File name:

Tsar3.exe

Full analysis: https://app.any.run/tasks/bde189ca-0de7-42e3-8943-1e670385e0ec
Verdict: Malicious activity
Threats:

Adware is a form of malware that targets users with unwanted advertisements, often disrupting their browsing experience. It typically infiltrates systems through software bundling, malicious websites, or deceptive downloads. Once installed, it may track user activity, collect sensitive data, and display intrusive ads, including pop-ups or banners. Some advanced adware variants can bypass security measures and establish persistence on devices, making removal challenging. Additionally, adware can create vulnerabilities that other malware can exploit, posing a significant risk to user privacy and system security.

Analysis date: May 19, 2025, 00:15:08
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
discord
websocket
sality
sainbox
rat
raworld
ransomware
auto
killmbr
backdoor
generic
umbral
stealer
medusa
metasploit
framework
floxif
adware
java
silverfox
evasion
strrat
auto-sch
adesstealer
discordtoken
darkvision
hiddentear
telegram
delphi
purplefox
remote
jlocker
memz
mbr
phishing
massbass
asyncrat
snake
keylogger
upx
arch-scr
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 4 sections
MD5:

9D5CC021C717C67EDDFBF3E02B5E6DC5

SHA1:

DD333AF1D10FB0EA0542E878A0B70BDBA22B469C

SHA256:

1B3E438EF3A09058DDC016B8B7DDA3CFDE411C773A45EAE629F36202B83A86F5

SSDEEP:

196608:/8M2hDk/Zsv8xK+l+1K2zzUvabtvOmxZUI7XalOxz3PYi16KJZItV/p06+6s8Cuo:0M2kxKWYFgah1Xxz3Q6ZJ6tHjsl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • KILLMBR has been found (auto)

      • Tsar3.exe (PID: 7632)
      • ResonateII.exe (PID: 8068)
    • BACKDOOR has been found (auto)

      • Tsar2.exe (PID: 7948)
      • ResonateII.exe (PID: 8068)
    • Changes firewall settings

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
    • Changes Security Center notification settings

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
    • UAC/LUA settings modification

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
    • FLOXIF has been found (auto)

      • Tsar2.exe (PID: 7948)
    • Disables Windows firewall

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
    • SALITY mutex has been found

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • 03834e6c7a8bac7bb283f0ffca293cda50b4547237cc32c8b6e16501771cb705.exe (PID: 7724)
      • MEMZ.exe (PID: 7872)
      • notepad.exe (PID: 7928)
      • MEMZ.exe (PID: 7804)
      • MEMZ.exe (PID: 7824)
      • Tsar2.exe (PID: 7948)
      • MEMZ.exe (PID: 7768)
      • e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe (PID: 8032)
      • MEMZ.exe (PID: 7784)
      • MEMZ.exe (PID: 7848)
      • 77ebb550f38da3f28a65940a4c665ae3a679249ad906aa39387568a1f7ddd3fa.exe (PID: 7984)
      • TsarBomba.exe (PID: 7052)
      • 7a8c864ed8b7ca908d3f317d7e63a30a85fb3e8c94070f23f2cf0bfa01c5e0b5.exe (PID: 7224)
      • 771a06e3a1bdb42a7249d1c888e740c2bc46ba30b54490188c17f6c84ca96e26.exe (PID: 8428)
      • 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe (PID: 8632)
      • 1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe (PID: 7084)
      • 182fb9756b66963f458ebbe0f20ff2715a758825ac6655fc56ec85579df61330.exe (PID: 1012)
      • 188c3798b6d41bdfa3981bb61a40b81f4fe123c64b9bed2d4c40951de2064f19.exe (PID: 6752)
      • 0f78a658b60f0879acccf0933d9ae8a5d2c188e9f16b8e6f7b01bd0cc9b5c4e1.exe (PID: 5892)
      • 4895f3e5549c1333698e23707fb39c0d24c33c31d1bc089b7970911fba3dc0f7.exe (PID: 8656)
      • powershell.exe (PID: 1512)
      • 0379d402a94f960380d7d91e3bfa106eeac01cd39ae7b0ba5010ba737088a215.exe (PID: 7424)
      • a10fe565f9891cb66e24299122c236e1e641451564a930b60ae91a24e09e6d62.exe (PID: 8436)
      • c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba.exe (PID: 9596)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
      • 145289accb8c684e583ca3d99532d64d0a6a40142062e648c65ffd8da070c4c9.exe (PID: 8908)
      • 60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f.exe (PID: 7764)
      • b066d97c63093902c0debe32ed5a001cc150eae3fb841d87a58408762d32466e.exe (PID: 9468)
      • 06922dd72ff4f3e3cffcfe8a6f2070672c341588f3a8ea1f847a0cdf601854d5.exe (PID: 8704)
    • SAINBOX has been detected

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
    • Executing a file with an untrusted certificate

