File name:

f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b

Full analysis: https://app.any.run/tasks/200c2ac7-f4e2-4967-8cb8-f9f0d032c28e
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: May 10, 2025, 01:32:49
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
stealer
telegram
exfiltration
evasion
pastebin
asyncrat
rat
stormkitty
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

2FBD1785F6FC6FD698BEA7F27ACA50C1

SHA1:

BE6D403B5FE42F7359CE1D4336ABD3DF80A0266B

SHA256:

F9D2C41103EF693A7D6FAA4A3A398A80F0B79192F9CD74B1B788F5B9F7086E4B

SSDEEP:

24576:G5+Uw3z7rAnwfQd0NZJ794IgGquG1Qopsd:u+UwD7r+w4d0NZJ794IgGquGmopsd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • STORMKITTY has been detected (YARA)

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Actions looks like stealing of personal data

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Steals credentials from Web Browsers

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Stealers network behavior

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Attempting to use instant messaging service

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • ASYNCRAT has been detected (MUTEX)

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
  • SUSPICIOUS

    • Application launched itself

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 1132)
    • Write to the desktop.ini file (may be used to cloak folders)

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Starts CMD.EXE for commands execution

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Starts application with an unusual extension

      • cmd.exe (PID: 1628)
      • cmd.exe (PID: 5436)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 1628)
      • cmd.exe (PID: 5436)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 1628)
    • Checks for external IP

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
      • svchost.exe (PID: 2196)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Potential Corporate Privacy Violation

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • The process connected to a server suspected of theft

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
  • INFO

    • Checks supported languages

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 1132)
      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
      • chcp.com (PID: 6516)
      • chcp.com (PID: 5384)
    • Reads the computer name

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 1132)
      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Reads the machine GUID from the registry

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 1132)
    • Create files in a temporary directory

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Creates files or folders in the user directory

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Changes the display of characters in the console

      • cmd.exe (PID: 5436)
      • cmd.exe (PID: 1628)
    • Disables trace logs

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Reads CPU info

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
    • Reads the software policy settings

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
      • slui.exe (PID: 4200)
    • Checks proxy server information

      • f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe (PID: 728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

StormKitty

(PID) Process(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe
C2 (1)127.0.0.1
Ports (3)6606
7707
8808
Credentials
Protocoltelegram
URLnull
Token8177260835:AAEXCx28DtJ7-eKIv0s5TZm7zodxfQwk_8g
ChatId7341396678
Version
BotnetDefault
Options
AutoRunfalse
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE9jCCAt6gAwIBAgIQAKQXqY8ZdB/modqi69mWGTANBgkqhkiG9w0BAQ0FADAcMRowGAYDVQQDDBFXb3JsZFdpbmQgU3RlYWxlcjAgFw0yMTA3MTMwNDUxMDZaGA85OTk5MTIzMTIzNTk1OVowHDEaMBgGA1UEAwwRV29ybGRXaW5kIFN0ZWFsZXIwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCnRXYoxuLqqgXdcvIAYWb9DuVRl5ZpdpPfoIgmb7Y9A9AuiddKNm4is8EvIlEh98bQD4OB...
Server_SignatureJ7XpD4w+JaFzTixc0nCmiRA4ZP4bPCIpEYYGofNxvC1+0OsFQr56oTWwQMosnOTB64TZRGSdXVHKzjVchQf7X5Uwu/KQU61NPArjxWVScwKZXOGS4ZNzsWbrxgztkmlyRlQgvEq4rdFsqy1bfvHEoQ/s9aDXBNoLPPjJOexTRQSGuZYMpGSUD+ZUiVwPqqFWTb8KcjEMyABMeXGKfia2e9u8ePKpWv4HSiOfl6N47tTtIfN2FW/2mCX7BOnIZwCl3UxaQnITN812tHD1enX9TK86R91F02c0wabnf4oC07S3...
Keys
AESe5e3972eba013063607e705973dfdf80a8555bcfd8fe09651da2ab43b5773d9b
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2090:05:30 06:19:57+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 48
CodeSize: 864768
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0xd5006
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: Microsoft
FileDescription: Advanced System Settings
FileVersion: 1.0.0.0
InternalName: qGvL.exe
LegalCopyright: Copyright © Microsoft Corporation. All rights reserved.
LegalTrademarks: -
OriginalFileName: qGvL.exe
ProductName: Advanced System Settings
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
143
Monitored processes
15
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe no specs sppextcomobj.exe no specs slui.exe #STORMKITTY f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe cmd.exe no specs conhost.exe no specs chcp.com no specs netsh.exe no specs findstr.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs netsh.exe no specs svchost.exe slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
672\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
728"C:\Users\admin\AppData\Local\Temp\f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe"C:\Users\admin\AppData\Local\Temp\f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe
f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
Advanced System Settings
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
StormKitty
(PID) Process(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe
C2 (1)127.0.0.1
Ports (3)6606
7707
8808
Credentials
Protocoltelegram
URLnull
Token8177260835:AAEXCx28DtJ7-eKIv0s5TZm7zodxfQwk_8g
ChatId7341396678
Version
BotnetDefault
Options
AutoRunfalse
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE9jCCAt6gAwIBAgIQAKQXqY8ZdB/modqi69mWGTANBgkqhkiG9w0BAQ0FADAcMRowGAYDVQQDDBFXb3JsZFdpbmQgU3RlYWxlcjAgFw0yMTA3MTMwNDUxMDZaGA85OTk5MTIzMTIzNTk1OVowHDEaMBgGA1UEAwwRV29ybGRXaW5kIFN0ZWFsZXIwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCnRXYoxuLqqgXdcvIAYWb9DuVRl5ZpdpPfoIgmb7Y9A9AuiddKNm4is8EvIlEh98bQD4OB...
Server_SignatureJ7XpD4w+JaFzTixc0nCmiRA4ZP4bPCIpEYYGofNxvC1+0OsFQr56oTWwQMosnOTB64TZRGSdXVHKzjVchQf7X5Uwu/KQU61NPArjxWVScwKZXOGS4ZNzsWbrxgztkmlyRlQgvEq4rdFsqy1bfvHEoQ/s9aDXBNoLPPjJOexTRQSGuZYMpGSUD+ZUiVwPqqFWTb8KcjEMyABMeXGKfia2e9u8ePKpWv4HSiOfl6N47tTtIfN2FW/2mCX7BOnIZwCl3UxaQnITN812tHD1enX9TK86R91F02c0wabnf4oC07S3...
Keys
AESe5e3972eba013063607e705973dfdf80a8555bcfd8fe09651da2ab43b5773d9b
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
736netsh wlan show networks mode=bssidC:\Windows\SysWOW64\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1132"C:\Users\admin\AppData\Local\Temp\f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe" C:\Users\admin\AppData\Local\Temp\f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeexplorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
Advanced System Settings
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
1628"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllC:\Windows\SysWOW64\cmd.exef9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2284C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
2772findstr AllC:\Windows\SysWOW64\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4200"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
5384chcp 65001 C:\Windows\SysWOW64\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\chcp.com
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
5 119
Read events
5 105
Write events
14
Delete events
0

