File name:

CamScanner#141420241539000.tgz

Full analysis: https://app.any.run/tasks/d0403a5e-2970-455e-be0d-680c15698b3e
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: December 13, 2024, 21:46:13
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
asyncrat
rat
remote
stealer
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

BA5DA10195FFEAAC4558633BA308CC6F

SHA1:

2C92A54AF9820AFF5DD641CA5B80B8A9CAEC6F33

SHA256:

33A36D3855A09C9E271E9762D4302ED0AC9CF6D352100BF352F06AD2BA347ADD

SSDEEP:

98304:KkUX0mGTHAJbRdQuxksJ9cq8tInKV0j1JcndYgFQQVSGA2cW+zKfwtTzSLeDMHLr:odUnE0YY0C5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • CamScanner.exe (PID: 6172)
    • ASYNCRAT has been detected (MUTEX)

      • csc.exe (PID: 6072)
    • Steals credentials from Web Browsers

      • csc.exe (PID: 6072)
    • Actions looks like stealing of personal data

      • csc.exe (PID: 6072)
    • ASYNCRAT has been detected (SURICATA)

      • csc.exe (PID: 6072)
    • Changes the autorun value in the registry

      • CamScanner.exe (PID: 6172)
    • ASYNCRAT has been detected (YARA)

      • csc.exe (PID: 6072)
    • Known privilege escalation attack

      • dllhost.exe (PID: 5008)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 6548)
    • Changes powershell execution policy (Bypass)

      • mshta.exe (PID: 6556)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 6820)
      • csc.exe (PID: 6072)
    • Connects to unusual port

      • csc.exe (PID: 6072)
    • Contacting a server suspected of hosting an CnC

      • csc.exe (PID: 6072)
    • Probably UAC bypass using CMSTP.exe (Connection Manager service profile)

      • csc.exe (PID: 6072)
    • Uses TASKKILL.EXE to kill process

      • csc.exe (PID: 6072)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 536)
      • mshta.exe (PID: 6556)
      • mshta.exe (PID: 4444)
      • mshta.exe (PID: 5076)
    • Runs shell command (SCRIPT)

      • mshta.exe (PID: 2728)
      • mshta.exe (PID: 536)
      • mshta.exe (PID: 4444)
      • mshta.exe (PID: 6556)
      • mshta.exe (PID: 5076)
    • Likely accesses (executes) a file from the Public directory

      • mshta.exe (PID: 6556)
      • powershell.exe (PID: 6548)
    • Kill processes via PowerShell

      • powershell.exe (PID: 6804)
      • powershell.exe (PID: 1064)
      • powershell.exe (PID: 6468)
    • Uses REG/REGEDIT.EXE to modify registry

      • mshta.exe (PID: 2728)
    • The process executes Powershell scripts

      • mshta.exe (PID: 6556)
    • The process verifies whether the antivirus software is installed

      • csc.exe (PID: 6072)
    • The process bypasses the loading of PowerShell profile settings

      • mshta.exe (PID: 6556)
    • Drops a system driver (possible attempt to evade defenses)

      • csc.exe (PID: 6072)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 6072)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6820)
    • The sample compiled with english language support

      • WinRAR.exe (PID: 6820)
      • csc.exe (PID: 6072)
    • Checks supported languages

      • csc.exe (PID: 6072)
      • CamScanner.exe (PID: 6172)
    • Reads the computer name

      • csc.exe (PID: 6072)
      • CamScanner.exe (PID: 6172)
      • IObitUnlocker.exe (PID: 6392)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 6072)
    • The process uses the downloaded file

      • WinRAR.exe (PID: 6820)
      • csc.exe (PID: 6072)
    • Process checks computer location settings

      • csc.exe (PID: 6072)
    • Reads the software policy settings

      • csc.exe (PID: 6072)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 536)
      • mshta.exe (PID: 5076)
    • Disables trace logs

      • cmstp.exe (PID: 3820)
      • cmstp.exe (PID: 4076)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6548)
    • Creates files in the program directory

      • csc.exe (PID: 6072)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6548)
    • Sends debugging messages

      • IObitUnlocker.exe (PID: 6392)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)

EXIF

ZIP

ArchivedFileName: CamScanner.exe
OperatingSystem: Win32
UncompressedSize: 7922176
CompressedSize: 4672688
FileVersion: RAR v5
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
158
Monitored processes
30
Malicious processes
5
Suspicious processes
4

