analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AsyncClient.exe

Full analysis: https://app.any.run/tasks/ced1ba9a-c754-4f58-bc67-e85035e282fd
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: April 01, 2023, 09:35:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

5C8A6EDB1B7528F679E05C2960E91FA4

SHA1:

7233AD5323A468989EF31E92A214FD24B912CA9F

SHA256:

0B5B422C6799C38892F63784BE12F3A5C3700838EA9A2C9A746784978D809CA2

SSDEEP:

768:Hu/6ZTgoiziWUUM9rmo2qrrKjGKG6PIyzjbFgX3im/E6UrvJYKdpk/eBDZjx:Hu/6ZTgle2mKYDy3bCXSm/ivJ8/wdjx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ASYNCRAT detected by memory dumps

      • AsyncClient.exe (PID: 2640)
      • AsyncClient.exe (PID: 3992)
  • SUSPICIOUS

    • Reads the Internet Settings

      • AsyncClient.exe (PID: 2640)
    • Reads settings of System Certificates

      • AsyncClient.exe (PID: 2640)
      • AsyncClient.exe (PID: 3992)
    • Starts CMD.EXE for commands execution

      • AsyncClient.exe (PID: 2640)
    • Connects to unusual port

      • AsyncClient.exe (PID: 2640)
      • AsyncClient.exe (PID: 3992)
  • INFO

    • The process checks LSA protection

      • AsyncClient.exe (PID: 2640)
      • AsyncClient.exe (PID: 3992)
    • Checks supported languages

      • AsyncClient.exe (PID: 2640)
      • AsyncClient.exe (PID: 3992)
    • Reads the computer name

      • AsyncClient.exe (PID: 2640)
      • AsyncClient.exe (PID: 3992)
    • Reads the machine GUID from the registry

      • AsyncClient.exe (PID: 2640)
      • AsyncClient.exe (PID: 3992)
    • Reads Environment values

      • AsyncClient.exe (PID: 2640)
      • AsyncClient.exe (PID: 3992)
    • Create files in a temporary directory

