File name:

Panel.exe

Full analysis: https://app.any.run/tasks/6daa464b-c27e-48be-89d3-5a12335b2a16
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: July 25, 2024, 09:53:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
discord
stealer
stormkitty
telegram
exfiltration
asyncrat
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

EC4179E12D160B747F8205E940AA167F

SHA1:

AB963B70D7FE70EB0C920F7A26929A2C30461A43

SHA256:

059F1DDF690D81CC0CD4E0FF1B754D3CD31D8D09F773A16637825EFED3A4B407

SSDEEP:

49152:HXKOjpeofIq7HKJqOSbTAEbPybHApasE4RUew091hWCq7I8RGD2nJicSjecmEtrE:H6N

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • Panel.exe (PID: 3156)
    • Steals credentials from Web Browsers

      • intallerpro.exe (PID: 2492)
    • Steals credentials

      • intallerpro.exe (PID: 2492)
    • STORMKITTY has been detected (YARA)

      • intallerpro.exe (PID: 2492)
    • Actions looks like stealing of personal data

      • intallerpro.exe (PID: 2492)
    • Attempting to use instant messaging service

      • intallerpro.exe (PID: 2492)
    • Stealers network behavior

      • intallerpro.exe (PID: 2492)
    • ASYNCRAT has been detected (MUTEX)

      • intallerpro.exe (PID: 2492)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • Panel.exe (PID: 3156)
      • stealemium.exe (PID: 3856)
      • Panel.exe (PID: 1196)
      • stealemium.exe (PID: 3516)
    • Application launched itself

      • intallerpro.exe (PID: 3976)
      • taskmgr.exe (PID: 3616)
    • Reads the Internet Settings

      • Panel.exe (PID: 3156)
      • stealemium.exe (PID: 3856)
      • intallerpro.exe (PID: 2492)
      • Panel.exe (PID: 1196)
      • stealemium.exe (PID: 3516)
      • taskmgr.exe (PID: 3616)
    • Executable content was dropped or overwritten

      • Panel.exe (PID: 3156)
    • Checks for external IP

      • stealemium.exe (PID: 3856)
      • intallerpro.exe (PID: 2492)
      • stealemium.exe (PID: 3516)
    • Starts CMD.EXE for commands execution

      • stealemium.exe (PID: 3856)
      • intallerpro.exe (PID: 2492)
      • stealemium.exe (PID: 3516)
    • Executing commands from a ".bat" file

      • stealemium.exe (PID: 3856)
      • stealemium.exe (PID: 3516)
    • Starts application with an unusual extension

      • cmd.exe (PID: 1324)
      • cmd.exe (PID: 2308)
      • cmd.exe (PID: 3316)
      • cmd.exe (PID: 3816)
    • Reads settings of System Certificates

      • stealemium.exe (PID: 3856)
      • intallerpro.exe (PID: 2492)
      • stealemium.exe (PID: 3516)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 1324)
      • cmd.exe (PID: 3816)
    • Write to the desktop.ini file (may be used to cloak folders)

      • intallerpro.exe (PID: 2492)
    • Reads browser cookies

      • intallerpro.exe (PID: 2492)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 1324)
      • cmd.exe (PID: 3816)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 3316)
      • cmd.exe (PID: 2308)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 3316)
    • Potential Corporate Privacy Violation

      • intallerpro.exe (PID: 2492)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • intallerpro.exe (PID: 2492)
    • The process connected to a server suspected of theft

      • intallerpro.exe (PID: 2492)
  • INFO

    • Reads the computer name

      • stealemium.exe (PID: 3856)
      • intallerpro.exe (PID: 3976)
      • Panel.exe (PID: 3156)
      • intallerpro.exe (PID: 2492)
      • stealemium.exe (PID: 3516)
      • Panel.exe (PID: 1196)
    • Checks supported languages

      • Panel.exe (PID: 3156)
      • intallerpro.exe (PID: 2492)
      • intallerpro.exe (PID: 3976)
      • stealemium.exe (PID: 3856)
      • chcp.com (PID: 2528)
      • chcp.com (PID: 4024)
      • chcp.com (PID: 3304)
      • Panel.exe (PID: 1196)
      • stealemium.exe (PID: 3516)
      • chcp.com (PID: 832)
    • Reads the machine GUID from the registry

      • intallerpro.exe (PID: 3976)
      • intallerpro.exe (PID: 2492)
      • Panel.exe (PID: 3156)
      • stealemium.exe (PID: 3856)
      • Panel.exe (PID: 1196)
      • stealemium.exe (PID: 3516)
    • Reads Environment values

      • intallerpro.exe (PID: 2492)
      • stealemium.exe (PID: 3856)
      • stealemium.exe (PID: 3516)
    • Create files in a temporary directory

