File name:

.exe

Full analysis: https://app.any.run/tasks/d038ee6e-4ab6-4593-91f6-7f2febd14ea4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 29, 2025, 11:46:14
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
autoit
loader
autoit-loader
delphi
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections
MD5:

0D13D2FC8E97A32D79095124DE677A1D

SHA1:

14D78FBBE0E28C046F290527598A9F6C693024E5

SHA256:

FE437257792A8A06E59CAB1C6C4D446A14A93557A84B0AB97C980FE23EC83F93

SSDEEP:

49152:QO7kSVdn5qYqXBK5M2I7b0AMjob+bpb2G9vwLzrDacIg3Yj4vFxsw4MJI4sXN0Vw:dN4hE54c0b+bpb2GxwfacIcvFmDMmH0W

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
      • KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe (PID: 1348)
    • AutoIt loader has been detected (YARA)

      • Pics.com (PID: 2320)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
    • Executing commands from a ".bat" file

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
    • Starts CMD.EXE for commands execution

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
      • cmd.exe (PID: 5204)
      • KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe (PID: 1348)
    • Get information on the list of running processes

      • cmd.exe (PID: 5204)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 5204)
    • Application launched itself

      • cmd.exe (PID: 5204)
    • There is functionality for taking screenshot (YARA)

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
      • Pics.com (PID: 2320)
    • Executable content was dropped or overwritten

      • Pics.com (PID: 2320)
      • KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe (PID: 1348)
    • Executes application which crashes

      • KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe (PID: 1348)
    • Starts application with an unusual extension

      • cmd.exe (PID: 5204)
    • Starts the AutoIt3 executable file

      • cmd.exe (PID: 5204)
    • The executable file from the user directory is run by the CMD process

      • Pics.com (PID: 2320)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 2960)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe (PID: 1348)
    • Connects to unusual port

      • KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe (PID: 1348)
  • INFO

    • Checks supported languages

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
      • extrac32.exe (PID: 6108)
      • Pics.com (PID: 2320)
    • Process checks computer location settings

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
    • Reads the computer name

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
      • extrac32.exe (PID: 6108)
      • Pics.com (PID: 2320)
    • Create files in a temporary directory

      • d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe (PID: 920)
      • extrac32.exe (PID: 6108)
    • Creates a new folder

      • cmd.exe (PID: 3268)
    • Reads mouse settings

      • Pics.com (PID: 2320)
    • Compiled with Borland Delphi (YARA)

      • KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe (PID: 1348)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:04:10 12:19:23+00:00
ImageFileCharacteristics: No relocs, Executable, 32-bit
PEType: PE32
LinkerVersion: 9
CodeSize: 25600
InitializedDataSize: 431104
UninitializedDataSize: 16896
EntryPoint: 0x33e9
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
158
Monitored processes
29
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs findstr.exe no specs tasklist.exe no specs findstr.exe no specs cmd.exe no specs extrac32.exe no specs findstr.exe no specs cmd.exe no specs cmd.exe no specs pics.com choice.exe no specs svchost.exe kbkl6tawje74g3a4o7vojn8kdiiu6.exe slui.exe werfault.exe no specs werfault.exe no specs werfault.exe no specs werfault.exe no specs cmd.exe no specs conhost.exe no specs werfault.exe no specs reg.exe no specs werfault.exe no specs werfault.exe no specs werfault.exe no specs werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
672tasklist C:\Windows\SysWOW64\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\tasklist.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
896findstr /V "Keeping" Allowed C:\Windows\SysWOW64\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (QGREP) Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
920"C:\Users\admin\Desktop\d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe" C:\Users\admin\Desktop\d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
1040C:\WINDOWS\SysWOW64\WerFault.exe -u -p 1348 -s 200C:\Windows\SysWOW64\WerFault.exeKBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
1348"C:\Users\admin\AppData\Local\Temp\KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe"C:\Users\admin\AppData\Local\Temp\KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe
Pics.com
User:
admin
Integrity Level:
MEDIUM
Version:
5.3.0.0
Modules
Images
c:\users\admin\appdata\local\temp\kbkl6tawje74g3a4o7vojn8kdiiu6.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
1672cmd /c copy /b 61074\Pics.com + Recorded + Here + Singapore + Blocking + Mean + Pizza + Continent + Shipping + Ken + Speaker 61074\Pics.comC:\Windows\SysWOW64\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1676findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn" C:\Windows\SysWOW64\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1764C:\WINDOWS\SysWOW64\WerFault.exe -u -p 1348 -s 1700C:\Windows\SysWOW64\WerFault.exeKBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
2040C:\WINDOWS\SysWOW64\WerFault.exe -u -p 1348 -s 200C:\Windows\SysWOW64\WerFault.exeKBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
2084C:\WINDOWS\SysWOW64\WerFault.exe -u -p 1348 -s 1676C:\Windows\SysWOW64\WerFault.exeKBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
Total events
14 177
Read events
14 176
Write events
1
Delete events
0

