File name:

2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae

Full analysis: https://app.any.run/tasks/a50f55e9-62bf-4ede-9af3-77e017565257
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: April 19, 2025, 07:51:05
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
dcrat
rat
auto-reg
asyncrat
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
MD5:

852C0A85FBD6D9D052676EFE8F12D69E

SHA1:

A828267CBE343C93F9453B28206EA259B9E02917

SHA256:

2FCDEA969160B033554D4B6C357F4DBA20B83FB4DBEC4763A908C6E981BA1EAE

SSDEEP:

1536:GSS2OhDWHCpdztwrAK1dGbbXwI8O/krWfkpqKmY7k:GSS2O0HCpMMydGbbXTLFvz3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
    • DCRAT mutex has been found

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
      • msedgewebview2.exe (PID: 1324)
      • msedgewebview2.exe (PID: 6272)
    • ASYNCRAT has been detected (YARA)

      • msedgewebview2.exe (PID: 6272)
  • SUSPICIOUS

    • Executing commands from a ".bat" file

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
    • Starts CMD.EXE for commands execution

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
    • Executable content was dropped or overwritten

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 4408)
    • Connects to unusual port

      • msedgewebview2.exe (PID: 6272)
    • The executable file from the user directory is run by the CMD process

      • msedgewebview2.exe (PID: 1324)
  • INFO

    • Reads the computer name

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
      • msedgewebview2.exe (PID: 6272)
      • msedgewebview2.exe (PID: 1324)
    • Checks supported languages

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
      • msedgewebview2.exe (PID: 6272)
      • msedgewebview2.exe (PID: 1324)
    • Create files in a temporary directory

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
    • Reads the machine GUID from the registry

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
      • msedgewebview2.exe (PID: 1324)
      • msedgewebview2.exe (PID: 6272)
    • Creates files or folders in the user directory

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
    • Auto-launch of the file from Registry key

      • 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe (PID: 1164)
    • Manual execution by a user

      • msedgewebview2.exe (PID: 6272)
    • Reads Environment values

      • msedgewebview2.exe (PID: 6272)
    • Checks proxy server information

      • slui.exe (PID: 1324)
    • Reads the software policy settings

      • slui.exe (PID: 1324)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(6272) msedgewebview2.exe
C2 (2)127.0.0.1
111.180.190.199
Ports (2)8848
31880
Version0.0.1
Options
AutoRuntrue
MutexDcRatMutex_qwqdanchun
InstallFolder%AppData%
Certificates
Cert1MIICJjCCAY+gAwIBAgIVAIlMRZCqTGiaqn1ZoK8OW0gQFIGnMA0GCSqGSIb3DQEBDQUAMFYxEjAQBgNVBAMMCU1pY3Jvc29mdDESMBAGA1UECwwJTWljcm9zb2Z0MRIwEAYDVQQKDAlNaWNyb3NvZnQxCzAJBgNVBAcMAk5ZMQswCQYDVQQGEwJVUzAeFw0yMjAzMjExMDAyMzJaFw0zMjEyMjgxMDAyMzJaMBQxEjAQBgNVBAMMCU1pY3Jvc29mdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAh6E5...
Server_SignatureeC7yDrZtCbENOGRo+/4gSU38jHQztjxzL+ybuhLMIlxD6e+PIlsvoQNQa0hYBOX/XlUkrk+3gYFR4X1ifKXTpPlDSv2JPkSvhJHp97KFWa/3NzKnbRPdNinMT5q7bBiH08zKvee/jqKoldSOx6xWvfArIWwSLo8vhGWaLYSlwUo=
Keys
AESc26c7975a36339cd3cce0df1f581d89889b07fa9cc446cfda010b2120ff8744b
SaltDcRatByqwqdanchun
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2022:12:31 11:13:55+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 8
CodeSize: 59904
InitializedDataSize: 3584
UninitializedDataSize: -
EntryPoint: 0x0000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 0.0.0.0
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: -
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
130
Monitored processes
7
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #DCRAT 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs #ASYNCRAT msedgewebview2.exe #DCRAT msedgewebview2.exe no specs slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
1164"C:\Users\admin\Desktop\2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe" C:\Users\admin\Desktop\2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\desktop\2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1324"C:\Users\admin\AppData\Roaming\msedgewebview2.exe" C:\Users\admin\AppData\Roaming\msedgewebview2.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\msedgewebview2.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1324C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
2236timeout 3 C:\Windows\System32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
4408C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmpC6FB.tmp.bat""C:\Windows\System32\cmd.exe2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
4988\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6272"C:\Users\admin\AppData\Roaming\msedgewebview2.exe"C:\Users\admin\AppData\Roaming\msedgewebview2.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\msedgewebview2.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
AsyncRat
(PID) Process(6272) msedgewebview2.exe
C2 (2)127.0.0.1
111.180.190.199
Ports (2)8848
31880
Version0.0.1
Options
AutoRuntrue
MutexDcRatMutex_qwqdanchun
InstallFolder%AppData%
Certificates
Cert1MIICJjCCAY+gAwIBAgIVAIlMRZCqTGiaqn1ZoK8OW0gQFIGnMA0GCSqGSIb3DQEBDQUAMFYxEjAQBgNVBAMMCU1pY3Jvc29mdDESMBAGA1UECwwJTWljcm9zb2Z0MRIwEAYDVQQKDAlNaWNyb3NvZnQxCzAJBgNVBAcMAk5ZMQswCQYDVQQGEwJVUzAeFw0yMjAzMjExMDAyMzJaFw0zMjEyMjgxMDAyMzJaMBQxEjAQBgNVBAMMCU1pY3Jvc29mdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAh6E5...
Server_SignatureeC7yDrZtCbENOGRo+/4gSU38jHQztjxzL+ybuhLMIlxD6e+PIlsvoQNQa0hYBOX/XlUkrk+3gYFR4X1ifKXTpPlDSv2JPkSvhJHp97KFWa/3NzKnbRPdNinMT5q7bBiH08zKvee/jqKoldSOx6xWvfArIWwSLo8vhGWaLYSlwUo=
Keys
AESc26c7975a36339cd3cce0df1f581d89889b07fa9cc446cfda010b2120ff8744b
SaltDcRatByqwqdanchun
Total events
4 159
Read events
4 158
Write events
1
Delete events
0

