, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: astro-grep.exe PID: 6508, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: ASTRO-GREP.exe PID: 3844, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\astro-grep.exe, type: DROPPED
                          Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe''
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion:

                          barindex
                          Yara detected AsyncRATShow sources
                          Source: Yara matchFile source: ASTRO-GREP.exe, type: SAMPLE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.329c300.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.0.ASTRO-GREP.exe.e50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.2.astro-grep.exe.790000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.0.astro-grep.exe.380000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.0.astro-grep.exe.790000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.e50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.329c300.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.2.astro-grep.exe.380000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000C.00000000.712642418.0000000000792000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.702213908.0000000000E52000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000002.907735012.0000000000382000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.703312210.000000000329C000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000000.640492795.0000000000E52000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.761563202.0000000000792000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000000.706815836.0000000000382000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: astro-grep.exe PID: 6520, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: astro-grep.exe PID: 6508, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: ASTRO-GREP.exe PID: 3844, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\astro-grep.exe, type: DROPPED
                          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                          Source: astro-grep.exe, ASTRO-GREP.exeBinary or memory string: SBIEDLL.DLL
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exe TID: 204Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exe TID: 6472Thread sleep time: -55000s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exe TID: 6424Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeThread delayed: delay time: 922337203685477
                          Source: ASTRO-GREP.exe, 00000001.00000002.706204130.0000000005FB0000.00000002.00000001.sdmp, astro-grep.exe, 0000000B.00000002.910537986.00000000051E0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                          Source: ASTRO-GREP.exeBinary or memory string: vmware
                          Source: ASTRO-GREP.exe, 00000001.00000002.706204130.0000000005FB0000.00000002.00000001.sdmp, astro-grep.exe, 0000000B.00000002.910537986.00000000051E0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                          Source: ASTRO-GREP.exe, 00000001.00000002.706204130.0000000005FB0000.00000002.00000001.sdmp, astro-grep.exe, 0000000B.00000002.910537986.00000000051E0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                          Source: astro-grep.exe, 0000000B.00000002.910101541.0000000004B20000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: ASTRO-GREP.exe, 00000001.00000002.706204130.0000000005FB0000.00000002.00000001.sdmp, astro-grep.exe, 0000000B.00000002.910537986.00000000051E0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess information queried: ProcessInformation

                          Anti Debugging:

                          barindex
                          Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)Show sources
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeCode function: 1_2_017BBC64 CheckRemoteDebuggerPresent,
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeProcess token adjusted: Debug
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeMemory allocated: page read and write | page guard
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe'' & exit
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\AppData\Local\Temp\tmp7DBD.tmp.bat''
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe''
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 3
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\astro-grep.exe 'C:\Users\user\AppData\Roaming\astro-grep.exe'
                          Source: astro-grep.exe, 0000000B.00000002.908364503.00000000010B0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                          Source: astro-grep.exe, 0000000B.00000002.908364503.00000000010B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                          Source: astro-grep.exe, 0000000B.00000002.908364503.00000000010B0000.00000002.00000001.sdmpBinary or memory string: Progman
                          Source: astro-grep.exe, 0000000B.00000002.908364503.00000000010B0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeQueries volume information: C:\Users\user\Desktop\ASTRO-GREP.exe VolumeInformation
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeQueries volume information: C:\Users\user\AppData\Roaming\astro-grep.exe VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\astro-grep.exeQueries volume information: C:\Users\user\AppData\Roaming\astro-grep.exe VolumeInformation
                          Source: C:\Users\user\Desktop\ASTRO-GREP.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                          Lowering of HIPS / PFW / Operating System Security Settings:

                          barindex
                          Yara detected AsyncRATShow sources
                          Source: Yara matchFile source: ASTRO-GREP.exe, type: SAMPLE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.329c300.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.0.ASTRO-GREP.exe.e50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.2.astro-grep.exe.790000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.0.astro-grep.exe.380000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.0.astro-grep.exe.790000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.e50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.ASTRO-GREP.exe.329c300.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.2.astro-grep.exe.380000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000C.00000000.712642418.0000000000792000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.702213908.0000000000E52000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000002.907735012.0000000000382000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.703312210.000000000329C000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000000.640492795.0000000000E52000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.761563202.0000000000792000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000000.706815836.0000000000382000.00000002.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: astro-grep.exe PID: 6520, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: astro-grep.exe PID: 6508, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: ASTRO-GREP.exe PID: 3844, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\astro-grep.exe, type: DROPPED

