analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AsyncClient.exe

Full analysis: https://app.any.run/tasks/d31c4d2e-fb9e-4b76-a63c-50e7b541c2f0
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: August 08, 2020, 16:26:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1775F13E72D64CF024F0A6A2A385A031

SHA1:

7453E2E059104B3B3B2AA595FCC4268BC145D773

SHA256:

1640F0429431A924854A15C8A3B2FE1DDFA45E316096B3F67764A069FA56F88F

SSDEEP:

768:suK49TH4EjZWUR+ejmo2qr3qbJQ1DPIRgVCd2hcj0brdTFv/DBQaLj2xSkUpMHBf:suK49THf52ZeCmVLKIbr5p/DBQdSkmM9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • AsyncClient.exe (PID: 2296)
    • ASYNCRAT was detected

      • dllhost.exe (PID: 1372)
      • dllhost.exe (PID: 540)
    • Changes settings of System certificates

      • dllhost.exe (PID: 540)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • AsyncClient.exe (PID: 2296)
    • Starts CMD.EXE for commands execution

      • AsyncClient.exe (PID: 2296)
      • dllhost.exe (PID: 1372)
    • Creates files in the user directory

      • AsyncClient.exe (PID: 2296)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:05:10 07:24:51+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 45568
InitializedDataSize: 3072
UninitializedDataSize: -
EntryPoint: 0xd09e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 6.2.19041.1
ProductVersionNumber: 6.2.19041.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: Microsoft Corporation
FileDescription: COM Surrogate
FileVersion: 6.2.19041.1
InternalName: dllhost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks: Microsoft Corporation
OriginalFileName: dllhost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.2.19041.1
AssemblyVersion: 6.2.19041.1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2020 05:24:51
Comments: -
CompanyName: Microsoft Corporation
FileDescription: COM Surrogate
FileVersion: 6.2.19041.1
InternalName: dllhost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks: Microsoft Corporation
OriginalFilename: dllhost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.2.19041.1
Assembly Version: 6.2.19041.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-May-2020 05:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000B0A4
0x0000B200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.61923
.rsrc
0x0000E000
0x00000928
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.03604
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start asyncclient.exe cmd.exe no specs timeout.exe no specs #ASYNCRAT dllhost.exe cmd.exe #ASYNCRAT dllhost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2296"C:\Users\admin\AppData\Local\Temp\AsyncClient.exe" C:\Users\admin\AppData\Local\Temp\AsyncClient.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.2.19041.1
2768cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp19CD.tmp.bat""C:\Windows\system32\cmd.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1776timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1372"C:\Users\admin\AppData\Roaming\dllhost.exe" C:\Users\admin\AppData\Roaming\dllhost.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.2.19041.1
1336"C:\Windows\System32\cmd.exe" /k START "" "C:\Users\admin\AppData\Roaming\dllhost.exe" & EXITC:\Windows\System32\cmd.exe
dllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
540"C:\Users\admin\AppData\Roaming\dllhost.exe" C:\Users\admin\AppData\Roaming\dllhost.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.2.19041.1
Total events
557
Read events
516
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
10
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Cab6FBD.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Tar6FBE.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Cab6FDE.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Tar6FDF.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Cab70AB.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Tar70AC.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Cab710B.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Tar710C.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Cab716B.tmp
MD5:
SHA256:
1372dllhost.exeC:\Users\admin\AppData\Local\Temp\Tar717B.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
8
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
540
dllhost.exe
GET
304
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
540
dllhost.exe
GET
304
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
540
dllhost.exe
GET
304
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
1372
dllhost.exe
GET
200
2.16.186.81:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.7 Kb
whitelisted
540
dllhost.exe
GET
304
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
1372
dllhost.exe
GET
304
2.16.186.81:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.7 Kb
whitelisted
1372
dllhost.exe
GET
304
2.16.186.81:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.7 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1372
dllhost.exe
2.16.186.81:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted
1372
dllhost.exe
3.125.209.94:17483
0.tcp.eu.ngrok.io
US
malicious
540
dllhost.exe
3.125.223.134:17483
0.tcp.eu.ngrok.io
US
malicious
540
dllhost.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
0.tcp.eu.ngrok.io
  • 3.125.209.94
  • 3.125.223.134
malicious
www.download.windowsupdate.com
  • 2.16.186.81
  • 2.16.186.56
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
1372
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
1372
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
1372
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
1372
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
540
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
540
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
540
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
540
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
6 ETPRO signatures available at the full report
No debug info