File name:

dlhost.exe

Full analysis: https://app.any.run/tasks/26818e4c-8970-4fd1-a991-78c55a31f1fb
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: April 04, 2025, 12:50:03
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
pastebin
asyncrat
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

3FAD6B1C5B5675B11DE252D6DD419ECC

SHA1:

E6D8BED6F0A66F61279DB7D6CF60D775D548B34E

SHA256:

DE6CA70B140BCEEB11CD4318F18A138CE1283C252A6933F969D570C4BFB70462

SSDEEP:

1536:iSSUOpDlz2rdpOw0QAOYUbXh9Hf5KdpqKmY7:iSSUOnz2RpV0QAOYUbXoGz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • dlhost.exe (PID: 1676)
    • ASYNCRAT has been detected (YARA)

      • Windows.exe (PID: 6728)
  • SUSPICIOUS

    • Executing commands from a ".bat" file

      • dlhost.exe (PID: 1676)
    • Starts CMD.EXE for commands execution

      • dlhost.exe (PID: 1676)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 6184)
    • The executable file from the user directory is run by the CMD process

      • Windows.exe (PID: 6728)
    • Executable content was dropped or overwritten

      • dlhost.exe (PID: 1676)
    • Connects to unusual port

      • Windows.exe (PID: 6728)
  • INFO

    • Reads the computer name

      • dlhost.exe (PID: 1676)
      • Windows.exe (PID: 6728)
    • Creates files or folders in the user directory

      • dlhost.exe (PID: 1676)
    • Checks supported languages

      • dlhost.exe (PID: 1676)
      • Windows.exe (PID: 6728)
    • Reads the machine GUID from the registry

      • dlhost.exe (PID: 1676)
      • Windows.exe (PID: 6728)
    • Reads the software policy settings

      • slui.exe (PID: 5216)
      • Windows.exe (PID: 6728)
    • Create files in a temporary directory