      • e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe (PID: 8032)
      • 7a8c864ed8b7ca908d3f317d7e63a30a85fb3e8c94070f23f2cf0bfa01c5e0b5.exe (PID: 7224)
      • cf75a4bb6793649841a5c9c4a7dcd93e3bea2924333d13bb855b8996b2cb8955.exe (PID: 9972)
      • antifucked.exe (PID: 15272)
      • remoteadmin.exe (PID: 8692)
      • remoteadmin.exe (PID: 8004)
      • remoteadmin.exe (PID: 7972)
      • 7a8c864ed8b7ca908d3f317d7e63a30a85fb3e8c94070f23f2cf0bfa01c5e0b5.exe (PID: 11868)
    • RANSOMWARE has been found (auto)

      • TsarBomba.exe (PID: 7052)
      • images.exe (PID: 12424)
      • mshta.exe (PID: 10040)
    • FRAMEWORK has been found (auto)

      • TsarBomba.exe (PID: 7052)
    • GENERIC has been found (auto)

      • TsarBomba.exe (PID: 7052)
      • TsarBomba.exe (PID: 7052)
    • RAWORLD mutex has been found

      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
    • RANSOMWARE has been detected

      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
    • Deletes shadow copies

      • cmd.exe (PID: 7760)
      • cmd.exe (PID: 9608)
      • cmd.exe (PID: 10424)
      • cmd.exe (PID: 14988)
      • cmd.exe (PID: 7868)
      • cmd.exe (PID: 11464)
      • cmd.exe (PID: 7624)
    • Actions looks like stealing of personal data

      • 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe (PID: 5112)
    • Steals credentials from Web Browsers

      • 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe (PID: 5112)
    • Renames files like ransomware

      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
    • STEALER has been found (auto)

      • TsarBomba.exe (PID: 7052)
    • ADWARE has been found (auto)

      • TsarBomba.exe (PID: 7052)
    • Disables the Run the Start menu

      • reg.exe (PID: 9408)
    • Disables task manager

      • reg.exe (PID: 9240)
    • RAT has been found (auto)

      • TsarBomba.exe (PID: 7052)
    • Runs injected code in another process

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
    • Application was injected by another process

      • FileCoAuth.exe (PID: 9356)
    • DISCORDTOKEN has been found (auto)

      • TsarBomba.exe (PID: 7052)
    • ADESSTEALER has been found (auto)

      • TsarBomba.exe (PID: 7052)
    • JLOCKER has been found (auto)

      • TsarBomba.exe (PID: 7052)
    • SILVERFOX has been detected (SURICATA)

      • 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe (PID: 2096)
    • Connects to the CnC server

      • 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe (PID: 2096)
      • 539b377d4a33d1e884f18ecf0e0b0330e5dc26023b7ae051843cac8014142d98.exe (PID: 3896)
      • svchost.exe (PID: 11292)
      • ResonateII.exe (PID: 8068)
      • mshta.exe (PID: 11352)
      • c348c7e4d9028bdf84aba828bbb81ce46ae55c0246a94351edbfb9c63e41a8ee.exe (PID: 9804)
      • dd71256ff21fa4337f050ad39ef5e00650c9dc13c9b8a7eb4fe7e8d64150ce45.exe (PID: 10384)
      • e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe (PID: 1020)
      • def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe (PID: 12568)
    • HIDDENTEAR has been found (auto)

      • TsarBomba.exe (PID: 7052)
    • MEMZ has been detected (YARA)

      • MEMZ.exe (PID: 7768)
      • MEMZ.exe (PID: 7784)
      • MEMZ.exe (PID: 7824)
      • MEMZ.exe (PID: 7848)
      • MEMZ.exe (PID: 7804)
      • MEMZ.exe (PID: 7872)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 9880)
      • cmd.exe (PID: 11344)
      • cmd.exe (PID: 11084)
      • def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe (PID: 12568)
      • cmd.exe (PID: 12980)
    • Adds path to the Windows Defender exclusion list

      • c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba.exe (PID: 9596)
      • cmd.exe (PID: 10592)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
      • 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe (PID: 8632)
    • Changes Windows Defender settings

      • cmd.exe (PID: 10592)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
    • PURPLEFOX has been detected (SURICATA)

      • 539b377d4a33d1e884f18ecf0e0b0330e5dc26023b7ae051843cac8014142d98.exe (PID: 3896)
    • Starts CMD.EXE for self-deleting

      • f74ea81bcd59a58e2784f74cd28c63744de51639ccc974507eff5619764b0f4d.exe (PID: 8176)
    • DARKVISION has been detected (SURICATA)

      • svchost.exe (PID: 11292)
    • PHISHING has been detected (SURICATA)