Behavior graph

Click at the process to see the details
start winrar.exe camscanner.exe THREAT csc.exe svchost.exe taskkill.exe no specs conhost.exe no specs cmstp.exe no specs CMSTPLUA mshta.exe no specs reg.exe no specs conhost.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs cmstp.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs cmstp.exe no specs iobitunlocker.exe mshta.exe no specs powershell.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6820"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\CamScanner#141420241539000.tgz.rarC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
6172"C:\Users\admin\AppData\Local\Temp\Rar$EXb6820.19509\CamScanner.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb6820.19509\CamScanner.exe
WinRAR.exe
User:
admin
Company:
Cybertron Software, Co., Ltd.
Integrity Level:
MEDIUM
Description:
Privacy Eraser
Exit code:
0
Version:
6.14.0.5095
Modules
Images
c:\users\admin\appdata\local\temp\rar$exb6820.19509\camscanner.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
6072"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
CamScanner.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
6680"C:\Windows\System32\taskkill.exe" /im cmstp.exe /fC:\Windows\SysWOW64\taskkill.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
6600\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3820"C:\WINDOWS\system32\cmstp.exe" /au C:\WINDOWS\temp\s5klkazp.infC:\Windows\SysWOW64\cmstp.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
4294967295
Version:
7.2.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmstp.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
5008C:\WINDOWS\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\SysWOW64\dllhost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\ucrtbase.dll
c:\windows\syswow64\combase.dll
2728mshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""REG ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f"", 0, true:close")C:\Windows\SysWOW64\mshta.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\advapi32.dll
6320"C:\Windows\System32\reg.exe" ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /fC:\Windows\SysWOW64\reg.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\advapi32.dll
Total events
27 600
Read events
27 559
Write events
41
Delete events
0

Modification events

(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\CamScanner#141420241539000.tgz.rar
(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(6820) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(6172) CamScanner.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:EraserHardSdk
Value:
C:\Users\admin\Favorites\EraserHard\sdk\EraserHardSdk.exe
Executable files
7
Suspicious files
2
Text files
11
Unknown types
0

Dropped files

PID
Process
Filename
Type
6172CamScanner.exeC:\Users\admin\Favorites\EraserHard\sdk\EraserHardSdk.exe
MD5:
SHA256:
1064powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_ztzv1uf3.lcl.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6548powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_izzknieb.zuj.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1064powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_jmvv2qxv.y13.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6804powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_4raieixh.a3h.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6548powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_t1ytw2id.zjk.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6548powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3s1s43fk.yig.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6820WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb6820.19509\CamScanner.exeexecutable
MD5:823D8A30612FB5B3B11B5CAA71296F71
SHA256:2C6E1EA89FE0D94F568FE90E2D4A05C6B1D6EF1D1D15881F1DCE6AF1C4174C4A
6072csc.exeC:\ProgramData\IObitUnlocker\IObitUnlocker.zipcompressed
MD5:50355A066AC2DD0D6F80CFF0C4557703
SHA256:93F34DD81F7057E234B9A536869C3CB9B163BEA674724D2C66DD46BA7D0DAEB2
6072csc.exeC:\Windows\Temp\s5klkazp.inftext
MD5:BDFCAF3EBBD35863CD90FB057EBFE684
SHA256:30F5ADFA8CE2ABC76285036627CB491F822270C8F5425D42A685DB6319883026
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
35
DNS requests
18
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1684
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1684
svchost.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6436
SIHClient.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6544
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1684
svchost.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1684
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4712
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5064
SearchApp.exe
104.126.37.145:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.48.23.156
  • 23.48.23.176
  • 23.48.23.143
  • 23.48.23.194
  • 23.48.23.166
  • 23.48.23.167
  • 23.48.23.177
  • 23.48.23.173
  • 23.48.23.164
whitelisted
google.com
  • 172.217.16.142
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 88.221.169.152
whitelisted
www.bing.com
  • 104.126.37.145
  • 104.126.37.160
  • 104.126.37.176
  • 104.126.37.171
  • 104.126.37.170
  • 104.126.37.153
  • 104.126.37.178
  • 104.126.37.179
  • 104.126.37.154
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.160.14
  • 20.190.160.20
  • 40.126.32.136
  • 20.190.160.17
  • 40.126.32.68
  • 20.190.160.22
  • 40.126.32.134
  • 40.126.32.133
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Domain Observed Used for C2 Detected
REMOTE [ANY.RUN] AsyncRAT SSL certificate
Domain Observed Used for C2 Detected
ET MALWARE Generic AsyncRAT Style SSL Cert
Domain Observed Used for C2 Detected
ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] AsyncRAT Successful Connection
2 ETPRO signatures available at the full report
Process
Message
IObitUnlocker.exe
FileCount:3
IObitUnlocker.exe
PostAction_Delete
IObitUnlocker.exe
C:\ProgramData\Microsoft\Windows Defender--------
IObitUnlocker.exe
C:\Program Files\Windows Defender--------
IObitUnlocker.exe
C:\Program Files (x86)\Windows Defender--------