| File name: | 4363463463464363463463463.exe |
| Full analysis: | https://app.any.run/tasks/aa3cb064-e21d-4fe7-90be-7eddc1c43bfe |
| Verdict: | Malicious activity |
| Threats: | AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions. |
| Analysis date: | May 17, 2025, 17:52:20 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections |
| MD5: | 2A94F3960C58C6E70826495F76D00B85 |
| SHA1: | E2A1A5641295F5EBF01A37AC1C170AC0814BB71A |
| SHA256: | 2FCAD226B17131DA4274E1B9F8F31359BDD325C9568665F08FD1F6C5D06A23CE |
| SSDEEP: | 192:2we8sGKE6MqyG7c20L7BIW12n/ePSmzkTInu8stYcFwVc03KY:9e8sGKfMqyGg20PKn/cRaInuptYcFwVY |
| .exe | | | Generic CIL Executable (.NET, Mono, etc.) (82.9) |
|---|---|---|
| .dll | | | Win32 Dynamic Link Library (generic) (7.4) |
| .exe | | | Win32 Executable (generic) (5.1) |
| .exe | | | Generic Win/DOS Executable (2.2) |
| .exe | | | DOS Executable Generic (2.2) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2023:12:22 08:29:10+00:00 |
| ImageFileCharacteristics: | Executable, Large address aware |
| PEType: | PE32 |
| LinkerVersion: | 80 |
| CodeSize: | 5632 |
| InitializedDataSize: | 4608 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x3552 |
| OSVersion: | 4 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows command line |
| FileVersionNumber: | 0.0.0.0 |
| ProductVersionNumber: | 0.0.0.0 |
| FileFlagsMask: | 0x003f |
| FileFlags: | (none) |
| FileOS: | Win32 |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | Neutral |
| CharacterSet: | Unicode |
| FileDescription: | |
| FileVersion: | 0.0.0.0 |
| InternalName: | 4363463463464363463463463.exe |
| LegalCopyright: | |
| OriginalFileName: | 4363463463464363463463463.exe |
| ProductVersion: | 0.0.0.0 |
| AssemblyVersion: | 0.0.0.0 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 632 | "schtasks" /create /tn "Win64" /sc ONLOGON /tr "C:\Users\admin\AppData\Roaming\SubDir\Win64.exe" /rl HIGHEST /f | C:\Windows\System32\schtasks.exe | — | Win64.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Task Scheduler Configuration Tool Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 732 | "C:\Users\admin\Desktop\Files\TPB-ACTIVATOR-1.exe" | C:\Users\admin\Desktop\Files\TPB-ACTIVATOR-1.exe | — | 4363463463464363463463463.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Microsoft® HTML Help Executable Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 744 | "C:\Users\admin\Desktop\Files\ScreenConnect.ClientSetup_2.exe" | C:\Users\admin\Desktop\Files\ScreenConnect.ClientSetup_2.exe | — | 4363463463464363463463463.exe | |||||||||||
User: admin Integrity Level: HIGH Exit code: 0 Modules
| |||||||||||||||
| 764 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | 4363463463464363463463463.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 920 | "C:\Users\admin\Desktop\Files\remcos_a.exe" | C:\Users\admin\Desktop\Files\remcos_a.exe | 4363463463464363463463463.exe | ||||||||||||
User: admin Integrity Level: HIGH Exit code: 0 Modules
| |||||||||||||||
| 1004 | "C:\Users\admin\Desktop\Files\injectorOld.exe" | C:\Users\admin\Desktop\Files\injectorOld.exe | — | 4363463463464363463463463.exe | |||||||||||
User: admin Integrity Level: HIGH Exit code: 0 Modules
| |||||||||||||||
| 1040 | chcp 65001 | C:\Windows\System32\chcp.com | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Change CodePage Utility Exit code: 0 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1052 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | powershell.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1068 | "schtasks" /create /tn "msgde" /sc ONLOGON /tr "C:\WINDOWS\system32\SubDir\Client.exe" /rl HIGHEST /f | C:\Windows\System32\schtasks.exe | — | Client.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Task Scheduler Configuration Tool Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1116 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | 4363463463464363463463463.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| (PID) Process: | (920) remcos_a.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | Remcos |
Value: "C:\ProgramData\Remcos\remcos.exe" | |||
| (PID) Process: | (920) remcos_a.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | Remcos |
Value: "C:\ProgramData\Remcos\remcos.exe" | |||
| (PID) Process: | (920) remcos_a.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run |
| Operation: | write | Name: | Remcos |
Value: "C:\ProgramData\Remcos\remcos.exe" | |||
| (PID) Process: | (2320) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (2320) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | EnableAutoFileTracing |
Value: 0 | |||
| (PID) Process: | (2320) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (2320) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (2320) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
| (PID) Process: | (2320) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | MaxFileSize |
Value: 1048576 | |||
| (PID) Process: | (2320) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | FileDirectory |
Value: %windir%\tracing | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 2320 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\Network.exe | executable | |
MD5:603D9BDAF52C221C1BFA5800E91B828A | SHA256:7B88D0526952D34ED673A8E127CC34767521FD0E01BEB5974905C477BD195E4A | |||