      • stealemium.exe (PID: 3856)
      • intallerpro.exe (PID: 2492)
      • Panel.exe (PID: 3156)
      • Panel.exe (PID: 1196)
      • stealemium.exe (PID: 3516)
    • Reads the software policy settings

      • stealemium.exe (PID: 3856)
      • intallerpro.exe (PID: 2492)
      • stealemium.exe (PID: 3516)
    • Attempting to use instant messaging service

      • stealemium.exe (PID: 3856)
      • intallerpro.exe (PID: 2492)
      • stealemium.exe (PID: 3516)
    • Disables trace logs

      • stealemium.exe (PID: 3856)
      • stealemium.exe (PID: 3516)
      • intallerpro.exe (PID: 2492)
    • Creates files or folders in the user directory

      • intallerpro.exe (PID: 2492)
    • Reads CPU info

      • intallerpro.exe (PID: 2492)
    • Manual execution by a user

      • Panel.exe (PID: 1196)
      • taskmgr.exe (PID: 3616)
      • notepad++.exe (PID: 3560)
      • WinRAR.exe (PID: 3700)
      • notepad++.exe (PID: 3676)
    • Reads security settings of Internet Explorer

      • taskmgr.exe (PID: 3616)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3700)
    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 3700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

StormKitty

(PID) Process(2492) intallerpro.exe
C2 (1)127.0.0.1
Ports (3)6606
7707
8808
Credentials
Protocoltelegram
URLhttps://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
Token5467519787:AAHTErEPOi8IMVEnlT2EZH-g5iWXt9ktFlQ
ChatId1965881969
Version
BotnetDefault
Options
AutoRunfalse
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE9jCCAt6gAwIBAgIQAKQXqY8ZdB/modqi69mWGTANBgkqhkiG9w0BAQ0FADAcMRowGAYDVQQDDBFXb3JsZFdpbmQgU3RlYWxlcjAgFw0yMTA3MTMwNDUxMDZaGA85OTk5MTIzMTIzNTk1OVowHDEaMBgGA1UEAwwRV29ybGRXaW5kIFN0ZWFsZXIwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCnRXYoxuLqqgXdcvIAYWb9DuVRl5ZpdpPfoIgmb7Y9A9AuiddKNm4is8EvIlEh98bQD4OB...
Server_SignatureT2pdldP+iV2veAsJuzN17Ga8Q0XIQ9LtiS4+BmMwKR+WIMocg/hABRHkB0w+hgpvk6yFERgqcJM6zLHmiUd2p8bDYJTmvxJFl4oRbUdf4gq7kAGqvkUaKebJ+gA3LEhXj41VcaSsKPxW8CalTqcoMhx4IhgPY/BiofUjwVSgm3F1pifKP3bPMfDjKz7XHab1h/fXIc0vMZ4o8kNi/zAzDmJRJBmeprTXAKXzcJ63fSGz5XPFz0oClXBMS8jrhy0LxVtv6UNMocKIP0Tn/gt53CWNRS8831ZzvdhOzBp3JEqE...
Keys
AES32c2d7a08039bb7d7a64b9cdc7d2cf0828633685109c22cbe6ed2b0c6a81c9fe
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (47.7)
.scr | Windows screen saver (22.6)
.dll | Win32 Dynamic Link Library (generic) (11.3)
.exe | Win32 Executable (generic) (7.7)
.exe | Win16/32 Executable Delphi generic (3.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2087:04:23 10:09:46+00:00
ImageFileCharacteristics: Executable, No line numbers, No symbols, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 80
CodeSize: 380416
InitializedDataSize: 5120
UninitializedDataSize: -
EntryPoint: 0x5ebfe
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
26
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start panel.exe stealemium.exe intallerpro.exe no specs #STORMKITTY intallerpro.exe cmd.exe no specs chcp.com no specs taskkill.exe no specs timeout.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs findstr.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs panel.exe no specs taskmgr.exe no specs stealemium.exe cmd.exe no specs chcp.com no specs taskkill.exe no specs timeout.exe no specs taskmgr.exe notepad++.exe winrar.exe notepad++.exe