Modification events

(PID) Process:(1164) 2fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:msedgewebview2
Value:
"C:\Users\admin\AppData\Roaming\msedgewebview2.exe"
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
11642fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exeC:\Users\admin\AppData\Roaming\msedgewebview2.exeexecutable
MD5:852C0A85FBD6D9D052676EFE8F12D69E
SHA256:2FCDEA969160B033554D4B6C357F4DBA20B83FB4DBEC4763A908C6E981BA1EAE
11642fcdea969160b033554d4b6c357f4dba20b83fb4dbec4763a908c6e981ba1eae.exeC:\Users\admin\AppData\Local\Temp\tmpC6FB.tmp.battext
MD5:6697D320BF8CDD946A4A419D0A937EFC
SHA256:CD904BC5E29B1974ADDF992A4791CF4FF45B273412419F6F7B0678EF8681110F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
31
TCP/UDP connections
60
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2104
svchost.exe
GET
200
23.53.40.178:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
52.149.20.212:443
https://slscr.update.microsoft.com/SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.4046/0?CH=686&L=en-US&P=&PT=0x30&WUA=10.0.19041.3996&MK=DELL&MD=DELL
unknown
GET
200
52.149.20.212:443
https://slscr.update.microsoft.com/SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.4046/0?CH=686&L=en-US&P=&PT=0x30&WUA=10.0.19041.3996&MK=DELL&MD=DELL
unknown
1676
SIHClient.exe
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
whitelisted
1676
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
1676
SIHClient.exe
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl
unknown
whitelisted
1676
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
1676
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1676
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
GET
200
13.95.31.18:443
https://fe3cr.delivery.mp.microsoft.com/clientwebservice/ping
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
2104
svchost.exe
23.53.40.178:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
6544
svchost.exe
40.126.31.0:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6272
msedgewebview2.exe
111.180.190.199:31880
Chinanet
CN
unknown
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 20.73.194.208
  • 40.127.240.158
whitelisted
google.com
  • 216.58.206.78
whitelisted
client.wns.windows.com
  • 172.211.123.250
  • 172.211.123.248
whitelisted
crl.microsoft.com
  • 23.53.40.178
  • 23.53.40.176
whitelisted
login.live.com
  • 40.126.31.0
  • 20.190.159.0
  • 40.126.31.131
  • 40.126.31.128
  • 20.190.159.71
  • 20.190.159.73
  • 40.126.31.71
  • 20.190.159.23
whitelisted
slscr.update.microsoft.com
  • 52.149.20.212
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted
activation-v2.sls.microsoft.com
  • 20.83.72.98
whitelisted
nexusrules.officeapps.live.com
  • 52.111.227.13
whitelisted

Threats

No threats detected
No debug info