      • svchost.exe (PID: 2196)
    • Starts NET.EXE for service management

      • 1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe (PID: 7084)
      • net.exe (PID: 15296)
      • net.exe (PID: 15092)
      • net.exe (PID: 8780)
      • net.exe (PID: 2552)
      • net.exe (PID: 12668)
      • net.exe (PID: 1628)
      • net.exe (PID: 10008)
      • net.exe (PID: 13140)
      • net.exe (PID: 8604)
      • net.exe (PID: 208)
      • net.exe (PID: 8668)
      • net.exe (PID: 10372)
      • net.exe (PID: 12812)
      • net.exe (PID: 13404)
      • net.exe (PID: 5384)
      • net.exe (PID: 10448)
      • net.exe (PID: 7664)
      • net.exe (PID: 8716)
      • net.exe (PID: 8844)
    • ASYNCRAT has been detected (SURICATA)

      • 145289accb8c684e583ca3d99532d64d0a6a40142062e648c65ffd8da070c4c9.exe (PID: 8908)
    • SNAKEKEYLOGGER has been detected (SURICATA)

      • 53055b6d2651d5c6b4a0bf9ee2f50c73918e65c9d36acfd10eb2eefb0d3e957f.exe (PID: 14012)
      • 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe (PID: 13836)
    • NANOCORE has been detected (SURICATA)

      • def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe (PID: 12568)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • MEMZ.exe (PID: 7872)
      • Tsar3.exe (PID: 7632)
      • MEMZ.exe (PID: 7704)
      • Tsar2.exe (PID: 7948)
      • ShellExperienceHost.exe (PID: 5064)
      • TsarBomba.exe (PID: 7052)
      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
      • 755b9e89416a664f52a0dfee6de54687f15ae900a7317763b0a4144996724f6a.exe (PID: 8352)
    • Executable content was dropped or overwritten

      • Tsar3.exe (PID: 7632)
      • Tsar2.exe (PID: 7948)
      • e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe (PID: 8032)
      • ResonateII.exe (PID: 8068)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
      • TsarBomba.exe (PID: 7052)
      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe (PID: 1020)
      • FileCoAuth.exe (PID: 9356)
      • f497e0f58f93c129f70a89f01aa20b3a5372e4e9f83580ad9a1d8e613ab389a9.exe (PID: 7396)
      • c348c7e4d9028bdf84aba828bbb81ce46ae55c0246a94351edbfb9c63e41a8ee.exe (PID: 9804)
      • 539b377d4a33d1e884f18ecf0e0b0330e5dc26023b7ae051843cac8014142d98.exe (PID: 3896)
      • aa76b4db29cf929b4b22457ccb8cd77308191f091cde2f69e578ade9708d7949.exe (PID: 8784)
      • ffcc4cc79785d4b96b26d0db89383627e084c3483b1e787ac1150d8e6917f506.exe (PID: 6392)
      • aead1f538ae65044f17554b188d4d1f88d7c4840bb554f3d70a2fe3ab86f6abf.exe (PID: 9420)
      • a0da672fdaf8943fc0453424197c5ae5539ed1cc86a47e955ea706a3e8365fe7.exe (PID: 8984)
      • InstallUtil.exe (PID: 10280)
      • cf75a4bb6793649841a5c9c4a7dcd93e3bea2924333d13bb855b8996b2cb8955.exe (PID: 9972)
      • e0a8383a4c0beb02f1004468b777a85720343bf25e09f50d23975bb91fff4448.exe (PID: 10188)
      • RegAsm.exe (PID: 6940)
      • 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe (PID: 8632)
      • d371d9409cca4b22d1e90df46524f7112e06bf74a90f65f236957b63fdad2c1b.exe (PID: 11448)
      • images.exe (PID: 12424)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
      • mshta.exe (PID: 10040)
      • def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe (PID: 12568)
      • MSBuild.exe (PID: 13868)
      • 06922dd72ff4f3e3cffcfe8a6f2070672c341588f3a8ea1f847a0cdf601854d5.exe (PID: 8704)
      • powershell.exe (PID: 9776)
      • 53055b6d2651d5c6b4a0bf9ee2f50c73918e65c9d36acfd10eb2eefb0d3e957f.exe (PID: 14012)
      • powershell.exe (PID: 12416)
      • ApplicationFrameHost.exe (PID: 14944)
      • 771a06e3a1bdb42a7249d1c888e740c2bc46ba30b54490188c17f6c84ca96e26.exe (PID: 8428)
    • Application launched itself

      • MEMZ.exe (PID: 7704)
      • d371d9409cca4b22d1e90df46524f7112e06bf74a90f65f236957b63fdad2c1b.exe (PID: 10016)
      • def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe (PID: 10060)
      • images.exe (PID: 12424)
      • 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe (PID: 8632)
      • 53055b6d2651d5c6b4a0bf9ee2f50c73918e65c9d36acfd10eb2eefb0d3e957f.exe (PID: 8764)
      • 7a8c864ed8b7ca908d3f317d7e63a30a85fb3e8c94070f23f2cf0bfa01c5e0b5.exe (PID: 7224)
    • Creates file in the systems drive root

      • MEMZ.exe (PID: 7872)
      • notepad.exe (PID: 7928)
      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
    • Starts a Microsoft application from unusual location

