analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AsyncClient.exe

Full analysis: https://app.any.run/tasks/99738476-c306-4214-9923-98b8c5e73351
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: August 08, 2020, 17:02:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

08390E31A7B39201D7E4F9E9F5FEE8DE

SHA1:

DE954065080F33FA524A75ED5B495CE8B53CB46B

SHA256:

20B98F56DC1CBFACFD0C3908545088BBC62E2E513D4AF2C677FDC9178B1A39F0

SSDEEP:

768:8uqc9T944nD5WUxiVDmo2qrvcbnBi6SPIXn3LiMUodRq0b+wI4fF4LHjePgB/aqT:8uqc9T9xy2VBZ7Xn3LiIrb+7Q4LHjeot

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ASYNCRAT was detected

      • AsyncClient.exe (PID: 2500)
    • Actions looks like stealing of personal data

      • AsyncClient.exe (PID: 2500)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • AsyncClient.exe (PID: 2500)
    • Reads the cookies of Mozilla Firefox

      • AsyncClient.exe (PID: 2500)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Savio AIM
OriginalFileName: Savio Exploit.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2020
InternalName: Savio Exploit.exe
FileVersion: 1.0.0.0
FileDescription: Savio Exploit
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xd0ce
UninitializedDataSize: -
InitializedDataSize: 3072
CodeSize: 45568
LinkerVersion: 8
PEType: PE32
TimeStamp: 2020:05:10 07:24:51+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2020 05:24:51
Comments: -
CompanyName: -
FileDescription: Savio Exploit
FileVersion: 1.0.0.0
InternalName: Savio Exploit.exe
LegalCopyright: Copyright © 2020
LegalTrademarks: -
OriginalFilename: Savio Exploit.exe
ProductName: Savio AIM
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-May-2020 05:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000B0D4
0x0000B200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.62433
.rsrc
0x0000E000
0x00000868
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.12353
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0776332

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #ASYNCRAT asyncclient.exe regsvcs.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2500"C:\Users\admin\AppData\Local\Temp\AsyncClient.exe" C:\Users\admin\AppData\Local\Temp\AsyncClient.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Savio Exploit
Version:
1.0.0.0
2804"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Exit code:
1
Version:
4.7.3062.0 built by: NET472REL1
Total events
57
Read events
40
Write events
17
Delete events
0

Modification events

(PID) Process:(2500) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2500) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:@%SystemRoot%\system32\p2pcollab.dll,-8042
Value:
Peer to Peer Trust
(PID) Process:(2500) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:@%SystemRoot%\system32\qagentrt.dll,-10
Value:
System Health Authentication
(PID) Process:(2500) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dnsapi.dll,-103
Value:
Domain Name System (DNS) Server Trust
(PID) Process:(2500) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:@%SystemRoot%\System32\fveui.dll,-843
Value:
BitLocker Drive Encryption
(PID) Process:(2500) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:@%SystemRoot%\System32\fveui.dll,-844
Value:
BitLocker Data Recovery Agent
(PID) Process:(2500) AsyncClient.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:Hidden
Value:
2
(PID) Process:(2500) AsyncClient.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:HideFileExt
Value:
1
Executable files
0
Suspicious files
11
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Cab1A2B.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Tar1A2C.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Cab1A3C.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Tar1A3D.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Cab1ACB.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Tar1ADC.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Cab1B2B.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Tar1B2C.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Tar1B6C.tmp
MD5:
SHA256:
2500AsyncClient.exeC:\Users\admin\AppData\Local\Temp\Cab9EDC.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
8
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2500
AsyncClient.exe
GET
304
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
2500
AsyncClient.exe
GET
304
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
2500
AsyncClient.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.7 Kb
whitelisted
2500
AsyncClient.exe
GET
304
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.7 Kb
whitelisted
2500
AsyncClient.exe
GET
304
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
2500
AsyncClient.exe
GET
304
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
2500
AsyncClient.exe
GET
304
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2500
AsyncClient.exe
193.161.193.99:60817
HKAndro-60817.portmap.host
OOO Bitree Networks
RU
malicious
2500
AsyncClient.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
HKAndro-60817.portmap.host
  • 193.161.193.99
malicious
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.42
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
2500
AsyncClient.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 316
2500
AsyncClient.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
2500
AsyncClient.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
2500
AsyncClient.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 316
2500
AsyncClient.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 316
1 ETPRO signatures available at the full report
No debug info