Malware Analysis – asyncrat – 7e3e4674ff8480cf2653ce1cd03998cd

Malware Analysis

Score: 10

  • MALWARE FAMILY: asyncrat
  • TAGS:family:asyncrat, botnet:windows update manager, evasion, ransomware, rat, spyware, stealer, upx
  • MD5: 7e3e4674ff8480cf2653ce1cd03998cd
  • SHA1: 35d97809832fa9fd3583dd63f58f39283c61257e
  • ANALYSIS DATE: 2022-11-14T16:45:57Z
  • TTPS: T1005, T1081, T1057, T1082, T1059, T1031, T1012, T1491, T1112, T1098, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A