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
      • c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba.exe (PID: 9596)
    • Process drops legitimate windows executable

      • Tsar2.exe (PID: 7948)
      • e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe (PID: 8032)
      • TsarBomba.exe (PID: 7052)
      • FileCoAuth.exe (PID: 9356)
      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • ResonateII.exe (PID: 8068)
      • InstallUtil.exe (PID: 10280)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
      • MSBuild.exe (PID: 13868)
    • Start notepad (likely ransomware note)

      • MEMZ.exe (PID: 7872)
    • Reads the history of recent RDP connections

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
    • Starts POWERSHELL.EXE for commands execution

      • 1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe (PID: 7084)
      • cmd.exe (PID: 10592)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
      • WINjLEWmuNo.exe (PID: 12188)
      • RegAsm.exe (PID: 6940)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
    • Reads the date of Windows installation

      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
    • Starts CMD.EXE for commands execution

      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
      • 65fd5041c1a1c4115b0c59995221023486f02e5e5d8e313c3e48f3a42ef9a623.exe (PID: 7636)
      • 188c3798b6d41bdfa3981bb61a40b81f4fe123c64b9bed2d4c40951de2064f19.exe (PID: 6752)
      • c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba.exe (PID: 9596)
      • ab0acdb0c45ccafcc0ec594d30dc8153936574dde9ebe4e0b22504770361c666.exe (PID: 9264)
      • 80e3a04fa68be799b3c91737e1918f8394b250603a231a251524244e4d7f77d9.exe (PID: 8144)
      • cf75a4bb6793649841a5c9c4a7dcd93e3bea2924333d13bb855b8996b2cb8955.exe (PID: 9972)
      • f74ea81bcd59a58e2784f74cd28c63744de51639ccc974507eff5619764b0f4d.exe (PID: 8176)
      • MSBuild.exe (PID: 9428)
      • RegAsm.exe (PID: 6940)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
      • images.exe (PID: 13944)
      • antifucked.exe (PID: 15272)
    • Executes as Windows Service

      • VSSVC.exe (PID: 1240)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 8756)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 5608)
      • cmd.exe (PID: 9288)
    • Connects to unusual port

      • 755b9e89416a664f52a0dfee6de54687f15ae900a7317763b0a4144996724f6a.exe (PID: 8352)
      • 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe (PID: 2096)
      • 0f78a658b60f0879acccf0933d9ae8a5d2c188e9f16b8e6f7b01bd0cc9b5c4e1.exe (PID: 5892)
      • 145289accb8c684e583ca3d99532d64d0a6a40142062e648c65ffd8da070c4c9.exe (PID: 8908)
      • 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe (PID: 5112)
      • images.exe (PID: 13944)
      • remoteadmin.exe (PID: 8692)
      • def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe (PID: 12568)
    • Uses WMIC.EXE to obtain Windows Installer data

      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
    • The process creates files with name similar to system file names

      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
    • Checks for Java to be installed

      • b066d97c63093902c0debe32ed5a001cc150eae3fb841d87a58408762d32466e.exe (PID: 9468)
    • Contacting a server suspected of hosting an CnC

      • 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe (PID: 2096)
      • 539b377d4a33d1e884f18ecf0e0b0330e5dc26023b7ae051843cac8014142d98.exe (PID: 3896)
      • 145289accb8c684e583ca3d99532d64d0a6a40142062e648c65ffd8da070c4c9.exe (PID: 8908)
      • ResonateII.exe (PID: 8068)
      • mshta.exe (PID: 11352)
      • e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe (PID: 1020)
      • dd71256ff21fa4337f050ad39ef5e00650c9dc13c9b8a7eb4fe7e8d64150ce45.exe (PID: 10384)
      • c348c7e4d9028bdf84aba828bbb81ce46ae55c0246a94351edbfb9c63e41a8ee.exe (PID: 9804)
      • def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe (PID: 12568)
    • Executed via WMI

      • schtasks.exe (PID: 2420)
      • schtasks.exe (PID: 8536)
      • schtasks.exe (PID: 10304)
      • schtasks.exe (PID: 9948)
      • schtasks.exe (PID: 10428)
      • schtasks.exe (PID: 10544)
      • schtasks.exe (PID: 10732)
      • schtasks.exe (PID: 10788)
      • schtasks.exe (PID: 10824)
      • schtasks.exe (PID: 10956)
      • schtasks.exe (PID: 10500)
      • schtasks.exe (PID: 5508)
      • schtasks.exe (PID: 11500)
      • schtasks.exe (PID: 11764)
      • schtasks.exe (PID: 12268)
      • schtasks.exe (PID: 12436)
      • schtasks.exe (PID: 13020)
      • schtasks.exe (PID: 11968)
    • There is functionality for taking screenshot (YARA)

