File name:

PXUVmodpCYqRIPQ.exe

Full analysis: https://app.any.run/tasks/27a63f76-ebaf-42b8-afd1-f917e62fafc8
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: February 04, 2025, 21:56:58
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
rat
asyncrat
remote
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

B12869EE25CC50E4EBB7C66FD75B7B35

SHA1:

C68AA017D8E212BF4134BB8958E7B4018732CB7F

SHA256:

4E9FBD80F06D0BA925FE90D9492C3A17A81B27CF0EAD292313D1D9D210A03AE6

SSDEEP:

24576:DamGCx6KDgLxd3tmkTqEdKHsKvOb2yNZPCOSu6ZKZFQJpCDZlxkQrW0nMsuD/qbn:DamGCx6KDgLxd3tmkTqEdKHsKvOb2yNh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • PXUVmodpCYqRIPQ.exe (PID: 5728)
      • Taskshell.exe (PID: 648)
    • ASYNCRAT has been detected (SURICATA)

      • Taskshell.exe (PID: 1620)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • PXUVmodpCYqRIPQ.exe (PID: 5728)
      • PXUVmodpCYqRIPQ.exe (PID: 3984)
    • Application launched itself

      • PXUVmodpCYqRIPQ.exe (PID: 5728)
      • Taskshell.exe (PID: 648)
    • The process creates files with name similar to system file names

      • PXUVmodpCYqRIPQ.exe (PID: 3984)
    • Executing commands from a ".bat" file

      • PXUVmodpCYqRIPQ.exe (PID: 3984)
    • Starts CMD.EXE for commands execution

      • PXUVmodpCYqRIPQ.exe (PID: 3984)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 1544)
    • The executable file from the user directory is run by the CMD process

      • Taskshell.exe (PID: 648)
    • Connects to unusual port

      • Taskshell.exe (PID: 1620)
    • Contacting a server suspected of hosting an CnC

      • Taskshell.exe (PID: 1620)
  • INFO

    • Checks supported languages

      • PXUVmodpCYqRIPQ.exe (PID: 5728)
    • Creates files or folders in the user directory

      • PXUVmodpCYqRIPQ.exe (PID: 5728)
      • PXUVmodpCYqRIPQ.exe (PID: 3984)
    • Reads the machine GUID from the registry

      • PXUVmodpCYqRIPQ.exe (PID: 5728)
    • Reads the computer name

      • PXUVmodpCYqRIPQ.exe (PID: 5728)
    • Create files in a temporary directory

      • PXUVmodpCYqRIPQ.exe (PID: 5728)
      • PXUVmodpCYqRIPQ.exe (PID: 3984)
      • Taskshell.exe (PID: 648)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:02:03 02:26:36+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 48
CodeSize: 537600
InitializedDataSize: 9728
UninitializedDataSize: -
EntryPoint: 0x8539e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: KxLf.exe
LegalCopyright:
OriginalFileName: KxLf.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
11
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start pxuvmodpcyqripq.exe schtasks.exe no specs conhost.exe no specs pxuvmodpcyqripq.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs taskshell.exe no specs schtasks.exe no specs conhost.exe no specs #ASYNCRAT taskshell.exe

Process information

PID
CMD
Path
Indicators
Parent process
648\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
648"C:\Users\admin\AppData\Roaming\Taskshell.exe" C:\Users\admin\AppData\Roaming\Taskshell.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\taskshell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
1544C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmpB634.tmp.bat""C:\Windows\SysWOW64\cmd.exePXUVmodpCYqRIPQ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1612\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1616"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xcsUjVN" /XML "C:\Users\admin\AppData\Local\Temp\tmpA461.tmp"C:\Windows\SysWOW64\schtasks.exePXUVmodpCYqRIPQ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1620"C:\Users\admin\AppData\Roaming\Taskshell.exe"C:\Users\admin\AppData\Roaming\Taskshell.exe
Taskshell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\taskshell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
3032timeout 3 C:\Windows\SysWOW64\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
3984"C:\Users\admin\AppData\Local\Temp\PXUVmodpCYqRIPQ.exe"C:\Users\admin\AppData\Local\Temp\PXUVmodpCYqRIPQ.exe
PXUVmodpCYqRIPQ.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\pxuvmodpcyqripq.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
4996"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xcsUjVN" /XML "C:\Users\admin\AppData\Local\Temp\tmpFED5.tmp"C:\Windows\SysWOW64\schtasks.exeTaskshell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
5400\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
4 504
Read events
4 503
Write events
1
Delete events
0