Modification events

(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(728) f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
0
Suspicious files
18
Text files
30
Unknown types
0

Dropped files

PID
Process
Filename
Type
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Pictures\desktop.initext
MD5:29EAE335B77F438E05594D86A6CA22FF
SHA256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Desktop\areasput.rtftext
MD5:D3185B5CC04A3F3B431B2C6FA802D591
SHA256:E08EA9999B0D3E31F558A62273A06CF865004468494BC35433CF9B163A0F97B9
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Downloads\coursewatch.pngbinary
MD5:CF894517E38B02C760EBB4C657CC0419
SHA256:0BC4073D277576B8D7B30A979284FD52EABC24AE991C1B7C6EA13001163188BF
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Documents\gmtprovided.rtftext
MD5:9BF1BC92B63263F5EE1CC3993DFB8FBF
SHA256:C3EBA1306AA292B5B1F718CCB022C55EBFB59BFE626D25CC22343873F51C0059
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Downloads\priorelectric.pngbinary
MD5:CCD693E89395379C73D85FD94421E889
SHA256:FE791A53F0D58A3FB1B98C07ED97E6B28F5417367F2AFA7DBC3A56B932AC54B3
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Downloads\desktop.initext
MD5:3A37312509712D4E12D27240137FF377
SHA256:B029393EA7B7CF644FB1C9F984F57C1980077562EE2E15D0FFD049C4C48098D3
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Pictures\Saved Pictures\desktop.initext
MD5:87A524A2F34307C674DBA10708585A5E
SHA256:D01A7EF6233EF4AB3EA7210C0F2837931D334A20AE4D2A05ED03291E59E576C9
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Pictures\Camera Roll\desktop.initext
MD5:D48FCE44E0F298E5DB52FD5894502727
SHA256:231A08CABA1F9BA9F14BD3E46834288F3C351079FCEDDA15E391B724AC0C7EA8
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Desktop\secondcities.pngbinary
MD5:7B57C81FF926EE2987E87ABFF2223D0E
SHA256:326FC04B094B46019B89AC488A723DEA78C41BFB57091743645871937AD36F02
728f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exeC:\Users\admin\AppData\Local\9fa77758cbf13bee452c66ca3ecc1900\admin@DESKTOP-JGLLJLD_en-US\Grabber\DRIVE-C\Users\admin\Documents\componentsbusinesses.rtftext
MD5:CC530C23A7418537FD8FF50D76940B85
SHA256:EB890616E91C67DD4121848C9AD9B3267C82E20475B63D2298C49E77CAEF7D0E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
27
DNS requests
19
Threats
14

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5204
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5204
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
728
f9d2c41103ef693a7d6faa4a3a398a80f0b79192f9cd74b1b788f5b9f7086e4b.exe
GET
200
104.16.185.241:80
http://icanhazip.com/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.130:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.48.23.156
  • 23.48.23.143
whitelisted
google.com
  • 142.250.181.238
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.159.130
  • 40.126.31.71
  • 40.126.31.131
  • 20.190.159.68
  • 20.190.159.129
  • 20.190.159.23
  • 20.190.159.4
  • 20.190.159.128
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
icanhazip.com
  • 104.16.185.241
  • 104.16.184.241
whitelisted

Threats

PID
Process
Class
Message
Attempted Information Leak
ET INFO IP Check Domain (icanhazip. com in HTTP Host)
Potential Corporate Privacy Violation
ET INFO Observed Wifi Geolocation Domain (api .mylnikov .org in TLS SNI)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (icanhazip .com)
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
Misc activity
ET HUNTING Telegram API Certificate Observed
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
Misc activity
ET HUNTING Telegram API Certificate Observed
Successful Credential Theft Detected
STEALER [ANY.RUN] Attempt to exfiltrate via Telegram
Not Suspicious Traffic
INFO [ANY.RUN] Online Pastebin Text Storage
No debug info