      • 03834e6c7a8bac7bb283f0ffca293cda50b4547237cc32c8b6e16501771cb705.exe (PID: 7724)
      • MEMZ.exe (PID: 7768)
      • Monoxidex64.exe (PID: 7680)
      • MEMZ.exe (PID: 7784)
      • MEMZ.exe (PID: 7804)
      • MEMZ.exe (PID: 7824)
      • MEMZ.exe (PID: 7848)
      • MEMZ.exe (PID: 7872)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe (PID: 5112)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
      • e962736250ea5b158e2b690f6154ef8d3309c9e63aadb575583ebaded94b049e.exe (PID: 8424)
      • 06922dd72ff4f3e3cffcfe8a6f2070672c341588f3a8ea1f847a0cdf601854d5.exe (PID: 8704)
      • 53055b6d2651d5c6b4a0bf9ee2f50c73918e65c9d36acfd10eb2eefb0d3e957f.exe (PID: 14012)
      • 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe (PID: 13836)
    • Uses ATTRIB.EXE to modify file attributes

      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 10592)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
    • Executes application which crashes

      • 0379d402a94f960380d7d91e3bfa106eeac01cd39ae7b0ba5010ba737088a215.exe (PID: 7424)
      • d371d9409cca4b22d1e90df46524f7112e06bf74a90f65f236957b63fdad2c1b.exe (PID: 3032)
      • 954d8fcd6b74d76999f9ec033ca855ffdab6595be23039f03bc4c6017fa3932c.exe (PID: 8528)
    • Connects to the server without a host name

      • 4895f3e5549c1333698e23707fb39c0d24c33c31d1bc089b7970911fba3dc0f7.exe (PID: 8656)
      • svchost.exe (PID: 11292)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 7232)
      • MSBuild.exe (PID: 9428)
    • The process executes via Task Scheduler

      • mshta.exe (PID: 12204)
      • remoteadmin.exe (PID: 8004)
      • remoteadmin.exe (PID: 7972)
    • Base64-obfuscated command line is found

      • WINjLEWmuNo.exe (PID: 12188)
    • Starts itself from another location

      • d371d9409cca4b22d1e90df46524f7112e06bf74a90f65f236957b63fdad2c1b.exe (PID: 11448)
      • cf75a4bb6793649841a5c9c4a7dcd93e3bea2924333d13bb855b8996b2cb8955.exe (PID: 9972)
    • Starts application with an unusual extension

      • mshta.exe (PID: 10040)
      • mshta.exe (PID: 11028)
      • CasPol.exe (PID: 10652)
      • mshta.exe (PID: 11352)
      • 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe (PID: 5112)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
      • 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe (PID: 8632)
      • mshta.exe (PID: 9784)
      • cmd.exe (PID: 5436)
      • 06922dd72ff4f3e3cffcfe8a6f2070672c341588f3a8ea1f847a0cdf601854d5.exe (PID: 8704)
    • Potential Corporate Privacy Violation

      • e962736250ea5b158e2b690f6154ef8d3309c9e63aadb575583ebaded94b049e.exe (PID: 8424)
    • BASE64 encoded PowerShell command has been detected

      • WINjLEWmuNo.exe (PID: 12188)
    • Query Microsoft Defender preferences

      • RegAsm.exe (PID: 6940)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 7392)
    • Executing commands from a ".bat" file

      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
    • The process executes VB scripts

      • WINjLEWmuNo.exe (PID: 14904)
    • Probably delay the execution using 'w32tm.exe'

      • cmd.exe (PID: 5436)
  • INFO

    • The sample compiled with english language support

      • Tsar3.exe (PID: 7632)
      • e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe (PID: 8032)
      • Tsar2.exe (PID: 7948)
      • TsarBomba.exe (PID: 7052)
      • FileCoAuth.exe (PID: 9356)
      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • InstallUtil.exe (PID: 10280)
      • def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe (PID: 12568)
      • MSBuild.exe (PID: 13868)
      • powershell.exe (PID: 12416)
      • 53055b6d2651d5c6b4a0bf9ee2f50c73918e65c9d36acfd10eb2eefb0d3e957f.exe (PID: 14012)
    • Checks supported languages