      • dlhost.exe (PID: 1676)
    • Reads Environment values

      • Windows.exe (PID: 6728)
    • Checks proxy server information

      • Windows.exe (PID: 6728)
    • Disables trace logs

      • Windows.exe (PID: 6728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(6728) Windows.exe
C2 (1)null
Ports (1)null
Version
Options
AutoRuntrue
Mutextp3CEΘק开bvΙ6吉ΒΓzo
InstallFolder%AppData%
Certificates
Cert1MIICKTCCAZKgAwIBAgIVAJzAJDfKgakN7bgs8tRoSUwKc69fMA0GCSqGSIb3DQEBDQUAMF0xDjAMBgNVBAMMBUVCT0xBMRMwEQYDVQQLDApxd3FkYW5jaHVuMRwwGgYDVQQKDBNEY1JhdCBCeSBxd3FkYW5jaHVuMQswCQYDVQQHDAJTSDELMAkGA1UEBhMCQ04wHhcNMjQwNjIyMTgzNjE5WhcNMzUwNDAxMTgzNjE5WjAQMQ4wDAYDVQQDDAVEY1JhdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA...
Server_SignaturesukkhmqN3bcjxcTklAWfYaiBSQ12T+Gv10iAjKEqkK/+P/xMc7MJ/q4Wkle5rUyh+KVBvhh2qdne/a7azC9Mnqr5ntwFc6BnO4tCGB1Xr+Kf3uD2zdsPIlBNE01uxZgDG0pRCPq0SBch6RJjEOXLZHUYkPPoQdSULOg8PBEVlnk=
Keys
AES90ea7516cce4a7fb144f0774985c9f01743d4d91e09728e3be90017a14c4d026
SaltDcRatByqwqdanchun
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:04:24 17:30:14+00:00
ImageFileCharacteristics: Executable
PEType: PE32
LinkerVersion: 8
CodeSize: 60416
InitializedDataSize: 4096
UninitializedDataSize: -
EntryPoint: 0x109fe
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.6.0.0
ProductVersionNumber: 3.6.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 3.6.0.0
InternalName: Client.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Client.exe
ProductName: -
ProductVersion: 3.6.0.0
AssemblyVersion: 3.6.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
132
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start dlhost.exe sppextcomobj.exe no specs slui.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs #ASYNCRAT windows.exe slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1676"C:\Users\admin\AppData\Local\Temp\dlhost.exe" C:\Users\admin\AppData\Local\Temp\dlhost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
3.6.0.0
Modules
Images
c:\users\admin\appdata\local\temp\dlhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3096C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
5216"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
5304timeout 3 C:\Windows\System32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
5556C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
6184C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmpBEDD.tmp.bat""C:\Windows\System32\cmd.exedlhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
6728"C:\Users\admin\AppData\Roaming\Windows.exe" C:\Users\admin\AppData\Roaming\Windows.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Version:
3.6.0.0
Modules
Images
c:\users\admin\appdata\roaming\windows.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
AsyncRat
(PID) Process(6728) Windows.exe
C2 (1)null
Ports (1)null
Version
Options
AutoRuntrue
Mutextp3CEΘק开bvΙ6吉ΒΓzo
InstallFolder%AppData%
Certificates
Cert1MIICKTCCAZKgAwIBAgIVAJzAJDfKgakN7bgs8tRoSUwKc69fMA0GCSqGSIb3DQEBDQUAMF0xDjAMBgNVBAMMBUVCT0xBMRMwEQYDVQQLDApxd3FkYW5jaHVuMRwwGgYDVQQKDBNEY1JhdCBCeSBxd3FkYW5jaHVuMQswCQYDVQQHDAJTSDELMAkGA1UEBhMCQ04wHhcNMjQwNjIyMTgzNjE5WhcNMzUwNDAxMTgzNjE5WjAQMQ4wDAYDVQQDDAVEY1JhdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA...
Server_SignaturesukkhmqN3bcjxcTklAWfYaiBSQ12T+Gv10iAjKEqkK/+P/xMc7MJ/q4Wkle5rUyh+KVBvhh2qdne/a7azC9Mnqr5ntwFc6BnO4tCGB1Xr+Kf3uD2zdsPIlBNE01uxZgDG0pRCPq0SBch6RJjEOXLZHUYkPPoQdSULOg8PBEVlnk=
Keys
AES90ea7516cce4a7fb144f0774985c9f01743d4d91e09728e3be90017a14c4d026
SaltDcRatByqwqdanchun
6876\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
1 696
Read events
1 681
Write events
15
Delete events
0

Modification events

(PID) Process:(1676) dlhost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows
Value:
"C:\Users\admin\AppData\Roaming\Windows.exe"
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6728) Windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1676dlhost.exeC:\Users\admin\AppData\Roaming\Windows.exeexecutable
MD5:3FAD6B1C5B5675B11DE252D6DD419ECC
SHA256:DE6CA70B140BCEEB11CD4318F18A138CE1283C252A6933F969D570C4BFB70462
1676dlhost.exeC:\Users\admin\AppData\Local\Temp\tmpBEDD.tmp.battext
MD5:59AB26E1B4AB6E95938E7795ECC1E014
SHA256:4D280D069FF64AA1A5F054F91A6E40AF7A5AD7EEC923C9E04E20E40BB656F74C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
43
DNS requests
15
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.48.23.147:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5376
SIHClient.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5376
SIHClient.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
23.48.23.147:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2104
svchost.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.172.255.218:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
6728
Windows.exe
104.22.68.199:443
pastebin.com
CLOUDFLARENET
whitelisted
6728
Windows.exe
185.186.26.103:8000
DE
malicious
6544
svchost.exe
40.126.32.133:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 23.48.23.147
  • 23.48.23.143
whitelisted
google.com
  • 142.250.184.206
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
  • 51.124.78.146
whitelisted
client.wns.windows.com
  • 172.172.255.218
whitelisted
pastebin.com
  • 104.22.68.199
  • 172.67.25.94
  • 104.22.69.199
whitelisted
login.live.com
  • 40.126.32.133
  • 20.190.160.64
  • 40.126.32.72
  • 20.190.160.14
  • 20.190.160.20
  • 20.190.160.130
  • 40.126.32.140
  • 20.190.160.66
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 52.149.20.212
whitelisted
www.microsoft.com
  • 23.52.120.96
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Online Pastebin Text Storage
No debug info