                          Mitre Att&ck Matrix

                          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                          Valid AccountsWindows Management Instrumentation1Scheduled Task/Job2Process Injection12Masquerading1OS Credential DumpingSecurity Software Discovery321Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumWeb Service1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                          Default AccountsScheduled Task/Job2Boot or Logon Initialization ScriptsScheduled Task/Job2Disable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                          Domain AccountsScripting1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion41Security Account ManagerVirtualization/Sandbox Evasion41SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
                          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information111Cached Domain CredentialsSystem Information Discovery23VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing11DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                          Behavior Graph

                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 signatures2 2 Behavior Graph ID: 450881 Sample: ASTRO-GREP.bin Startdate: 19/07/2021 Architecture: WINDOWS Score: 100 35 Antivirus / Scanner detection for submitted sample 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected AsyncRAT 2->39 41 4 other signatures 2->41 7 ASTRO-GREP.exe 7 2->7         started        11 astro-grep.exe 15 2 2->11         started        process3 dnsIp4 29 C:\Users\user\AppData\...\astro-grep.exe, PE32 7->29 dropped 31 C:\Users\user\AppData\...\ASTRO-GREP.exe.log, ASCII 7->31 dropped 43 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 7->43 14 cmd.exe 1 7->14         started        17 cmd.exe 1 7->17         started        33 pastebin.com 104.23.99.190, 443, 49764 CLOUDFLARENETUS United States 11->33 45 Antivirus detection for dropped file 11->45 47 Multi AV Scanner detection for dropped file 11->47 49 Machine Learning detection for dropped file 11->49 file5 signatures6 process7 signatures8 51 Uses schtasks.exe or at.exe to add and modify task schedules 14->51 19 conhost.exe 14->19         started        21 schtasks.exe 1 14->21         started        23 astro-grep.exe 2 17->23         started        25 conhost.exe 17->25         started        27 timeout.exe 1 17->27         started        process9

                          Screenshots

                          Thumbnails

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                          windows-stand

                          Antivirus, Machine Learning and Genetic Malware Detection

                          Initial Sample

                          SourceDetectionScannerLabelLink
                          ASTRO-GREP.exe66%VirustotalBrowse
                          ASTRO-GREP.exe80%ReversingLabsByteCode-MSIL.Trojan.SemperDotNet
                          ASTRO-GREP.exe100%AviraTR/Dropper.Gen
                          ASTRO-GREP.exe100%Joe Sandbox ML

                          Dropped Files

                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Roaming\astro-grep.exe100%AviraTR/Dropper.Gen
                          C:\Users\user\AppData\Roaming\astro-grep.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Roaming\astro-grep.exe80%ReversingLabsByteCode-MSIL.Trojan.SemperDotNet

                          Unpacked PE Files

                          SourceDetectionScannerLabelLinkDownload
                          1.2.ASTRO-GREP.exe.329c300.2.unpack100%AviraHEUR/AGEN.1110362Download File
                          11.2.astro-grep.exe.380000.0.unpack100%AviraTR/Dropper.GenDownload File
                          12.0.astro-grep.exe.790000.0.unpack100%AviraTR/Dropper.GenDownload File
                          12.2.astro-grep.exe.790000.0.unpack100%AviraTR/Dropper.GenDownload File
                          1.0.ASTRO-GREP.exe.e50000.0.unpack100%AviraTR/Dropper.GenDownload File
                          1.2.ASTRO-GREP.exe.e50000.0.unpack100%AviraTR/Dropper.GenDownload File
                          11.0.astro-grep.exe.380000.0.unpack100%AviraTR/Dropper.GenDownload File

                          Domains

                          No Antivirus matches

                          URLs

                          SourceDetectionScannerLabelLink
                          https://pastebin.com4:kt0%Avira URL Cloudsafe
                          https://pastebin.comD8:kL0%Avira URL Cloudsafe
                          https://pastebin.comD8:k0%Avira URL Cloudsafe
                          http://schemas.microsof0%URL Reputationsafe
                          http://schemas.microsof0%URL Reputationsafe
                          http://schemas.microsof0%URL Reputationsafe