      • MEMZ.exe (PID: 7704)
      • 03834e6c7a8bac7bb283f0ffca293cda50b4547237cc32c8b6e16501771cb705.exe (PID: 7724)
      • Monoxidex64.exe (PID: 7680)
      • MEMZ.exe (PID: 7784)
      • MEMZ.exe (PID: 7768)
      • MEMZ.exe (PID: 7804)
      • MEMZ.exe (PID: 7824)
      • MEMZ.exe (PID: 7848)
      • Tsar3.exe (PID: 7632)
      • MEMZ.exe (PID: 7872)
      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • Tsar2.exe (PID: 7948)
      • e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe (PID: 8032)
      • ResonateII.exe (PID: 8068)
      • ShellExperienceHost.exe (PID: 5064)
      • 0fd46aca09c54c256d22420d2ac3e947ff204a42a24158dfcb562de18a77f3f1.exe (PID: 516)
      • TsarBomba.exe (PID: 7052)
      • 0f78a658b60f0879acccf0933d9ae8a5d2c188e9f16b8e6f7b01bd0cc9b5c4e1.exe (PID: 5892)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
      • 1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe (PID: 7084)
      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
      • 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe (PID: 7432)
      • 7a8c864ed8b7ca908d3f317d7e63a30a85fb3e8c94070f23f2cf0bfa01c5e0b5.exe (PID: 7224)
      • 4d5ecf3d1955458195771630f03f6ef42f5f62e66ed8e0681f8311d25aecc2bb.exe (PID: 6184)
      • 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe (PID: 5112)
      • 60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f.exe (PID: 7764)
      • 77ebb550f38da3f28a65940a4c665ae3a679249ad906aa39387568a1f7ddd3fa.exe (PID: 7984)
      • 65fd5041c1a1c4115b0c59995221023486f02e5e5d8e313c3e48f3a42ef9a623.exe (PID: 7636)
      • 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe (PID: 2096)
      • 755b9e89416a664f52a0dfee6de54687f15ae900a7317763b0a4144996724f6a.exe (PID: 8352)
      • 4895f3e5549c1333698e23707fb39c0d24c33c31d1bc089b7970911fba3dc0f7.exe (PID: 8656)
      • 53055b6d2651d5c6b4a0bf9ee2f50c73918e65c9d36acfd10eb2eefb0d3e957f.exe (PID: 8764)
      • 188c3798b6d41bdfa3981bb61a40b81f4fe123c64b9bed2d4c40951de2064f19.exe (PID: 6752)
      • 771a06e3a1bdb42a7249d1c888e740c2bc46ba30b54490188c17f6c84ca96e26.exe (PID: 8428)
      • 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe (PID: 8632)
      • 182fb9756b66963f458ebbe0f20ff2715a758825ac6655fc56ec85579df61330.exe (PID: 1012)
      • 06922dd72ff4f3e3cffcfe8a6f2070672c341588f3a8ea1f847a0cdf601854d5.exe (PID: 8704)
      • 145289accb8c684e583ca3d99532d64d0a6a40142062e648c65ffd8da070c4c9.exe (PID: 8908)
      • b975f3981291f86d4a8f023b2cd5473abf6b8f4f33bb6f6cbb19bab0fa01d2ad.exe (PID: 9520)
      • c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba.exe (PID: 9596)
      • 0379d402a94f960380d7d91e3bfa106eeac01cd39ae7b0ba5010ba737088a215.exe (PID: 7424)
      • cf75a4bb6793649841a5c9c4a7dcd93e3bea2924333d13bb855b8996b2cb8955.exe (PID: 9972)
      • MSBuild.exe (PID: 7232)
      • d371d9409cca4b22d1e90df46524f7112e06bf74a90f65f236957b63fdad2c1b.exe (PID: 10016)
      • javaw.exe (PID: 10172)
      • b066d97c63093902c0debe32ed5a001cc150eae3fb841d87a58408762d32466e.exe (PID: 9468)
      • aead1f538ae65044f17554b188d4d1f88d7c4840bb554f3d70a2fe3ab86f6abf.exe (PID: 9420)
      • e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe (PID: 1020)
      • e0a8383a4c0beb02f1004468b777a85720343bf25e09f50d23975bb91fff4448.exe (PID: 10188)
    • Reads the computer name

      • Tsar3.exe (PID: 7632)
      • MEMZ.exe (PID: 7704)
      • MEMZ.exe (PID: 7872)
      • Tsar2.exe (PID: 7948)
      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe (PID: 8032)
      • ResonateII.exe (PID: 8068)
      • ShellExperienceHost.exe (PID: 5064)
      • TsarBomba.exe (PID: 7052)
      • 0f78a658b60f0879acccf0933d9ae8a5d2c188e9f16b8e6f7b01bd0cc9b5c4e1.exe (PID: 5892)
      • 1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe (PID: 7084)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
      • 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe (PID: 7432)
      • 7a8c864ed8b7ca908d3f317d7e63a30a85fb3e8c94070f23f2cf0bfa01c5e0b5.exe (PID: 7224)
      • 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe (PID: 5112)
      • 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe (PID: 2096)
      • 60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f.exe (PID: 7764)
      • 65fd5041c1a1c4115b0c59995221023486f02e5e5d8e313c3e48f3a42ef9a623.exe (PID: 7636)
      • 77ebb550f38da3f28a65940a4c665ae3a679249ad906aa39387568a1f7ddd3fa.exe (PID: 7984)
      • 182fb9756b66963f458ebbe0f20ff2715a758825ac6655fc56ec85579df61330.exe (PID: 1012)
      • 771a06e3a1bdb42a7249d1c888e740c2bc46ba30b54490188c17f6c84ca96e26.exe (PID: 8428)
      • 188c3798b6d41bdfa3981bb61a40b81f4fe123c64b9bed2d4c40951de2064f19.exe (PID: 6752)
      • 0379d402a94f960380d7d91e3bfa106eeac01cd39ae7b0ba5010ba737088a215.exe (PID: 7424)
      • 4895f3e5549c1333698e23707fb39c0d24c33c31d1bc089b7970911fba3dc0f7.exe (PID: 8656)
      • cf75a4bb6793649841a5c9c4a7dcd93e3bea2924333d13bb855b8996b2cb8955.exe (PID: 9972)
    • Create files in a temporary directory