      • AsyncClient.exe (PID: 2640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(2640) AsyncClient.exe
C2 (1)6.tcp.eu.ngrok.io
Ports (1)15146
BotnetDefault
Version0.5.7B
Options
AutoRunfalse
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE8jCCAtqgAwIBAgIQANvmXQ6HRZcVJVzDXLlKqzANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjMwMzMwMDkyNDA4WhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAILb3mT1/Edq5h+qvms6Dbog1c9Uuuh/FutZTnq5E/8JZcGeOs91ddGZxR0lJgsU6PP/NflKPXve...
Server_SignatureEN4rUJCRt0XE4Ji5WAgE4s1/shIETQmSkzftkxfOyzigNAW1sDCCUuUL3ypqu8P24JhIV38IUgIvDKBMjTG9ljEu3a5m4QoSOCjgNjl5ut34jJtLGGnowgOdEIqcL1d+2DlcS5uDwr0bTbD2DZThPi1Ub99MmJUTR/nCFaV4a33cVdXTvKQJSEbZg/HRbxIAmY6rPVCpd4AmbQsvVv78zd3k4OtGE2U1k3Bz013uYHY2nvTU5YjNKIAFIanHXjYj7hLGoZvZszHdFawOWz7GEa/jCd74f6yljeOgakiwhCff...
Keys
AES3b16875ec95f45f3d556febe4d4bf10002bdd0dce9b7dcabe88d0daac870ae0f
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
(PID) Process(3992) AsyncClient.exe
C2 (1)6.tcp.eu.ngrok.io
Ports (1)15146
BotnetDefault
Version0.5.7B
Options
AutoRunfalse
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE8jCCAtqgAwIBAgIQANvmXQ6HRZcVJVzDXLlKqzANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjMwMzMwMDkyNDA4WhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAILb3mT1/Edq5h+qvms6Dbog1c9Uuuh/FutZTnq5E/8JZcGeOs91ddGZxR0lJgsU6PP/NflKPXve...
Server_SignatureEN4rUJCRt0XE4Ji5WAgE4s1/shIETQmSkzftkxfOyzigNAW1sDCCUuUL3ypqu8P24JhIV38IUgIvDKBMjTG9ljEu3a5m4QoSOCjgNjl5ut34jJtLGGnowgOdEIqcL1d+2DlcS5uDwr0bTbD2DZThPi1Ub99MmJUTR/nCFaV4a33cVdXTvKQJSEbZg/HRbxIAmY6rPVCpd4AmbQsvVv78zd3k4OtGE2U1k3Bz013uYHY2nvTU5YjNKIAFIanHXjYj7hLGoZvZszHdFawOWz7GEa/jCd74f6yljeOgakiwhCff...
Keys
AES3b16875ec95f45f3d556febe4d4bf10002bdd0dce9b7dcabe88d0daac870ae0f
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:05:10 05:24:51+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 43008
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0xc73e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2020 05:24:51
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-May-2020 05:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000A744
0x0000A800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.50554
.rsrc
0x0000E000
0x000007FF
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.88507
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
13
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #ASYNCRAT asyncclient.exe cmd.exe #ASYNCRAT asyncclient.exe regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2640"C:\Users\admin\Desktop\AsyncClient.exe" C:\Users\admin\Desktop\AsyncClient.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\asyncclient.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
AsyncRat
(PID) Process(2640) AsyncClient.exe
C2 (1)6.tcp.eu.ngrok.io
Ports (1)15146
BotnetDefault
Version0.5.7B
Options
AutoRunfalse
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE8jCCAtqgAwIBAgIQANvmXQ6HRZcVJVzDXLlKqzANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjMwMzMwMDkyNDA4WhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAILb3mT1/Edq5h+qvms6Dbog1c9Uuuh/FutZTnq5E/8JZcGeOs91ddGZxR0lJgsU6PP/NflKPXve...
Server_SignatureEN4rUJCRt0XE4Ji5WAgE4s1/shIETQmSkzftkxfOyzigNAW1sDCCUuUL3ypqu8P24JhIV38IUgIvDKBMjTG9ljEu3a5m4QoSOCjgNjl5ut34jJtLGGnowgOdEIqcL1d+2DlcS5uDwr0bTbD2DZThPi1Ub99MmJUTR/nCFaV4a33cVdXTvKQJSEbZg/HRbxIAmY6rPVCpd4AmbQsvVv78zd3k4OtGE2U1k3Bz013uYHY2nvTU5YjNKIAFIanHXjYj7hLGoZvZszHdFawOWz7GEa/jCd74f6yljeOgakiwhCff...
Keys
AES3b16875ec95f45f3d556febe4d4bf10002bdd0dce9b7dcabe88d0daac870ae0f
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
372"C:\Windows\System32\cmd.exe" /k START "" "C:\Users\admin\Desktop\AsyncClient.exe" & EXITC:\Windows\System32\cmd.exe
AsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3992"C:\Users\admin\Desktop\AsyncClient.exe" C:\Users\admin\Desktop\AsyncClient.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\asyncclient.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
AsyncRat
(PID) Process(3992) AsyncClient.exe
C2 (1)6.tcp.eu.ngrok.io
Ports (1)15146
BotnetDefault
Version0.5.7B
Options
AutoRunfalse
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE8jCCAtqgAwIBAgIQANvmXQ6HRZcVJVzDXLlKqzANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjMwMzMwMDkyNDA4WhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAILb3mT1/Edq5h+qvms6Dbog1c9Uuuh/FutZTnq5E/8JZcGeOs91ddGZxR0lJgsU6PP/NflKPXve...
Server_SignatureEN4rUJCRt0XE4Ji5WAgE4s1/shIETQmSkzftkxfOyzigNAW1sDCCUuUL3ypqu8P24JhIV38IUgIvDKBMjTG9ljEu3a5m4QoSOCjgNjl5ut34jJtLGGnowgOdEIqcL1d+2DlcS5uDwr0bTbD2DZThPi1Ub99MmJUTR/nCFaV4a33cVdXTvKQJSEbZg/HRbxIAmY6rPVCpd4AmbQsvVv78zd3k4OtGE2U1k3Bz013uYHY2nvTU5YjNKIAFIanHXjYj7hLGoZvZszHdFawOWz7GEa/jCd74f6yljeOgakiwhCff...
Keys
AES3b16875ec95f45f3d556febe4d4bf10002bdd0dce9b7dcabe88d0daac870ae0f
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
4508"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
4294967295
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regasm.exe
c:\windows\system32\ntdll.dll
4540"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
4294967295
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regasm.exe
c:\windows\system32\ntdll.dll
4592"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
4294967295
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regasm.exe
c:\windows\system32\ntdll.dll
4636"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
4294967295
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regasm.exe
c:\windows\system32\ntdll.dll
4660"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
4294967295
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regasm.exe
c:\windows\system32\ntdll.dll
3444"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
4294967295
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regasm.exe
c:\windows\system32\ntdll.dll
3592"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
4294967295
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regasm.exe
c:\windows\system32\ntdll.dll
Total events
15 862
Read events
15 790
Write events
72
Delete events
0

Modification events

(PID) Process:(2640) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2640) AsyncClient.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2640) AsyncClient.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2640) AsyncClient.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2640) AsyncClient.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3992) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
0
Suspicious files
6
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2640AsyncClient.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:C0003A66481B18DFE113884C57000C67
SHA256:54B7EE188E798EBDCD96E3A57ABBACD190800999A1B3F00FA65DB806EB8A3867
2640AsyncClient.exeC:\Users\admin\AppData\Local\Temp\TarA313.tmpcat
MD5:BE2BEC6E8C5653136D3E72FE53C98AA3
SHA256:1919AAB2A820642490169BDC4E88BD1189E22F83E7498BF8EBDFB62EC7D843FD
2640AsyncClient.exeC:\Users\admin\AppData\Local\Temp\CabA312.tmpcompressed
MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
SHA256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
2640AsyncClient.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
SHA256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
13
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2640
AsyncClient.exe
GET
200
208.111.186.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?c810e0bd9c55fa4e
US
compressed
61.1 Kb
whitelisted
2640
AsyncClient.exe
GET
200
208.111.186.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?f4129ba81ce0e533
US
compressed
61.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3992
AsyncClient.exe
3.68.171.119:15146
6.tcp.eu.ngrok.io
AMAZON-02
DE
malicious
2640
AsyncClient.exe
3.68.171.119:15146
6.tcp.eu.ngrok.io
AMAZON-02
DE
malicious
2640
AsyncClient.exe
208.111.186.0:80
ctldl.windowsupdate.com
LLNW
US
unknown
3.68.171.119:15146
6.tcp.eu.ngrok.io
AMAZON-02
DE
malicious

DNS requests

Domain
IP
Reputation
6.tcp.eu.ngrok.io
  • 3.68.171.119
malicious
ctldl.windowsupdate.com
  • 208.111.186.0
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
No debug info