                          Domains and IPs

                          Contacted Domains

                          NameIPActiveMaliciousAntivirus DetectionReputation
                          pastebin.com
                          104.23.99.190
                          truefalse
                            high

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            https://pastebin.com4:ktastro-grep.exe, 0000000B.00000002.908548844.00000000026F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            https://pastebin.comD8:kLastro-grep.exe, 0000000B.00000002.908597069.000000000271F000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            https://pastebin.comD8:kastro-grep.exe, 0000000B.00000002.908597069.000000000271F000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameASTRO-GREP.exe, 00000001.00000002.703282881.000000000328F000.00000004.00000001.sdmp, astro-grep.exe, 0000000B.00000002.908534883.00000000026ED000.00000004.00000001.sdmpfalse
                              high
                              http://pastebin.comastro-grep.exe, 0000000B.00000002.908562991.00000000026FF000.00000004.00000001.sdmpfalse
                                high
                                https://pastebin.comastro-grep.exe, 0000000B.00000002.908534883.00000000026ED000.00000004.00000001.sdmpfalse
                                  high
                                  http://schemas.microsofastro-grep.exefalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://pastebin.com/rawastro-grep.exe, 0000000C.00000002.761945326.0000000002A11000.00000004.00000001.sdmpfalse
                                    high
                                    https://pastebin.com/raw/VTByvKGMastro-grep.exe, 0000000C.00000002.761945326.0000000002A11000.00000004.00000001.sdmpfalse
                                      high

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.23.99.190
                                      pastebin.comUnited States
                                      13335CLOUDFLARENETUSfalse

                                      General Information

                                      Joe Sandbox Version:33.0.0 White Diamond
                                      Analysis ID:450881
                                      Start date:19.07.2021
                                      Start time:20:07:09
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 9m 51s
                                      Hypervisor based Inspection enabled:false
                                      Report type:light
                                      Sample file name:ASTRO-GREP.bin (renamed file extension from bin to exe)
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                      Number of analysed new started processes analysed:23
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.evad.winEXE@15/4@1/1
                                      EGA Information:Failed
                                      HDC Information:
                                      • Successful, ratio: 2% (good quality ratio 0.8%)
                                      • Quality average: 24.8%
                                      • Quality standard deviation: 34.3%
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                      • Excluded IPs from analysis (whitelisted): 40.127.240.158, 104.42.151.234, 20.49.150.241, 13.88.21.125, 52.147.198.201, 20.82.210.154, 20.54.110.249, 40.112.88.60, 173.222.108.226, 173.222.108.210, 20.50.102.62, 80.67.82.211, 80.67.82.235
                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, settingsfd-geo.trafficmanager.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • Report size getting too big, too many NtReadVirtualMemory calls found.

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      20:08:24Task SchedulerRun new task: astro-grep path: "C:\Users\user\AppData\Roaming\astro-grep.exe"

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      104.23.99.190TLUN2Qvsx2.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/hbwHfEg3
                                      DDTank.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/CwX5d6Ch
                                      u6Wf8vCDUv.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/BCAJ8TgJ
                                      Recept.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/BCAJ8TgJ
                                      7fYoHeaCBG.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      r0QRptqiCl.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      JDgYMW0LHW.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      kigAlmMyB1.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      5T4Ykc0VSK.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      afvhKak0Ir.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      1KITgJnGbI.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      DovV3LuJ6I.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      66f8F6WvC1.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      PxwWcmbMC5.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      XnAJZR4NcN.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      uqXsQvWMnL.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      I8r7e1pqac.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      VrR9J0FnSG.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      dEpoPWHmoI.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0
                                      zZp3oXclum.exeGet hashmaliciousBrowse
                                      • pastebin.com/raw/XMKKNkb0

