analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AsyncClient.exe

Full analysis: https://app.any.run/tasks/628d6d2c-5364-4c1d-9a18-72157551d026
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: January 24, 2022, 16:07:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

7BF8D5F6E0368D4E5D07C61C52604F34

SHA1:

A4D924EFA0AFF9B4467FA6DF30FF6948ADBFCE10

SHA256:

FA96D94DF50D9058D7F631F7134879C5E9AE370260193CF7130A2DE7165CB0EA

SSDEEP:

768:7uK49TH4EjZWUR+ejmo2qrDKjGKG6PIyzjbFgX3iS2DKJzQx3/cbohwnBDZLx:7uK49THf52OKYDy3bCXSLeoyBdLx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • AsyncClient.exe (PID: 1988)
    • ASYNCRAT was detected

      • mapping.exe (PID: 3116)
  • SUSPICIOUS

    • Reads the computer name

      • AsyncClient.exe (PID: 1988)
      • mapping.exe (PID: 3116)
    • Checks supported languages

      • AsyncClient.exe (PID: 1988)
      • mapping.exe (PID: 3116)
      • cmd.exe (PID: 1996)
    • Creates files in the user directory

      • AsyncClient.exe (PID: 1988)
    • Starts CMD.EXE for commands execution

      • AsyncClient.exe (PID: 1988)
    • Executable content was dropped or overwritten

      • AsyncClient.exe (PID: 1988)
    • Reads Environment values

      • mapping.exe (PID: 3116)
  • INFO

    • Checks supported languages

      • timeout.exe (PID: 2328)
    • Reads settings of System Certificates

      • mapping.exe (PID: 3116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:05:10 07:24:51+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 43008
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0xc75e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2020 05:24:51
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-May-2020 05:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000A764
0x0000A800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.5079
.rsrc
0x0000E000
0x000007FF
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.88507
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start asyncclient.exe cmd.exe no specs timeout.exe no specs #ASYNCRAT mapping.exe

Process information

PID
CMD
Path
Indicators
Parent process
1988"C:\Users\admin\AppData\Local\Temp\AsyncClient.exe" C:\Users\admin\AppData\Local\Temp\AsyncClient.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
1996C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmpFDFB.tmp.bat""C:\Windows\system32\cmd.exeAsyncClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2328timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3116"C:\Users\admin\AppData\Roaming\mapping.exe" C:\Users\admin\AppData\Roaming\mapping.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
4 534
Read events
4 505
Write events
29
Delete events
0

Modification events

(PID) Process:(1988) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1988) AsyncClient.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:mapping
Value:
"C:\Users\admin\AppData\Roaming\mapping.exe"
(PID) Process:(3116) mapping.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
1
Suspicious files
3
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
1988AsyncClient.exeC:\Users\admin\AppData\Local\Temp\tmpFDFB.tmp.battext
MD5:7C19286503F4D4202531C3E24298B3A5
SHA256:54FAD9515174661B12223480A4F41BCC027A1A864B436906F202F4997B2167D7
3116mapping.exeC:\Users\admin\AppData\Local\Temp\Tar8ADA.tmpcat
MD5:D99661D0893A52A0700B8AE68457351A
SHA256:BDD5111162A6FA25682E18FA74E37E676D49CAFCB5B7207E98E5256D1EF0D003
1988AsyncClient.exeC:\Users\admin\AppData\Roaming\mapping.exeexecutable
MD5:7BF8D5F6E0368D4E5D07C61C52604F34
SHA256:FA96D94DF50D9058D7F631F7134879C5E9AE370260193CF7130A2DE7165CB0EA
3116mapping.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:574B5729B0D9C6B469F541F6439E8C02
SHA256:8E767C7D76660F880004475AFDFC8345C4806C1D263C28ABD2E90BC4C79B401E
3116mapping.exeC:\Users\admin\AppData\Local\Temp\Cab8AD9.tmpcompressed
MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
SHA256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
3116mapping.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
SHA256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3116
mapping.exe
GET
200
23.32.238.201:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?d492f0cd271c3785
US
compressed
59.9 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3116
mapping.exe
23.32.238.201:80
ctldl.windowsupdate.com
XO Communications
US
suspicious
3116
mapping.exe
188.208.143.114:26743
hostfromrat8888.ddns.net
Almouroltec Servicos De Informatica E Internet Lda
PT
malicious

DNS requests

Domain
IP
Reputation
hostfromrat8888.ddns.net
  • 188.208.143.114
malicious
ctldl.windowsupdate.com
  • 23.32.238.201
  • 23.32.238.178
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
3116
mapping.exe
A Network Trojan was detected
ET TROJAN Observed Malicious SSL Cert (AsyncRAT Server)
1 ETPRO signatures available at the full report
No debug info