File name:

Loader.exe

Full analysis: https://app.any.run/tasks/e3e6c39d-4c50-412c-ad8c-9e18f58e15ce
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 20, 2025, 10:59:21
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
stealc
stealer
themida
loader
pastebin
xor-url
generic
crypto-regex
miner
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections
MD5:

917AFECBE33B883D85B5616AD2E18D73

SHA1:

4494AE4160D89614DD9514CCCF5A8F2D0AB617FB

SHA256:

C92D60EED47D4A1007A237E9B87744C06792735C8476669D90D5157DDBD11813

SSDEEP:

98304:xBpaTTkioOIITc6UB252esza8Vxjd4BC5XFUS2emWmtpiprwU5WZ0+rLo7/lUsey:Ft2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • STEALC has been detected

      • Loader.exe (PID: 1812)
    • Actions looks like stealing of personal data

      • Loader.exe (PID: 1812)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 2320)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3896)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
    • Changes the login/logoff helper path in the registry

      • jmkSilanPWYZ.exe (PID: 6324)
    • Changes the Windows auto-update feature

      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Changes Windows Defender settings

      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Starts CMD.EXE for self-deleting

      • Loader.exe (PID: 1812)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • jmkSilanPWYZ.exe (PID: 6324)
    • Adds path to the Windows Defender exclusion list

      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Uninstalls Malicious Software Removal Tool (MRT)

      • cmd.exe (PID: 6668)
      • cmd.exe (PID: 5444)
    • Adds extension to the Windows Defender exclusion list

      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Deletes shadow copies

      • cmd.exe (PID: 4100)
      • cmd.exe (PID: 6852)
    • XORed URL has been found (YARA)

      • UserOOBEBroker.exe (PID: 6252)
    • Vulnerable driver has been detected

      • WmiPrvSE.exe (PID: 632)
    • MINER has been detected (SURICATA)

      • svchost.exe (PID: 2196)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • Loader.exe (PID: 1812)
      • jmkSilanPWYZ.exe (PID: 6652)
    • Searches for installed software

      • Loader.exe (PID: 1812)
    • Process requests binary or script from the Internet

      • Loader.exe (PID: 1812)
    • Reads the BIOS version

      • Loader.exe (PID: 1812)
    • Connects to the server without a host name

      • Loader.exe (PID: 1812)
    • There is functionality for taking screenshot (YARA)

      • Loader.exe (PID: 1812)
    • Multiple wallet extension IDs have been found

      • Loader.exe (PID: 1812)
    • Potential Corporate Privacy Violation

      • Loader.exe (PID: 1812)
      • svchost.exe (PID: 2196)
    • Loads DLL from Mozilla Firefox

      • Loader.exe (PID: 1812)
    • Executable content was dropped or overwritten

      • Loader.exe (PID: 1812)
      • jmkSilanPWYZ.exe (PID: 6652)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Starts POWERSHELL.EXE for commands execution

      • 9Kdn6ANnoOJF.exe (PID: 6988)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Process drops legitimate windows executable

      • Loader.exe (PID: 1812)
      • jmkSilanPWYZ.exe (PID: 6652)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
    • Starts CMD.EXE for commands execution

      • 9Kdn6ANnoOJF.exe (PID: 6988)
      • jmkSilanPWYZ.exe (PID: 6324)
      • powershell.exe (PID: 2320)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • Loader.exe (PID: 1812)
      • UserOOBEBroker.exe (PID: 6252)
      • WmiPrvSE.exe (PID: 632)
    • Starts NET.EXE to display or manage information about active sessions

      • cmd.exe (PID: 6268)
      • net.exe (PID: 6744)
      • cmd.exe (PID: 4736)
      • net.exe (PID: 4228)
      • cmd.exe (PID: 5744)
      • net.exe (PID: 4152)
    • Starts process via Powershell

      • powershell.exe (PID: 2320)
    • Reads the date of Windows installation

      • jmkSilanPWYZ.exe (PID: 6652)
    • Application launched itself

      • jmkSilanPWYZ.exe (PID: 6652)
    • Lists all scheduled tasks

      • schtasks.exe (PID: 208)
      • schtasks.exe (PID: 2656)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 1760)
      • cmd.exe (PID: 6564)
      • cmd.exe (PID: 7148)
    • The executable file from the user directory is run by the CMD process

