analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Client.exe

Full analysis: https://app.any.run/tasks/aa77b10b-35ae-48ac-8fb8-d6958c32826b
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: August 12, 2022, 14:55:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

33C627D80C1D7EF02DDD7299CA0957E4

SHA1:

FDCBFDD09198E984479FF9D10F14159D2D7EA173

SHA256:

D1169CE72F43FC67279C68443231225D9C7B74B2D60089EFCBE8802B52359769

SSDEEP:

1536:rntG0AI1JfxQ7CqmB9x1bbsTxRP8Tz+askNpqKmY7:rnWI/x/q8n1bbsTQKkWz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ASYNCRAT detected by memory dumps

      • Client.exe (PID: 3404)
    • ASYNCRAT was detected

      • Client.exe (PID: 3404)
  • SUSPICIOUS

    • Checks supported languages

      • Client.exe (PID: 3404)
    • Reads the computer name

      • Client.exe (PID: 3404)
    • Reads Environment values

      • Client.exe (PID: 3404)
  • INFO

    • Reads settings of System Certificates

      • Client.exe (PID: 3404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(3404) Client.exe
C2 (1)4.tcp.eu.ngrok.io
Ports (1)13808
VersionVenomRAT_HVNC 5.0.4
Autorunfalse
Mutexxwywrihifsbg
CertificateMIICMzCCAZygAwIBAgIVAKmD5m5HKMmVMaaO1XJNbBlcee8VMA0GCSqGSIb3DQEBDQUAMGcxGDAWBgNVBAMMD1Zlbm9tUkFUIFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEcMBoGA1UECgwTRGNSYXQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIxMTAzMTE0MzIwOFoXDTMyMDgwOTE0MzIwOFowEDEOMAwGA1UEAwwFRGNSYXQwgZ8wDQYJKoZIhvcNAQEBBQAD...
Server_SignatureBjHZ4g4ULGuedTYJai0stHSOUNxOaEbAVKd4s58RomKFxBgp3TV0mdVrzhgVMPaJxjsl38bmtbOZn3GzGoFsgNcNqFJA2nH0rDuZTPJnoIOcsdZ1OwMYBgJmr5RUbavUUeJ3KLZ1j5+NmIzHO4JSu3vjpibdtNZLL9M5R7Qi7xI=
AntiVMfalse
PasteBinnull
bdosfalse
Botnetvenom clients
Aes_Key0ff2205cd5cf7c217a72da9d12b1a586017b3d46b7fa01ae9c8d7d554ed64c29
SaltDcRatByqwqdanchun
Install_Folder%AppData%
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2021:11:07 02:16:03+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 62464
InitializedDataSize: 4096
UninitializedDataSize: -
EntryPoint: 0x1132e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 5.0.0.3
ProductVersionNumber: 5.0.0.3
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 5.0.0.3
InternalName: Client.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Client.exe
ProductName: -
ProductVersion: 5.0.0.3
AssemblyVersion: 5.0.0.3

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Nov-2021 01:16:03
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 5.0.0.3
InternalName: Client.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Client.exe
ProductName: -
ProductVersion: 5.0.0.3
Assembly Version: 5.0.0.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 07-Nov-2021 01:16:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000F334
0x0000F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.86722
.rsrc
0x00012000
0x00000DB5
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.02623
.reloc
0x00014000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.09187
2625
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #ASYNCRAT client.exe

Process information

PID
CMD
Path
Indicators
Parent process
3404"C:\Users\admin\AppData\Local\Temp\Client.exe" C:\Users\admin\AppData\Local\Temp\Client.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Version:
5.0.0.3
AsyncRat
(PID) Process(3404) Client.exe
C2 (1)4.tcp.eu.ngrok.io
Ports (1)13808
VersionVenomRAT_HVNC 5.0.4
Autorunfalse
Mutexxwywrihifsbg
CertificateMIICMzCCAZygAwIBAgIVAKmD5m5HKMmVMaaO1XJNbBlcee8VMA0GCSqGSIb3DQEBDQUAMGcxGDAWBgNVBAMMD1Zlbm9tUkFUIFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEcMBoGA1UECgwTRGNSYXQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIxMTAzMTE0MzIwOFoXDTMyMDgwOTE0MzIwOFowEDEOMAwGA1UEAwwFRGNSYXQwgZ8wDQYJKoZIhvcNAQEBBQAD...
Server_SignatureBjHZ4g4ULGuedTYJai0stHSOUNxOaEbAVKd4s58RomKFxBgp3TV0mdVrzhgVMPaJxjsl38bmtbOZn3GzGoFsgNcNqFJA2nH0rDuZTPJnoIOcsdZ1OwMYBgJmr5RUbavUUeJ3KLZ1j5+NmIzHO4JSu3vjpibdtNZLL9M5R7Qi7xI=
AntiVMfalse
PasteBinnull
bdosfalse
Botnetvenom clients
Aes_Key0ff2205cd5cf7c217a72da9d12b1a586017b3d46b7fa01ae9c8d7d554ed64c29
SaltDcRatByqwqdanchun
Install_Folder%AppData%
Total events
3 132
Read events
3 118
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3404
Client.exe
52.28.112.211:13808
4.tcp.eu.ngrok.io
Amazon.com, Inc.
DE
malicious
3404
Client.exe
93.184.221.240:80
ctldl.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
4.tcp.eu.ngrok.io
  • 52.28.112.211
malicious
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
2 ETPRO signatures available at the full report
No debug info