                                      Domains

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      pastebin.comSoftware updated v2.6.0.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      4J7Cwa7YQb.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      bs3sO7r4K4.msiGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      cheat.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      ms.exeGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      astro-grep-setup.exe.docGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      TIJYYlYJpv.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      banload.msiGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      SecuriteInfo.com.Trojan.PackedNET.721.17987.exeGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      6rg5Enu1ks.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      Loader.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      banload.msiGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      t3uss3bjUL.exeGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      h3Y0CRAJyq.exeGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      Order Request.xlsxGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      4fy0Wb1EUX.exeGet hashmaliciousBrowse
                                      • 104.23.98.190
                                      CYzY9Pi2ny.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      SgCDxPdEul.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      42C75D53ACD263FF2B2DAD511E40E0E40E9A6119BAA68.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      Request For Quotation.xlsxGet hashmaliciousBrowse
                                      • 104.23.98.190

                                      ASN

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      CLOUDFLARENETUSPointids.ca_Fax-Message.htmGet hashmaliciousBrowse
                                      • 104.16.18.94
                                      uhr 90872-914.xlsmGet hashmaliciousBrowse
                                      • 172.67.188.214
                                      SecuriteInfo.com.W32.AIDetect.malware2.14010.exeGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      LZSkLA9AHl.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      vhNyVU8USk.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      wKbPkySyKF.exeGet hashmaliciousBrowse
                                      • 172.67.145.153
                                      UwQ0OtK2xW.exeGet hashmaliciousBrowse
                                      • 104.21.50.35
                                      ATT74992.HTMGet hashmaliciousBrowse
                                      • 104.18.10.207
                                      Your-File-Is-Ready-To-Download-PLND.exeGet hashmaliciousBrowse
                                      • 172.67.141.50
                                      TNT Shiping Document.pdf.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      PO#78.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      order no. YOIMM20190832 pdf.exeGet hashmaliciousBrowse
                                      • 104.21.48.238
                                      o0z4JJpYNfGet hashmaliciousBrowse
                                      • 8.47.122.17
                                      Invoice-Scancopy.docxGet hashmaliciousBrowse
                                      • 172.67.178.51
                                      bank swift... Scan pdf.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      o8YvAfzUQl.exeGet hashmaliciousBrowse
                                      • 172.67.156.203
                                      MACHINE SPECIFICATIONS.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      ORDER_683703789238738.xlsxGet hashmaliciousBrowse
                                      • 104.21.27.166
                                      sq9aBtcak6.exeGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      SecuriteInfo.com.Trojan.Win32.Save.a.20210.exeGet hashmaliciousBrowse
                                      • 104.21.19.200

                                      JA3 Fingerprints

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      54328bd36c14bd82ddaa0c04b25ed9adLZSkLA9AHl.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      wKbPkySyKF.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      TNT Shiping Document.pdf.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      PO#78.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      tMHbLQqogO.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      o8YvAfzUQl.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      MACHINE SPECIFICATIONS.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      SecuriteInfo.com.Trojan.Win32.Save.a.20210.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      Quote.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      y7PKSDpFe0.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      P.O 1762.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      4J7Cwa7YQb.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      jYzWBKTsxE.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      Gx8b0xWdGB.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      ybELyLgbYT.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      cA2F62OWKj.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      payment.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      ms.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      y54fD0dMcF.exeGet hashmaliciousBrowse
                                      • 104.23.99.190
                                      SO-19844 EIDCO.ppamGet hashmaliciousBrowse
                                      • 104.23.99.190

                                      Dropped Files

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      C:\Users\user\AppData\Roaming\astro-grep.exems.exeGet hashmaliciousBrowse
                                        astro-grep-setup.exe.docGet hashmaliciousBrowse