      • 9Kdn6ANnoOJF.exe (PID: 4812)
    • Hides command output

      • cmd.exe (PID: 1760)
      • cmd.exe (PID: 7148)
    • Stops a currently running service

      • sc.exe (PID: 812)
      • sc.exe (PID: 5776)
      • sc.exe (PID: 6576)
      • sc.exe (PID: 3268)
      • sc.exe (PID: 7000)
      • sc.exe (PID: 4892)
      • sc.exe (PID: 4560)
      • sc.exe (PID: 5360)
      • sc.exe (PID: 5860)
      • sc.exe (PID: 1012)
    • Windows service management via SC.EXE

      • sc.exe (PID: 6752)
      • sc.exe (PID: 1188)
      • sc.exe (PID: 6324)
      • sc.exe (PID: 856)
      • sc.exe (PID: 2316)
      • sc.exe (PID: 3024)
      • sc.exe (PID: 3300)
      • sc.exe (PID: 3132)
      • sc.exe (PID: 2616)
      • sc.exe (PID: 6272)
    • Starts SC.EXE for service management

      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • The process deletes folder without confirmation

      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Script adds exclusion path to Windows Defender

      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • The process executes via Task Scheduler

      • UserOOBEBroker.exe (PID: 6252)
      • WmiPrvSE.exe (PID: 632)
    • Script adds exclusion extension to Windows Defender

      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Uses powercfg.exe to modify the power settings

      • cmd.exe (PID: 5744)
      • cmd.exe (PID: 5360)
      • cmd.exe (PID: 5936)
      • cmd.exe (PID: 208)
      • cmd.exe (PID: 5848)
      • cmd.exe (PID: 6208)
      • cmd.exe (PID: 1300)
      • cmd.exe (PID: 536)
      • cmd.exe (PID: 2064)
      • cmd.exe (PID: 3024)
    • Process uninstalls Windows update

      • wusa.exe (PID: 5008)
      • wusa.exe (PID: 5096)
    • Executes as Windows Service

      • VSSVC.exe (PID: 6068)
    • Found regular expressions for crypto-addresses (YARA)

      • UserOOBEBroker.exe (PID: 6252)
    • Drops a system driver (possible attempt to evade defenses)

      • WmiPrvSE.exe (PID: 632)
    • Connects to unusual port

      • SystemOneDriveSvc64a.exe (PID: 2092)
  • INFO

    • Reads the computer name

      • Loader.exe (PID: 1812)
      • 9Kdn6ANnoOJF.exe (PID: 6988)
      • jmkSilanPWYZ.exe (PID: 6652)
      • jmkSilanPWYZ.exe (PID: 6324)
      • UserOOBEBroker.exe (PID: 6252)
      • WmiPrvSE.exe (PID: 632)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
    • Checks proxy server information

      • Loader.exe (PID: 1812)
      • slui.exe (PID: 920)
    • Creates files in the program directory

      • Loader.exe (PID: 1812)
      • jmkSilanPWYZ.exe (PID: 6652)
      • jmkSilanPWYZ.exe (PID: 6324)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
    • Themida protector has been detected

      • Loader.exe (PID: 1812)
    • Checks supported languages

      • Loader.exe (PID: 1812)
      • 9Kdn6ANnoOJF.exe (PID: 6988)
      • jmkSilanPWYZ.exe (PID: 6652)
      • jmkSilanPWYZ.exe (PID: 6324)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • UserOOBEBroker.exe (PID: 6252)
      • WmiPrvSE.exe (PID: 632)
    • Reads CPU info

      • Loader.exe (PID: 1812)
    • Creates files or folders in the user directory

      • Loader.exe (PID: 1812)
    • Process checks computer location settings

      • Loader.exe (PID: 1812)
      • jmkSilanPWYZ.exe (PID: 6652)
    • The sample compiled with english language support