      • Tsar3.exe (PID: 7632)
      • Tsar2.exe (PID: 7948)
      • ResonateII.exe (PID: 8068)
      • TsarBomba.exe (PID: 7052)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
      • 188c3798b6d41bdfa3981bb61a40b81f4fe123c64b9bed2d4c40951de2064f19.exe (PID: 6752)
      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe (PID: 1020)
    • Process checks computer location settings

      • MEMZ.exe (PID: 7704)
      • MEMZ.exe (PID: 7872)
      • Tsar3.exe (PID: 7632)
      • Tsar2.exe (PID: 7948)
      • TsarBomba.exe (PID: 7052)
      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
    • The sample compiled with chinese language support

      • Tsar2.exe (PID: 7948)
      • ResonateII.exe (PID: 8068)
    • Reads security settings of Internet Explorer

      • notepad.exe (PID: 7928)
      • notepad.exe (PID: 9400)
      • WMIC.exe (PID: 9364)
    • Creates files in the program directory

      • e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe (PID: 8032)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
    • Reads the machine GUID from the registry

      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
      • ResonateII.exe (PID: 8068)
      • 0f78a658b60f0879acccf0933d9ae8a5d2c188e9f16b8e6f7b01bd0cc9b5c4e1.exe (PID: 5892)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
      • 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe (PID: 5112)
      • 755b9e89416a664f52a0dfee6de54687f15ae900a7317763b0a4144996724f6a.exe (PID: 8352)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
      • 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe (PID: 7432)
      • 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe (PID: 6468)
    • The sample compiled with russian language support

      • TsarBomba.exe (PID: 7052)
    • Checks proxy server information

      • 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe (PID: 7432)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
      • 755b9e89416a664f52a0dfee6de54687f15ae900a7317763b0a4144996724f6a.exe (PID: 8352)
    • Disables trace logs

      • 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe (PID: 7432)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
    • Reads Environment values

      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 6480)
      • 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe (PID: 7432)
      • 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe (PID: 2096)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
    • Creates files or folders in the user directory

      • 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe (PID: 7196)
    • Reads the software policy settings

      • 755b9e89416a664f52a0dfee6de54687f15ae900a7317763b0a4144996724f6a.exe (PID: 8352)
      • 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe (PID: 7432)
      • 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe (PID: 8460)
    • Reads product name

      • 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe (PID: 2096)
    • Attempting to use instant messaging service

      • 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe (PID: 7432)
      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 7232)
      • MSBuild.exe (PID: 9428)
    • Manual execution by a user

      • notepad.exe (PID: 9400)
      • OpenWith.exe (PID: 7312)
      • OpenWith.exe (PID: 7352)
      • OpenWith.exe (PID: 7388)
      • PLUGScheduler.exe (PID: 10876)
      • OpenWith.exe (PID: 10860)
      • ApplicationFrameHost.exe (PID: 10928)
      • OpenWith.exe (PID: 10936)
      • OpenWith.exe (PID: 10852)
      • 1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe (PID: 10564)
      • OpenWith.exe (PID: 10916)
      • mshta.exe (PID: 11028)
      • OpenWith.exe (PID: 11372)
      • sppsvc.exe (PID: 11556)
      • mshta.exe (PID: 9784)
      • 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe (PID: 12888)
      • antifucked.exe (PID: 15272)
      • svchost.com (PID: 8376)
      • svchost.com (PID: 9240)
      • svchost.com (PID: 5404)
      • svchost.com (PID: 684)
      • svchost.com (PID: 5328)
      • svchost.com (PID: 3016)
      • svchost.com (PID: 15308)
      • svchost.com (PID: 11536)
      • svchost.com (PID: 680)
      • svchost.com (PID: 13320)
      • svchost.com (PID: 14508)
      • svchost.com (PID: 7304)
      • svchost.com (PID: 4208)
      • svchost.com (PID: 14896)
      • svchost.com (PID: 13008)
      • svchost.com (PID: 2284)
    • Application based on Java

      • javaw.exe (PID: 10172)
    • Compiled with Borland Delphi (YARA)

      • Monoxidex64.exe (PID: 7680)
      • 03834e6c7a8bac7bb283f0ffca293cda50b4547237cc32c8b6e16501771cb705.exe (PID: 7724)
      • MEMZ.exe (PID: 7768)
      • MEMZ.exe (PID: 7784)
      • MEMZ.exe (PID: 7804)
      • MEMZ.exe (PID: 7824)
      • MEMZ.exe (PID: 7848)
      • MEMZ.exe (PID: 7872)
      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
      • ResonateII.exe (PID: 8068)
    • Auto-launch of the file from Task Scheduler