                                          Created / dropped Files

                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ASTRO-GREP.exe.log
                                          Process:C:\Users\user\Desktop\ASTRO-GREP.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):614
                                          Entropy (8bit):5.330897468506462
                                          Encrypted:false
                                          SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhaxzAbDLI4Mq92n4M6:ML9E4Ks2wKDE4KhK3VZ9pKhmsXE4x84j
                                          MD5:A4395C8F90A59E4CC7F7923D8BDE437C
                                          SHA1:A8E9EBD5CDF81E720979E795391EF2440CE5DA4A
                                          SHA-256:F84DFD4D4F8BA0113ED2C0394868B1E4C8F83850DE051FA599621098C190FE6E
                                          SHA-512:7F1F159667C7F4A9E60E272DF00A2D33A72816F35FEF1DAD37F17B089E506D1CCC0350D569690230F53A44DB49FFDB81BC6E47B7F96BB4469395926F3BC953D3
                                          Malicious:true
                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                          C:\Users\user\AppData\Local\Temp\tmp7DBD.tmp.bat
                                          Process:C:\Users\user\Desktop\ASTRO-GREP.exe
                                          File Type:DOS batch file, ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):154
                                          Entropy (8bit):5.019829621172611
                                          Encrypted:false
                                          SSDEEP:3:mKDDCMNqTtvL5ot+kiEaKC50XVASmqRDt+kiE2J5xAInTRI4xdGZPy:hWKqTtT6wknaZ50lbmq1wkn23fTZSk
                                          MD5:862F47C7DCCF228D690F9FF08DF6B89D
                                          SHA1:BAC254CA8D91F3B787A2732976C3FE58C3EA2D14
                                          SHA-256:7230CDC2CF1CE25BCF777EB58A0C3B374D438A2E10D526936182118EC2E77B03
                                          SHA-512:F48F74DBFF697308B2A0CFDC37C100B853787F3ED486E945A0E09E6F5723EE3747AF10B4A258F32BB1B41E7B4CE3AAB550E9B7258A75E21FC3CCD9898298CB1D
                                          Malicious:false
                                          Preview: @echo off..timeout 3 > NUL..START "" "C:\Users\user\AppData\Roaming\astro-grep.exe"..CD C:\Users\user\AppData\Local\Temp\..DEL "tmp7DBD.tmp.bat" /f /q..
                                          C:\Users\user\AppData\Roaming\astro-grep.exe
                                          Process:C:\Users\user\Desktop\ASTRO-GREP.exe
                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Category:dropped
                                          Size (bytes):48640
                                          Entropy (8bit):5.561770945961325
                                          Encrypted:false
                                          SSDEEP:768:quCFNTAolrhWU5TeLmo2qrJW6K8e2gaM9PIItc5pIX0byDBm1ERjvmFq+YBDZsx:quCFNTA2G2d6K5aM6Itc5pIEbyAqRzyX
                                          MD5:432F0E0AAB658DE046D8B41D2CEF8253
                                          SHA1:7BA5B175FFB4BB976C54177F9C40A7339A088654
                                          SHA-256:17D1C0045155AD9C523C07E0F37AA16CD036915F38B73090D8D8BA930DB149FB
                                          SHA-512:BAC97805D8FCBA49B7BDE5067911B293622C610A65F2A2FC527A6C890BE8E79C6CA9C9676786B1EAAC19ECBDB16562EFEE2D7C985707FC04E57E4E3033C75B0B
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Roaming\astro-grep.exe, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: Avira, Detection: 100%
                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                          • Antivirus: ReversingLabs, Detection: 80%
                                          Joe Sandbox View:
                                          • Filename: ms.exe, Detection: malicious, Browse
                                          • Filename: astro-grep-setup.exe.doc, Detection: malicious, Browse
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...#..^................................. ........@.. ....................... ............@.................................T...W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........Y..Xv.............................................................V..;...$0.xC.=VD..b......9A../.\.....(....*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.~....*.......*.~....*.......*.~....*.......**.(>......*2~.....o?...*.s.........*.()...:(...(*...:....(+...:....('...:....((...9.....(v...*V(....s.... ...o....*n~....9....~....o..........*~~....(....9....(0...9....(@...*Vr.%.p~....(o....#...*.s...
                                          \Device\Null
                                          Process:C:\Windows\SysWOW64\timeout.exe
                                          File Type:ASCII text, with CRLF line terminators, with overstriking
                                          Category:dropped
                                          Size (bytes):60
                                          Entropy (8bit):4.41440934524794
                                          Encrypted:false
                                          SSDEEP:3:hYFqdLGAR+mQRKVxLZXt0sn:hYFqGaNZKsn
                                          MD5:3DD7DD37C304E70A7316FE43B69F421F
                                          SHA1:A3754CFC33E9CA729444A95E95BCB53384CB51E4
                                          SHA-256:4FA27CE1D904EA973430ADC99062DCF4BAB386A19AB0F8D9A4185FA99067F3AA
                                          SHA-512:713533E973CF0FD359AC7DB22B1399392C86D9FD1E715248F5724AAFBBF0EEB5EAC0289A0E892167EB559BE976C2AD0A0A0D8EFC407FFAF5B3C3A32AA9A0AAA4
                                          Malicious:false
                                          Preview: ..Waiting for 3 seconds, press a key to continue ....2.1.0..