      • Loader.exe (PID: 1812)
      • jmkSilanPWYZ.exe (PID: 6652)
      • 9Kdn6ANnoOJF.exe (PID: 4812)
      • WmiPrvSE.exe (PID: 632)
    • Reads the machine GUID from the registry

      • jmkSilanPWYZ.exe (PID: 6652)
      • jmkSilanPWYZ.exe (PID: 6324)
      • UserOOBEBroker.exe (PID: 6252)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 2616)
      • powershell.exe (PID: 6740)
      • powershell.exe (PID: 720)
      • powershell.exe (PID: 6192)
      • powershell.exe (PID: 3192)
      • powershell.exe (PID: 3140)
      • powershell.exe (PID: 6036)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6740)
      • powershell.exe (PID: 2616)
      • powershell.exe (PID: 720)
      • powershell.exe (PID: 6192)
      • powershell.exe (PID: 3140)
      • powershell.exe (PID: 3192)
      • powershell.exe (PID: 6036)
    • Reads the software policy settings

      • slui.exe (PID: 920)
    • The sample compiled with japanese language support

      • WmiPrvSE.exe (PID: 632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:16 02:45:17+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.43
CodeSize: 299520
InitializedDataSize: 329728
UninitializedDataSize: -
EntryPoint: 0x3bd058
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
274
Monitored processes
151
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
start #STEALC loader.exe chrome.exe no specs 9kdn6annoojf.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs powershell.exe no specs conhost.exe no specs jmksilanpwyz.exe jmksilanpwyz.exe cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs cmd.exe conhost.exe no specs 9kdn6annoojf.exe cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs powershell.exe no specs conhost.exe no specs #XOR-URL useroobebroker.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wusa.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs timeout.exe no specs slui.exe THREAT wmiprvse.exe cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wusa.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs systemonedrivesvc64a.exe conhost.exe no specs #MINER svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
208schtasks /query /tn "WinServiceTask"C:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
208cmd.exe /c powercfg /x -hibernate-timeout-ac 0C:\Windows\System32\cmd.exe9Kdn6ANnoOJF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
536\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
536cmd.exe /c powercfg /setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635cC:\Windows\System32\cmd.exeWmiPrvSE.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
616\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
632"C:\ProgramData\Microsoft\wbem.{208D2C60-3AEA-1069-A2D7-08002B30309D}\WmiPrvSE.exe"C:\ProgramData\Microsoft\wbem.{208D2C60-3AEA-1069-A2D7-08002B30309D}\WmiPrvSE.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Provider Host
Version:
10.0.26100.3323 (WinBuild.160101.0800)
Modules
Images
c:\programdata\microsoft\wbem.{208d2c60-3aea-1069-a2d7-08002b30309d}\wmiprvse.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
644"C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exeLoader.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
672\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
680\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
720powershell.exe -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\config\systemprofile\'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe9Kdn6ANnoOJF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\atl.dll
Total events
56 185
Read events
56 164
Write events
21
Delete events
0

Modification events

(PID) Process:(1812) Loader.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1812) Loader.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1812) Loader.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(644) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(644) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(1812) Loader.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(6324) jmkSilanPWYZ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Userinit
Value:
C:\Windows\system32\userinit.exe,C:\ProgramData\WindowsService.{D20EA4E1-3957-11D2-A40B-0C5020524153}\UserOOBEBroker.exe
(PID) Process:(4812) 9Kdn6ANnoOJF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
Operation:writeName:NoAutoUpdate
Value:
1
(PID) Process:(4812) 9Kdn6ANnoOJF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
Operation:writeName:NoAUShutdownOption
Value:
1
(PID) Process:(4812) 9Kdn6ANnoOJF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
Operation:writeName:AlwaysAutoRebootAtScheduledTime
Value:
0
Executable files
8
Suspicious files
9
Text files
39
Unknown types
0