| 2320 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\qcoin141.exe | executable | |
MD5:D98C70AA373BACB8EE843D1A2E4C8375 | SHA256:BE005E45803536D2BB20CE667D2361249F5C43E7E2F47E204C02AB01C212754B | |||
| 8000 | powershell.exe | C:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_e3slowpx.p11.ps1 | text | |
MD5:D17FE0A3F47BE24A6453E9EF58C94641 | SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 | |||
| 2320 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\02.08.2022.exe | binary | |
MD5:46179B0C792EFDEB48FEE5C423C9F138 | SHA256:C072950B41F5B6746B681BFAF4DC553267D7EEBE5F2615D80F20769EC18F746A | |||
| 920 | remcos_a.exe | C:\Users\admin\AppData\Local\Temp\install.vbs | binary | |
MD5:7D541B3575F821F4C8452DEC03B449C2 | SHA256:5EB4B39192B8A186D70FD16192EA2E05B98B25286791F42BFF4FBF3399C85B5B | |||
| 7700 | iexplore.exe | C:\Users\admin\AppData\Roaming\Screenshots\time_20250517_175235.dat | binary | |
MD5:AB74AC5EBD522C4925F456B07695AF48 | SHA256:8A43C24FD325D9C6F7F73AE1BF76F1F01556403AE0763192A30D7DCFD9B27E7F | |||
| 2320 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\remcos_a.exe | executable | |
MD5:E3AECC3188EAC24EDB8E34F5044B3A6A | SHA256:782895A1A1F924FD2A8271667F7749723BBC02A2DB458E56BD270F2EE122B88D | |||
| 920 | remcos_a.exe | C:\ProgramData\Remcos\remcos.exe | executable | |
MD5:E3AECC3188EAC24EDB8E34F5044B3A6A | SHA256:782895A1A1F924FD2A8271667F7749723BBC02A2DB458E56BD270F2EE122B88D | |||
| 7888 | powershell.exe | C:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_ir4fdosq.1g3.ps1 | text | |
MD5:D17FE0A3F47BE24A6453E9EF58C94641 | SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 | |||
| 8000 | powershell.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive | binary | |
MD5:03CF1DAD053533DD21BF81C06C2436D3 | SHA256:413D3D96F7E06DF7D4D4857CE98EC63FF33E6B202F184824DCB68E7038F4E7FF | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
— | — | GET | 200 | 2.19.11.105:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
— | — | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
— | — | GET | 200 | 2.23.77.188:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
2320 | 4363463463464363463463463.exe | GET | 301 | 140.82.121.4:80 | http://github.com/ducanh82919/ducanh/raw/refs/heads/main/remcos_a.exe | unknown | — | — | whitelisted |
2320 | 4363463463464363463463463.exe | GET | 301 | 140.82.121.4:80 | http://github.com/Babskai/vir-s/raw/refs/heads/main/aaa%20(3).exe | unknown | — | — | whitelisted |
2320 | 4363463463464363463463463.exe | GET | 200 | 122.188.44.139:80 | http://cdn-10049480.file.myqcloud.com/qcoin/qcoin141.exe | unknown | — | — | whitelisted |
2320 | 4363463463464363463463463.exe | GET | 200 | 111.231.144.159:4444 | http://111.231.144.159:4444/02.08.2022.exe | unknown | — | — | unknown |
4988 | qcoin141.exe | GET | 200 | 119.29.223.27:80 | http://rdm.91yunma.cn/api/upgrade/qcoin | unknown | — | — | unknown |
4488 | Network.exe | GET | 200 | 208.95.112.1:80 | http://ip-api.com/line/?fields=hosting | unknown | — | — | whitelisted |
7952 | QUpdate.exe | GET | 200 | 119.29.223.27:80 | http://rdm.91yunma.cn/api/upgrade/qcoin | unknown | — | — | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
— | — | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 2.19.11.105:80 | crl.microsoft.com | Elisa Oyj | NL | whitelisted |
— | — | 95.101.149.131:80 | www.microsoft.com | Akamai International B.V. | NL | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
2320 | 4363463463464363463463463.exe | 151.101.2.49:443 | urlhaus.abuse.ch | FASTLY | US | whitelisted |
2320 | 4363463463464363463463463.exe | 122.188.44.139:80 | cdn-10049480.file.myqcloud.com | CHINA UNICOM China169 Backbone | CN | whitelisted |
2320 | 4363463463464363463463463.exe | 185.199.111.133:443 | raw.githubusercontent.com | FASTLY | US | whitelisted |
— | — | 20.190.159.4:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 2.23.77.188:80 | ocsp.digicert.com | AKAMAI-AS | DE | whitelisted |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
urlhaus.abuse.ch |
| whitelisted |
cdn-10049480.file.myqcloud.com |
| whitelisted |
raw.githubusercontent.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
github.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
2196 | svchost.exe | Misc activity | ET INFO Tencent Cloud Storage Domain in DNS Lookup (myqcloud .com) |
2320 | 4363463463464363463463463.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |
2320 | 4363463463464363463463463.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
2320 | 4363463463464363463463463.exe | Misc activity | ET INFO EXE - Served Attached HTTP |
2196 | svchost.exe | Not Suspicious Traffic | INFO [ANY.RUN] Attempting to access raw user content on GitHub |
2320 | 4363463463464363463463463.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
2196 | svchost.exe | Device Retrieving External IP Address Detected | INFO [ANY.RUN] External IP Check (ip-api .com) |
2196 | svchost.exe | Device Retrieving External IP Address Detected | ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com) |
4488 | Network.exe | Device Retrieving External IP Address Detected | POLICY [ANY.RUN] External Hosting Lookup by ip-api |
4488 | Network.exe | Device Retrieving External IP Address Detected | ET INFO External IP Lookup ip-api.com |