analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

async.exe

Full analysis: https://app.any.run/tasks/44757b0d-32ea-4e8c-accb-fc1cbd7b0eff
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: October 19, 2020, 22:59:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C7E579A1FE258B1DC3F81827FFD558A0

SHA1:

96281B4E4DB28BF388B5007E3602A923FCF017DF

SHA256:

F69816CEC1B5B6FED3886D36BD676CCCD854053A5E211259D2DF8214BBAA9AEB

SSDEEP:

6144:Txi1JUOibrf6b1MguQ85D8vOU7l0KWN5ev2o:1i1OOEf6b1MguQ85D8vOUqKWN5S2o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • async.exe (PID: 4064)
      • async.exe (PID: 2916)
    • Connects to CnC server

      • async.exe (PID: 4064)
    • ASYNCRAT was detected

      • async.exe (PID: 4064)
  • SUSPICIOUS

    • Adds / modifies Windows certificates

      • async.exe (PID: 2916)
    • Application launched itself

      • async.exe (PID: 2916)
  • INFO

    • Reads settings of System Certificates

      • async.exe (PID: 4064)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (47.7)
.scr | Windows screen saver (22.6)
.dll | Win32 Dynamic Link Library (generic) (11.3)
.exe | Win32 Executable (generic) (7.7)
.exe | Win16/32 Executable Delphi generic (3.5)

EXIF

EXE

LegalTrademarks: 艾艾豆
AssemblyVersion: 7.3.5.7
ProductVersion: 7.3.5.7
ProductName: 诶豆诶 豆艾儿
OriginalFileName: 诶豆诶 豆艾儿.exe
LegalCopyright: © 诶吾吾. All rights reserved.
FileVersion: 2.3.5.7
FileDescription: 吾豆艾 豆诶吾
CompanyName: 艾艾艾
Comments: 吾儿豆 儿诶豆
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 7.3.5.7
FileVersionNumber: 2.3.5.7
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x86afe
UninitializedDataSize: -
InitializedDataSize: 55808
CodeSize: 543744
LinkerVersion: 48
PEType: PE32
TimeStamp: 2020:08:31 23:12:06+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Aug-2020 21:12:06
Detected languages:
  • English - United States
Comments: 吾儿豆 儿诶豆
CompanyName: 艾艾艾
FileDescription: 吾豆艾 豆诶吾
FileVersion: 2.3.5.7
LegalCopyright: © 诶吾吾. All rights reserved.
OriginalFilename: 诶豆诶 豆艾儿.exe
ProductName: 诶豆诶 豆艾儿
ProductVersion: 7.3.5.7
Assembly Version: 7.3.5.7
LegalTrademarks: 艾艾豆

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 31-Aug-2020 21:12:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00084B04
0x00084C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.09419
.rsrc
0x00088000
0x0000D674
0x0000D800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.06616
.reloc
0x00096000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.77308
764
Latin 1 / Western European
English - United States
RT_VERSION
2
2.55015
1640
Latin 1 / Western European
English - United States
RT_ICON
3
2.54456
744
Latin 1 / Western European
English - United States
RT_ICON
4
2.80741
296
Latin 1 / Western European
English - United States
RT_ICON
5
7.72745
4128
Latin 1 / Western European
English - United States
RT_ICON
6
2.61203
3752
Latin 1 / Western European
English - United States
RT_ICON
7
2.44952
2216
Latin 1 / Western European
English - United States
RT_ICON
8
1.44142
1384
Latin 1 / Western European
English - United States
RT_ICON
9
7.75663
4491
Latin 1 / Western European
English - United States
RT_ICON
10
3.18593
16936
Latin 1 / Western European
English - United States
RT_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start async.exe timeout.exe no specs #ASYNCRAT async.exe

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Users\admin\AppData\Local\Temp\async.exe" C:\Users\admin\AppData\Local\Temp\async.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
2592timeout C:\Windows\system32\timeout.exeasync.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4064"C:\Users\admin\AppData\Local\Temp\async.exe"C:\Users\admin\AppData\Local\Temp\async.exe
async.exe
User:
admin
Integrity Level:
MEDIUM
Total events
120
Read events
82
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
4064async.exeC:\Users\admin\AppData\Local\Temp\Cab81E6.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Tar81E7.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Cab8227.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Tar8228.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Cab8333.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Tar8334.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Cab8400.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Tar8401.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Cab847F.tmp
MD5:
SHA256:
4064async.exeC:\Users\admin\AppData\Local\Temp\Tar8480.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4064
async.exe
GET
200
2.16.106.186:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
57.5 Kb
whitelisted
4064
async.exe
GET
304
2.16.106.186:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
57.5 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4064
async.exe
2.16.106.186:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted
4064
async.exe
193.161.193.99:57654
xxxzxxx.ddns.net
OOO Bitree Networks
RU
malicious
2916
async.exe
104.24.126.89:443
hastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.google.it
  • 172.217.16.195
whitelisted
hastebin.com
  • 104.24.126.89
  • 104.24.127.89
  • 172.67.143.180
malicious
xxxzxxx.ddns.net
  • 193.161.193.99
malicious
www.download.windowsupdate.com
  • 2.16.106.186
  • 2.16.106.171
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
4064
async.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
4064
async.exe
A Network Trojan was detected
ET TROJAN Observed Malicious SSL Cert (AsyncRAT CnC)
4064
async.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
1 ETPRO signatures available at the full report
No debug info