Modification events

(PID) Process:(3984) PXUVmodpCYqRIPQ.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Taskshell
Value:
"C:\Users\admin\AppData\Roaming\Taskshell.exe"
Executable files
2
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
648Taskshell.exeC:\Users\admin\AppData\Local\Temp\tmpFED5.tmpxml
MD5:2809FFDCD03795D775E198144F710E11
SHA256:7E369C0B4B09AFFFE1893A0B34E01DAF2579693520E17DF335D898E053E1653A
3984PXUVmodpCYqRIPQ.exeC:\Users\admin\AppData\Roaming\Taskshell.exeexecutable
MD5:B12869EE25CC50E4EBB7C66FD75B7B35
SHA256:5A283F2F193BD78816D21CC62D0BB67A5570BC631F5C3752444ABC28515E542C
5728PXUVmodpCYqRIPQ.exeC:\Users\admin\AppData\Local\Temp\tmpA461.tmpxml
MD5:2809FFDCD03795D775E198144F710E11
SHA256:7E369C0B4B09AFFFE1893A0B34E01DAF2579693520E17DF335D898E053E1653A
3984PXUVmodpCYqRIPQ.exeC:\Users\admin\AppData\Local\Temp\tmpB634.tmp.battext
MD5:ED513AB45282D97CCFA72DC80807E825
SHA256:21367DF4FDC0221ABC64173F0F9440DF11D4EDE0AD7F1DB6A585DC28C6ED9B7C
5728PXUVmodpCYqRIPQ.exeC:\Users\admin\AppData\Roaming\xcsUjVN.exeexecutable
MD5:B12869EE25CC50E4EBB7C66FD75B7B35
SHA256:5A283F2F193BD78816D21CC62D0BB67A5570BC631F5C3752444ABC28515E542C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
33
DNS requests
18
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
440
svchost.exe
GET
200
23.48.23.167:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
440
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
1176
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
372
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
748
backgroundTaskHost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
372
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4712
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
440
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1228
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
440
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
440
svchost.exe
23.48.23.167:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
440
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5064
SearchApp.exe
104.126.37.137:443
www.bing.com
Akamai International B.V.
DE
whitelisted
1176
svchost.exe
20.190.159.64:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5064
SearchApp.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 23.48.23.167
  • 23.48.23.177
  • 23.48.23.143
  • 23.48.23.156
  • 23.48.23.141
  • 23.48.23.193
  • 23.48.23.159
  • 23.48.23.180
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
www.bing.com
  • 104.126.37.137
  • 104.126.37.128
  • 104.126.37.170
  • 104.126.37.171
  • 104.126.37.130
  • 104.126.37.145
  • 104.126.37.155
  • 104.126.37.139
  • 104.126.37.153
whitelisted
login.live.com
  • 20.190.159.64
  • 20.190.159.73
  • 40.126.31.3
  • 20.190.159.75
  • 20.190.159.23
  • 40.126.31.130
  • 20.190.159.0
  • 20.190.159.4
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
go.microsoft.com
  • 23.213.166.81
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.85.23.206
whitelisted
arc.msn.com
  • 20.223.36.55
whitelisted

Threats

PID
Process
Class
Message
1620
Taskshell.exe
Domain Observed Used for C2 Detected
REMOTE [ANY.RUN] AsyncRAT SSL certificate
1620
Taskshell.exe
Domain Observed Used for C2 Detected
ET MALWARE Generic AsyncRAT/zgRAT Style SSL Cert
1620
Taskshell.exe
Domain Observed Used for C2 Detected
ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
1620
Taskshell.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] AsyncRAT Successful Connection
No debug info