Process information

PID
CMD
Path
Indicators
Parent process
832chcp 65001C:\Windows\System32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\chcp.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1196"C:\Users\admin\Desktop\Panel.exe" C:\Users\admin\Desktop\Panel.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
4294967295
Modules
Images
c:\users\admin\desktop\panel.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1324"C:\Windows\System32\cmd.exe" /C C:\Users\admin\AppData\Local\Temp\tmpAB1C.tmp.batC:\Windows\System32\cmd.exestealemium.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1468TaskKill /F /IM 3516C:\Windows\System32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\user32.dll
1904TaskKill /F /IM 3856C:\Windows\System32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\user32.dll
2004"C:\Windows\system32\taskmgr.exe" /1C:\Windows\System32\taskmgr.exe
taskmgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2308"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssidC:\Windows\System32\cmd.exeintallerpro.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2424netsh wlan show profile C:\Windows\System32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
2492"C:\Users\admin\AppData\Local\Temp\intallerpro.exe"C:\Users\admin\AppData\Local\Temp\intallerpro.exe
intallerpro.exe
User:
admin
Integrity Level:
MEDIUM
Description:
德的斯桃艾喬和的迪閃報雙比伴破西流本報拉吉劇一瑪和內德和韋爾腿本金氏金代拉截艾拉勒問拉斯加加的喇伴德歐和闕斯喬金爾截和盟斯和西普德韋斯本拉閃我盟本托蛋金歐韋德瑪斯闕迪本蛋破杰本我子黑德喬內本劇士迪比破斯德士的我韋托吉奧金
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\intallerpro.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
StormKitty
(PID) Process(2492) intallerpro.exe
C2 (1)127.0.0.1
Ports (3)6606
7707
8808
Credentials
Protocoltelegram
URLhttps://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
Token5467519787:AAHTErEPOi8IMVEnlT2EZH-g5iWXt9ktFlQ
ChatId1965881969
Version
BotnetDefault
Options
AutoRunfalse
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE9jCCAt6gAwIBAgIQAKQXqY8ZdB/modqi69mWGTANBgkqhkiG9w0BAQ0FADAcMRowGAYDVQQDDBFXb3JsZFdpbmQgU3RlYWxlcjAgFw0yMTA3MTMwNDUxMDZaGA85OTk5MTIzMTIzNTk1OVowHDEaMBgGA1UEAwwRV29ybGRXaW5kIFN0ZWFsZXIwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCnRXYoxuLqqgXdcvIAYWb9DuVRl5ZpdpPfoIgmb7Y9A9AuiddKNm4is8EvIlEh98bQD4OB...
Server_SignatureT2pdldP+iV2veAsJuzN17Ga8Q0XIQ9LtiS4+BmMwKR+WIMocg/hABRHkB0w+hgpvk6yFERgqcJM6zLHmiUd2p8bDYJTmvxJFl4oRbUdf4gq7kAGqvkUaKebJ+gA3LEhXj41VcaSsKPxW8CalTqcoMhx4IhgPY/BiofUjwVSgm3F1pifKP3bPMfDjKz7XHab1h/fXIc0vMZ4o8kNi/zAzDmJRJBmeprTXAKXzcJ63fSGz5XPFz0oClXBMS8jrhy0LxVtv6UNMocKIP0Tn/gt53CWNRS8831ZzvdhOzBp3JEqE...
Keys
AES32c2d7a08039bb7d7a64b9cdc7d2cf0828633685109c22cbe6ed2b0c6a81c9fe
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
2528chcp 65001C:\Windows\System32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\chcp.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
35 688
Read events
35 443
Write events
245
Delete events
0

Modification events

(PID) Process:(3156) Panel.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3156) Panel.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3156) Panel.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3156) Panel.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3856) stealemium.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\stealemium_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3856) stealemium.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\stealemium_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3856) stealemium.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\stealemium_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3856) stealemium.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\stealemium_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3856) stealemium.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\stealemium_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3856) stealemium.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\stealemium_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
4
Suspicious files
13
Text files
42
Unknown types
0