Modification events

(PID) Process:(6760) reg.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:NLSvc
Value:
C:\ProgramData\NLSvc.exe
Executable files
2
Suspicious files
21
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
920d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exeC:\Users\admin\AppData\Local\Temp\Titanium.xlsmbinary
MD5:F5D221AEC548AB53F04A69BDD79996F4
SHA256:CCF246F1D3808EA0A570C86E016A1CE7E8D8A4B8B5ACCA984FDE187E63CB574D
920d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exeC:\Users\admin\AppData\Local\Temp\Sn.xlsmbinary
MD5:697798431F15956512DE3EF2ADED7275
SHA256:BB2A0875B5F36D66B9028F8F909ADCB2181F32E6A5C8159A078E50ED395D8E7B
6108extrac32.exeC:\Users\admin\AppData\Local\Temp\Meanbinary
MD5:3DFC21D7B7BC7970EC853F594387B7D2
SHA256:FE06892128EAF394A3F4035CBEA9B07D627900AA7EC27780118BCE057993A6CC
920d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exeC:\Users\admin\AppData\Local\Temp\Variables.xlsmbinary
MD5:954558CB509614E292283675376D5BB7
SHA256:49F3DE22961EF6E43158A908986982A8AFAC9556F303FFCB2EA1AD0D452CDA83
920d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exeC:\Users\admin\AppData\Local\Temp\Thank.xlsmbinary
MD5:F3080AC9740D2D753D3BBF63343A5964
SHA256:F8B7E0382A23278A1E8237E86146366D06163E9B59F5E5D18AAAB0248145237C
920d038ee6e-4ab6-4593-91f6-7f2febd14ea4.exeC:\Users\admin\AppData\Local\Temp\Cope.xlsmbinary
MD5:77AE165525BA34D7241003A048B45F80
SHA256:D9FF227A4C80BCB8DD063301629B44A498AAEE840869F675D663FB8EB20205A8
6108extrac32.exeC:\Users\admin\AppData\Local\Temp\Blockingbinary
MD5:10E8C9FAA0033B91A28488144DF05E0F
SHA256:ADECEF2BC42476441E89437324D6F2256FFD9960DD94EEC50826571AEF5BC40C
6108extrac32.exeC:\Users\admin\AppData\Local\Temp\Allowedbinary
MD5:8B7033C1C0BB0DD2AF9A0EDDE0822D5D
SHA256:79FCC147406BA67F9A4BD949FEDB4A549F2E5485A7D79F20ACCF84EA86C53978
6108extrac32.exeC:\Users\admin\AppData\Local\Temp\Pizzabinary
MD5:E4CE7F7F48FAEDDF035709F007519A6D
SHA256:2CF9289BE6723D7743726FCE777E68275D4310E3904F975DAB0240BFCF490297
6108extrac32.exeC:\Users\admin\AppData\Local\Temp\Singaporebinary
MD5:5A4046B72CEB5D4B080A4AB9ABF225FA
SHA256:6023F904ADA59B9285309438D80C050C816ED476889F5621672C47159DB360C9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
43
DNS requests
10
Threats
32

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
404
149.154.164.13:443
https://telegra.ph/jotporpvnovorpoqwecddxa-04-29
unknown
html
951 b
whitelisted
GET
404
149.154.164.13:443
https://telegra.ph/MANWHATWOwecWANThjowWXc-04-29
unknown
html
951 b
whitelisted
GET
404
149.154.164.13:443
https://telegra.ph/POREPWWOJOVMNPIXWOPIXWQ-04-29
unknown
html
951 b
whitelisted
GET
404
149.154.164.13:443
https://telegra.ph/TBNJGEPRITMOJAQEROSICBX-04-29
unknown
html
951 b
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
GET
404
149.154.164.13:443
https://telegra.ph/jotporpvnovorpoqwecddxa-04-29
unknown
html
951 b
whitelisted
GET
404
149.154.164.13:443
https://telegra.ph/TBNJGEPRITMOJAQEROSICBX-04-29
unknown
html
951 b
whitelisted
GET
404
149.154.164.13:443
https://telegra.ph/POREPWWOJOVMNPIXWOPIXWQ-04-29
unknown
html
951 b
whitelisted
GET
200
172.67.172.114:443
https://h1.postedtipped.top/888888.bin
unknown
executable
7.01 Mb
GET
404
149.154.164.13:443
https://telegra.ph/uiuivveonperatokjfcqpcw-04-29
unknown
html
951 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2320
Pics.com
104.21.43.56:443
bardsyies.live
CLOUDFLARENET
unknown
2320
Pics.com
172.67.172.114:443
h1.postedtipped.top
CLOUDFLARENET
US
unknown
5176
slui.exe
40.91.76.224:443
activation-v2.sls.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
1348
KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe
3.33.196.84:8545
data-seed-prebsc-2-s1.binance.org
AMAZON-02
US
unknown
1348
KBKL6TAWJE74G3A4O7VOJN8KDIIU6.exe
149.154.164.13:443
telegra.ph
Telegram Messenger Inc
GB
whitelisted
2088
slui.exe
40.91.76.224:443
activation-v2.sls.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
whitelisted
google.com
  • 142.250.185.78
whitelisted
mFzcUhOTyHywqYlAP.mFzcUhOTyHywqYlAP
unknown
bardsyies.live
  • 104.21.43.56
  • 172.67.221.42
unknown
h1.postedtipped.top
  • 172.67.172.114
  • 104.21.47.201
unknown
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
data-seed-prebsc-2-s1.binance.org
  • 3.33.196.84
  • 15.197.198.189
unknown
telegra.ph
  • 149.154.164.13
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
Potentially Bad Traffic
ET HUNTING Request to .TOP Domain with Minimal Headers
Misc activity
ET HUNTING Possible EXE Download From Suspicious TLD
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Misc activity
ET TA_ABUSED_SERVICES DNS Query to Commonly Actor Abused Online Service (data-seed-prebsc-2-s1 .binance .org)
Misc activity
ET TA_ABUSED_SERVICES Observed Commonly Actor Abused Online Service Domain (data-seed-prebsc-2-s1 .binance .org in TLS SNI)
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
Misc activity
ET INFO Go-http-client User-Agent Observed Outbound
No debug info