analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AsyncClient.exe

Full analysis: https://app.any.run/tasks/2f50da7f-f757-4fe9-a919-7deb300c07d0
Verdict: Malicious activity
Analysis date: August 08, 2020, 18:05:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

FDBAD7D0B5B1371224310E7A51170DAB

SHA1:

8EFEC87A5C86F7FC802CF664F4A3D4FDF8782C70

SHA256:

D01AB0B3DB325021AD850B1D88D9DFF5E2FE1B178746D1536EE6529D51CFD283

SSDEEP:

768:2ujY21TBEwp/WUTQy9mo2qz1fmsd6TsPIBLo3ZO0bugRVuxapUfNylzqBDZ4x:2u821TBvD2WIVBLobb3XuxQUlwz0d4x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 2224)
    • Starts CMD.EXE for commands execution

      • uninstall.exe (PID: 2736)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:05:10 07:24:51+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 45568
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0xd0ae
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2020 05:24:51
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-May-2020 05:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000B0B4
0x0000B200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.6181
.rsrc
0x0000E000
0x000007FF
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.88507
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
5
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start asyncclient.exe appwiz.cpl no specs uninstall.exe no specs cmd.exe no specs uninstall.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
556"C:\Users\admin\AppData\Local\Temp\AsyncClient.exe" C:\Users\admin\AppData\Local\Temp\AsyncClient.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
2224C:\Windows\system32\DllHost.exe /Processid:{FCC74B77-EC3E-4DD8-A80B-008A702075A9}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2736"C:\Program Files\WinRAR\uninstall.exe" C:\Program Files\WinRAR\uninstall.exeDllHost.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
HIGH
Description:
Uninstall WinRAR
Exit code:
0
Version:
5.60.0
1008C:\Windows\system32\cmd.exe /c "C:\Users\admin\AppData\Local\Temp\Uninstall_Rar.Bat"C:\Windows\system32\cmd.exeuninstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1780"C:\Program Files\WinRAR\uninstall.exe" /waitC:\Program Files\WinRAR\Uninstall.execmd.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
HIGH
Description:
Uninstall WinRAR
Exit code:
0
Version:
5.60.0
Total events
289
Read events
82
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2736uninstall.exeC:\Users\admin\AppData\Local\Temp\Uninstall_Rar.Battext
MD5:3780A770E4B2D0A875436C94DFBB791F
SHA256:10FA6ADACA523CC5CD2D2B46FF42E63891A8E0E507EDB4C00A7930E8270F2830
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
16
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
556
AsyncClient.exe
10.9.154.134:7777
unknown
556
AsyncClient.exe
193.161.193.99:60817
HKAndro-60817.portmap.host
OOO Bitree Networks
RU
malicious
556
AsyncClient.exe
193.161.193.99:7777
HKAndro-60817.portmap.host
OOO Bitree Networks
RU
malicious
556
AsyncClient.exe
10.9.154.134:2119
unknown

DNS requests

Domain
IP
Reputation
HKAndro-60817.portmap.host
  • 193.161.193.99
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
No debug info