Dropped files

PID
Process
Filename
Type
3156Panel.exeC:\Users\admin\AppData\Local\Temp\intallerpro.exeexecutable
MD5:D32109FA8C33714004F76740B9F94BB4
SHA256:10E0124DE058A3B230C91136E55697292C8D58434FDCE6E218513B7B2BBEA77A
2492intallerpro.exeC:\Users\admin\AppData\Local\4815bc2d05ab8cb3dddc3453a62d8328\admin@USER-PC_en-US\Grabber\DRIVE-C\Users\admin\Desktop\baduser.rtftext
MD5:D1995F5562F553994B48A85F7BFEB695
SHA256:4B255042680C9FC76937A152BAD1CCCC622F1083BE03A714B6B89D89D8BC2B21
2492intallerpro.exeC:\Users\admin\AppData\Local\4815bc2d05ab8cb3dddc3453a62d8328\admin@USER-PC_en-US\Grabber\DRIVE-C\Users\admin\Downloads\classescalled.jpgimage
MD5:B4EC7DC4918D329B77A3A8FCA2A73F2A
SHA256:B75CB20756B5C1D320659D0D4826AF7436F0395CD6485691951D0AEB28F4B2CE
3156Panel.exeC:\Users\admin\AppData\Local\Temp\stealemium.exeexecutable
MD5:F776931E24DB2C31BB7B619F0A0D6698
SHA256:42A8E38FE76B7ADCBAF7D0821080443D1FC488A8FA5C890F0E94EECDE6A958C8
3856stealemium.exeC:\Users\admin\AppData\Local\Temp\tmpAB1C.tmp.battext
MD5:51A6DBBB94539631CF043AE75BCDD08B
SHA256:DB855DD28DBC3274F4A28AEF1A2889C5A62712AD617B284BC92BEA0C75DEDC87
2492intallerpro.exeC:\Users\admin\AppData\Local\4815bc2d05ab8cb3dddc3453a62d8328\admin@USER-PC_en-US\Grabber\DRIVE-C\Users\admin\Downloads\desktop.initext
MD5:3A37312509712D4E12D27240137FF377
SHA256:B029393EA7B7CF644FB1C9F984F57C1980077562EE2E15D0FFD049C4C48098D3
3156Panel.exeC:\Users\admin\AppData\Local\Temp\Panel.exeexecutable
MD5:F4E19B67EF27AF1434151A512860574E
SHA256:C7A8709013ADA38FC2E1CEB3B15631F2AEA8E156EB3F0AA197E02DF1259A493A
2492intallerpro.exeC:\Users\admin\AppData\Local\4815bc2d05ab8cb3dddc3453a62d8328\admin@USER-PC_en-US\Grabber\DRIVE-C\Users\admin\Downloads\abovefunction.pngimage
MD5:82F485497C34BD1E48AC0B33EA9A3E2D
SHA256:92F93C9DDB6F9DAF6C339CC7E92DC558D1FA604A87704B639532731ACD411AC3
2492intallerpro.exeC:\Users\admin\AppData\Local\4815bc2d05ab8cb3dddc3453a62d8328\admin@USER-PC_en-US\Grabber\DRIVE-C\Users\admin\Documents\multiplecoffee.rtftext
MD5:5B59890A99736F2A3A2E3D8C3A8D2B66
SHA256:430D77D81F6AACA11AE6D02BEF6E3B20F120451C92A0D3A94F86E043F8F4899F
2492intallerpro.exeC:\Users\admin\AppData\Local\4815bc2d05ab8cb3dddc3453a62d8328\admin@USER-PC_en-US\Grabber\DRIVE-C\Users\admin\Pictures\desktop.initext
MD5:29EAE335B77F438E05594D86A6CA22FF
SHA256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
19
DNS requests
11
Threats
23

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1372
svchost.exe
GET
304
23.32.238.219:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?33775f6043c93e33
unknown
whitelisted
3856
stealemium.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
2492
intallerpro.exe
GET
200
104.16.184.241:80
http://icanhazip.com/
unknown
shared
1372
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1060
svchost.exe
GET
304
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?5445ebff82c5850f
unknown
whitelisted
1372
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3516
stealemium.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
1372
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
224.0.0.252:5355
whitelisted
1060
svchost.exe
224.0.0.252:5355
whitelisted
3856
stealemium.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
unknown
3856
stealemium.exe
162.159.137.232:443
discord.com
CLOUDFLARENET
unknown
1372
svchost.exe
23.32.238.219:80
ctldl.windowsupdate.com
Akamai International B.V.
DE
unknown
1372
svchost.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
unknown
1372
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
unknown

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.181.238
whitelisted
ip-api.com
  • 208.95.112.1
shared
discord.com
  • 162.159.137.232
  • 162.159.135.232
  • 162.159.128.233
  • 162.159.136.232
  • 162.159.138.232
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
ctldl.windowsupdate.com
  • 23.32.238.219
  • 23.32.238.224
  • 23.32.238.240
  • 23.32.238.242
  • 23.32.238.233
  • 23.32.238.234
  • 23.32.238.225
  • 23.32.238.227
  • 23.32.238.226
  • 93.184.221.240
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
icanhazip.com
  • 104.16.184.241
  • 104.16.185.241
shared
api.mylnikov.org
  • 172.67.196.114
  • 104.21.44.66
unknown
api.telegram.org
  • 149.154.167.220
shared

Threats

PID
Process
Class
Message
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
1060
svchost.exe
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
3856
stealemium.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
1060
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (icanhazip .com)
1060
svchost.exe
Misc activity
SUSPICIOUS [ANY.RUN] Sending an external IP address to Telegram
2492
intallerpro.exe
Potential Corporate Privacy Violation
ET POLICY Observed Wifi Geolocation Domain (api .mylnikov .org in TLS SNI)
2492
intallerpro.exe
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\plugins\Config\nppPluginList.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3