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):5.561770945961325
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          • DOS Executable Generic (2002/1) 0.01%
                                          File name:ASTRO-GREP.exe
                                          File size:48640
                                          MD5:432f0e0aab658de046d8b41d2cef8253
                                          SHA1:7ba5b175ffb4bb976c54177f9c40a7339a088654
                                          SHA256:17d1c0045155ad9c523c07e0f37aa16cd036915f38b73090d8d8ba930db149fb
                                          SHA512:bac97805d8fcba49b7bde5067911b293622c610a65f2a2fc527a6c890be8e79c6ca9c9676786b1eaac19ecbdb16562efee2d7c985707fc04e57e4e3033c75b0b
                                          SSDEEP:768:quCFNTAolrhWU5TeLmo2qrJW6K8e2gaM9PIItc5pIX0byDBm1ERjvmFq+YBDZsx:quCFNTA2G2d6K5aM6Itc5pIEbyAqRzyX
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...#..^................................. ........@.. ....................... ............@................................

                                          File Icon

                                          Icon Hash:00828e8e8686b000

                                          Static PE Info

                                          General

                                          Entrypoint:0x40d0ae
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x5EB79023 [Sun May 10 05:24:51 2020 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v4.0.30319
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                          Entrypoint Preview

                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xd0540x57.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xe0000x7ff.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000xb0b40xb200False0.542266502809data5.61904086372IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .rsrc0xe0000x7ff0x800False0.41748046875data4.88506844918IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0x100000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_VERSION0xe0a00x2ccdata
                                          RT_MANIFEST0xe36c0x493exported SGML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                          Imports

                                          DLLImport
                                          mscoree.dll_CorExeMain

                                          Version Infos

                                          DescriptionData
                                          Translation0x0000 0x04b0
                                          LegalCopyright
                                          Assembly Version1.0.0.0
                                          InternalNameStub.exe
                                          FileVersion1.0.0.0
                                          CompanyName
                                          LegalTrademarks
                                          Comments
                                          ProductName
                                          ProductVersion1.0.0.0
                                          FileDescription
                                          OriginalFilenameStub.exe

                                          Network Behavior

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Jul 19, 2021 20:08:50.597841024 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:50.639353991 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:50.639524937 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:50.675365925 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:50.717417002 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:50.722105026 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:50.722140074 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:50.722161055 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:50.722243071 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:50.729108095 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:50.770464897 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:50.770749092 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:50.823755026 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:50.860189915 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:50.901505947 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:51.284574986 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:51.284595013 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:51.284667969 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:56.311127901 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:08:56.352353096 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:56.362221003 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:56.362246990 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:08:56.366590023 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:01.373177052 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:01.438131094 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:01.438148022 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:01.438304901 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:06.451632977 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:06.505719900 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:06.505961895 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:06.506162882 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:11.514554977 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:11.573679924 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:11.573834896 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:11.573929071 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:16.593765974 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:16.645265102 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:16.645344973 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:16.647171021 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:21.657069921 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:21.935888052 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:21.996433020 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:21.996582985 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:21.996822119 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:27.016040087 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:27.066509008 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:27.066606998 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:27.066709042 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:32.080317020 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:32.142916918 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:32.143107891 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:32.143202066 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:37.171150923 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:37.227664948 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:37.227782011 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:37.227854967 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:42.235805988 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:42.299001932 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:42.299025059 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:42.299253941 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:47.315283060 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:47.378118992 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:47.378155947 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:47.378277063 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:52.392784119 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:52.444227934 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:52.444358110 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:52.444459915 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:57.456811905 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:09:57.514276981 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:57.514390945 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:09:57.514499903 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:10:02.517978907 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:10:02.580058098 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:10:02.580261946 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:10:02.580564976 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:10:02.582031965 CEST49764443192.168.2.4104.23.99.190
                                          Jul 19, 2021 20:10:02.626996040 CEST44349764104.23.99.190192.168.2.4
                                          Jul 19, 2021 20:10:02.627089024 CEST49764443192.168.2.4104.23.99.190