Dropped files

PID
Process
Filename
Type
1812Loader.exeC:\ProgramData\wQ6klGI56jmgbinary
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
1812Loader.exeC:\ProgramData\6JqOWt7DO0kGbinary
MD5:F6C33AC5E1032A0873BE7BFC65169287
SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83
1812Loader.exeC:\ProgramData\fFjKVHGtLrl8binary
MD5:29A644B1F0D96166A05602FE27B3F4AD
SHA256:BF96902FEB97E990A471492F78EE8386BCF430D66BDAEFDEAFBF912C8CF7CE46
1812Loader.exeC:\ProgramData\NvGt3HvGgrIkbinary
MD5:06AD9E737639FDC745B3B65312857109
SHA256:C8925892CA8E213746633033AE95ACFB8DD9531BC376B82066E686AC6F40A404
1812Loader.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\addon[1].exeexecutable
MD5:273C6AFCD5BF61249E9AA607704C8D94
SHA256:8C6DDDDE41AF5AFD2E33B92000A107105559B570858E17C939BB2D91F5AAB5FF
1812Loader.exeC:\ProgramData\wW2QJWulnIbHbinary
MD5:46D9FCA6032297F8AEE08D73418312BA
SHA256:865856FA4C33C4AEE52E15FBB370B6611468FE947E76E197F0E50D0AD62CB1B4
1812Loader.exeC:\Users\admin\Documents\9Kdn6ANnoOJF.exeexecutable
MD5:273C6AFCD5BF61249E9AA607704C8D94
SHA256:8C6DDDDE41AF5AFD2E33B92000A107105559B570858E17C939BB2D91F5AAB5FF
1812Loader.exeC:\ProgramData\Ag6khbGDCb8rbinary
MD5:95FFD778940E6DF4846B0B12C8DD5821
SHA256:21A2DEBD389DB456465DFEFFDB15F0AF3FBC46F007CBA67513A13EB10D14E94F
1812Loader.exeC:\ProgramData\GLlR2V0vf4Sabinary
MD5:19BA68C3ECBCA72C2B90AFADDE745DC6
SHA256:8B3758EE2D2C0A07EE7003F902F0667ABE5D9667941F8617EDA3CDF94C78E7B8
2320powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_shfblhid.r2b.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
54
DNS requests
18
Threats
10

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
1812
Loader.exe
POST
200
45.141.233.187:80
http://45.141.233.187/b2e4b1161e324c08.php
unknown
unknown
2244
SIHClient.exe
GET
200
23.216.77.28:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1812
Loader.exe
45.141.233.187:80
Euro Crypt EOOD
DE
unknown
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
1812
Loader.exe
66.63.187.190:80
QUADRANET-INTERNET-SERVICES
US
unknown
2244
SIHClient.exe
4.175.87.197:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2244
SIHClient.exe
23.216.77.28:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2244
SIHClient.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
whitelisted
google.com
  • 172.217.16.206
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
crl.microsoft.com
  • 23.216.77.28
  • 23.216.77.42
  • 23.216.77.25
  • 23.216.77.36
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.3.187.198
whitelisted
login.live.com
  • 40.126.32.76
  • 20.190.160.4
  • 20.190.160.132
  • 40.126.32.138
  • 20.190.160.20
  • 20.190.160.131
  • 40.126.32.136
  • 20.190.160.14
  • 40.126.32.68
  • 20.190.160.2
  • 40.126.32.133
  • 20.190.160.130
  • 20.190.160.22
  • 20.190.160.128
  • 40.126.31.0
  • 20.190.159.23
  • 40.126.31.131
  • 20.190.159.129
  • 40.126.31.2
  • 40.126.31.67
  • 20.190.159.73
  • 40.126.31.1
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
nexusrules.officeapps.live.com
  • 52.111.229.19
whitelisted

Threats

PID
Process
Class
Message
1812
Loader.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 5
1812
Loader.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
1812
Loader.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
1812
Loader.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
1812
Loader.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1812
Loader.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Online Pastebin Text Storage
Potentially Bad Traffic
ET INFO HTTP Request to .su TLD (Soviet Union) Often Malware Related
2196
svchost.exe
Potential Corporate Privacy Violation
ET INFO Observed DNS Query to Coin Mining Domain (nanopool .org)
Potentially Bad Traffic
ET INFO HTTP Request to .su TLD (Soviet Union) Often Malware Related
No debug info