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Jul 19, 2021 20:07:48.439470053 CEST6238953192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:48.515072107 CEST53623898.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:48.733931065 CEST4991053192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:48.786259890 CEST53499108.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:48.850987911 CEST5585453192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:48.924451113 CEST53558548.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:49.921230078 CEST6454953192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:49.973398924 CEST53645498.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:51.744127989 CEST6315353192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:51.794888020 CEST53631538.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:53.107276917 CEST5299153192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:53.164376020 CEST53529918.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:54.269742012 CEST5370053192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:54.327842951 CEST53537008.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:55.898552895 CEST5172653192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:55.950956106 CEST53517268.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:56.716012001 CEST5679453192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:56.765568018 CEST53567948.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:57.838330030 CEST5653453192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:57.888046980 CEST53565348.8.8.8192.168.2.4
                                          Jul 19, 2021 20:07:59.377794981 CEST5662753192.168.2.48.8.8.8
                                          Jul 19, 2021 20:07:59.427015066 CEST53566278.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:00.792144060 CEST5662153192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:00.841408014 CEST53566218.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:02.449736118 CEST6311653192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:02.500005007 CEST53631168.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:03.650942087 CEST6407853192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:03.707932949 CEST53640788.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:05.361325979 CEST6480153192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:05.418550968 CEST53648018.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:06.553565979 CEST6172153192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:06.611335993 CEST53617218.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:07.425904989 CEST5125553192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:07.488862991 CEST53512558.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:09.357561111 CEST6152253192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:09.407474041 CEST53615228.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:14.057694912 CEST5233753192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:14.107007027 CEST53523378.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:15.262974024 CEST5504653192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:15.320521116 CEST53550468.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:16.405740023 CEST4961253192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:16.456649065 CEST53496128.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:22.113527060 CEST4928553192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:22.172487020 CEST53492858.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:40.399147987 CEST5060153192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:40.448873997 CEST53506018.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:41.233124018 CEST6087553192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:41.285581112 CEST53608758.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:42.012586117 CEST5644853192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:42.072988033 CEST53564488.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:42.250871897 CEST5917253192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:42.309823990 CEST53591728.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:42.782628059 CEST6242053192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:42.841553926 CEST53624208.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:43.378722906 CEST6057953192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:43.436358929 CEST53605798.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:44.630664110 CEST5018353192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:44.681162119 CEST53501838.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:45.658538103 CEST6153153192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:45.718758106 CEST53615318.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:46.534184933 CEST4922853192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:46.583796978 CEST53492288.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:47.456662893 CEST5979453192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:47.516361952 CEST53597948.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:48.577292919 CEST5591653192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:48.637538910 CEST53559168.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:49.290359974 CEST5275253192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:49.350603104 CEST53527528.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:50.498791933 CEST6054253192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:50.557203054 CEST53605428.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:57.319032907 CEST6068953192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:57.390729904 CEST53606898.8.8.8192.168.2.4
                                          Jul 19, 2021 20:08:57.414880991 CEST6420653192.168.2.48.8.8.8
                                          Jul 19, 2021 20:08:57.475133896 CEST53642068.8.8.8192.168.2.4
                                          Jul 19, 2021 20:09:02.708657026 CEST5090453192.168.2.48.8.8.8
                                          Jul 19, 2021 20:09:02.767398119 CEST53509048.8.8.8192.168.2.4
                                          Jul 19, 2021 20:09:32.221513987 CEST5752553192.168.2.48.8.8.8
                                          Jul 19, 2021 20:09:32.282231092 CEST53575258.8.8.8192.168.2.4
                                          Jul 19, 2021 20:09:33.720889091 CEST5381453192.168.2.48.8.8.8
                                          Jul 19, 2021 20:09:33.779362917 CEST53538148.8.8.8192.168.2.4

                                          DNS Queries

                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Jul 19, 2021 20:08:50.498791933 CEST192.168.2.48.8.8.80xb2f9Standard query (0)pastebin.comA (IP address)IN (0x0001)

                                          DNS Answers

                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Jul 19, 2021 20:08:50.557203054 CEST8.8.8.8192.168.2.40xb2f9No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                          Jul 19, 2021 20:08:50.557203054 CEST8.8.8.8192.168.2.40xb2f9No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)

                                          HTTPS Packets

                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                          Jul 19, 2021 20:08:50.722161055 CEST104.23.99.190443192.168.2.449764CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IESat Jul 17 02:00:00 CEST 2021 Mon Jan 27 13:46:39 CET 2020Sun Jul 17 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                          CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025

                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:20:07:53
                                          Start date:19/07/2021
                                          Path:C:\Users\user\Desktop\ASTRO-GREP.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\ASTRO-GREP.exe'
                                          Imagebase:0xe50000
                                          File size:48640 bytes
                                          MD5 hash:432F0E0AAB658DE046D8B41D2CEF8253
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000001.00000002.702213908.0000000000E52000.00000002.00020000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000001.00000002.703312210.000000000329C000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000001.00000000.640492795.0000000000E52000.00000002.00020000.sdmp, Author: Joe Security
                                          Reputation:low

                                          General

                                          Start time:20:08:22
                                          Start date:19/07/2021
                                          Path:C:\Windows\SysWOW64\cmd.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Windows\System32\cmd.exe' /c schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe'' & exit
                                          Imagebase:0x11d0000
                                          File size:232960 bytes
                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:20:08:22
                                          Start date:19/07/2021
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff724c50000
                                          File size:625664 bytes
                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:20:08:22
                                          Start date:19/07/2021
                                          Path:C:\Windows\SysWOW64\cmd.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\system32\cmd.exe /c ''C:\Users\user\AppData\Local\Temp\tmp7DBD.tmp.bat''
                                          Imagebase:0x11d0000
                                          File size:232960 bytes
                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:20:08:23
                                          Start date:19/07/2021
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff724c50000
                                          File size:625664 bytes
                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:20:08:23
                                          Start date:19/07/2021
                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                          Wow64 process (32bit):true
                                          Commandline:schtasks /create /f /sc onlogon /rl highest /tn 'astro-grep' /tr ''C:\Users\user\AppData\Roaming\astro-grep.exe''
                                          Imagebase:0x13c0000
                                          File size:185856 bytes
                                          MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:20:08:23
                                          Start date:19/07/2021
                                          Path:C:\Windows\SysWOW64\timeout.exe
                                          Wow64 process (32bit):true
                                          Commandline:timeout 3
                                          Imagebase:0xe70000
                                          File size:26112 bytes
                                          MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:20:08:25
                                          Start date:19/07/2021
                                          Path:C:\Users\user\AppData\Roaming\astro-grep.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\user\AppData\Roaming\astro-grep.exe
                                          Imagebase:0x380000
                                          File size:48640 bytes
                                          MD5 hash:432F0E0AAB658DE046D8B41D2CEF8253
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000B.00000002.907735012.0000000000382000.00000002.00020000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000B.00000000.706815836.0000000000382000.00000002.00020000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Roaming\astro-grep.exe, Author: Joe Security
                                          Antivirus matches:
                                          • Detection: 100%, Avira
                                          • Detection: 100%, Joe Sandbox ML
                                          • Detection: 80%, ReversingLabs
                                          Reputation:low

                                          General

                                          Start time:20:08:27
                                          Start date:19/07/2021
                                          Path:C:\Users\user\AppData\Roaming\astro-grep.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\AppData\Roaming\astro-grep.exe'
                                          Imagebase:0x790000
                                          File size:48640 bytes
                                          MD5 hash:432F0E0AAB658DE046D8B41D2CEF8253
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000C.00000000.712642418.0000000000792000.00000002.00020000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000C.00000002.761563202.0000000000792000.00000002.00020000.sdmp, Author: Joe Security
                                          Reputation:low

                                          Disassembly

                                          Code Analysis

                                          Reset < >