      • cmd.exe (PID: 9880)
      • cmd.exe (PID: 11344)
      • cmd.exe (PID: 12980)
    • UPX packer has been detected

      • aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe (PID: 8008)
    • Application launched itself

      • msedge.exe (PID: 10744)
      • Acrobat.exe (PID: 14660)
      • msedge.exe (PID: 9244)
      • Acrobat.exe (PID: 13408)
      • AcroCEF.exe (PID: 660)
      • msedge.exe (PID: 12688)
      • msedge.exe (PID: 10948)
    • Changes the display of characters in the console

      • cmd.exe (PID: 5436)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (42.6)
.exe | Win16/32 Executable Delphi generic (19.5)
.exe | Generic Win/DOS Executable (18.9)
.exe | DOS Executable Generic (18.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 0000:00:00 00:00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit, No debug
PEType: PE32
LinkerVersion: 6
CodeSize: 2048
InitializedDataSize: 29332992
UninitializedDataSize: -
EntryPoint: 0x14e5
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 6.6.6.6
ProductVersionNumber: 6.6.6.6
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Unknown (0)
ObjectFileType: Unknown
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Die
FileTitle: Final
FileDescription: Die
FileVersion: 6,6,6,6
LegalCopyright: Die
LegalTrademark: Die
ProductName: Die
ProductVersion: 6,6,6,6
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
565
Monitored processes
420
Malicious processes
66
Suspicious processes
14

Behavior graph

Click at the process to see the details
start #KILLMBR tsar3.exe monoxidex64.exe no specs memz.exe no specs #SALITY 03834e6c7a8bac7bb283f0ffca293cda50b4547237cc32c8b6e16501771cb705.exe no specs #SALITY memz.exe no specs #SALITY memz.exe no specs #SALITY memz.exe no specs #SALITY memz.exe no specs #SALITY memz.exe no specs #SALITY memz.exe no specs #SALITY notepad.exe no specs #SALITY tsar2.exe #SALITY aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exe #SALITY e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exe #KILLMBR resonateii.exe shellexperiencehost.exe no specs #GENERIC tsarbomba.exe #SALITY 0f78a658b60f0879acccf0933d9ae8a5d2c188e9f16b8e6f7b01bd0cc9b5c4e1.exe conhost.exe no specs 0fd46aca09c54c256d22420d2ac3e947ff204a42a24158dfcb562de18a77f3f1.exe no specs #SALITY 01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exe #SALITY 1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe no specs conhost.exe no specs #RAWORLD 3e3c7d3f5f93d7bf260aca7612b4dbc5d0e90992841f7e6826d7fb7fa3abe044.exe no specs conhost.exe no specs 4d5ecf3d1955458195771630f03f6ef42f5f62e66ed8e0681f8311d25aecc2bb.exe no specs conhost.exe no specs #SALITY powershell.exe no specs conhost.exe no specs 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe 6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe #SALITY 7a8c864ed8b7ca908d3f317d7e63a30a85fb3e8c94070f23f2cf0bfa01c5e0b5.exe no specs #SILVERFOX 9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe 59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe cmd.exe no specs #SALITY 60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f.exe no specs 65fd5041c1a1c4115b0c59995221023486f02e5e5d8e313c3e48f3a42ef9a623.exe no specs #SALITY 77ebb550f38da3f28a65940a4c665ae3a679249ad906aa39387568a1f7ddd3fa.exe no specs 80e3a04fa68be799b3c91737e1918f8394b250603a231a251524244e4d7f77d9.exe conhost.exe no specs vssadmin.exe no specs #SALITY 182fb9756b66963f458ebbe0f20ff2715a758825ac6655fc56ec85579df61330.exe no specs #SALITY 188c3798b6d41bdfa3981bb61a40b81f4fe123c64b9bed2d4c40951de2064f19.exe no specs msbuild.exe #SALITY 0379d402a94f960380d7d91e3bfa106eeac01cd39ae7b0ba5010ba737088a215.exe vssvc.exe no specs #PURPLEFOX 539b377d4a33d1e884f18ecf0e0b0330e5dc26023b7ae051843cac8014142d98.exe 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea.exe no specs 755b9e89416a664f52a0dfee6de54687f15ae900a7317763b0a4144996724f6a.exe #SALITY 771a06e3a1bdb42a7249d1c888e740c2bc46ba30b54490188c17f6c84ca96e26.exe 876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe 954d8fcd6b74d76999f9ec033ca855ffdab6595be23039f03bc4c6017fa3932c.exe #SALITY 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe #SALITY 4895f3e5549c1333698e23707fb39c0d24c33c31d1bc089b7970911fba3dc0f7.exe #SALITY 06922dd72ff4f3e3cffcfe8a6f2070672c341588f3a8ea1f847a0cdf601854d5.exe cmd.exe no specs 53055b6d2651d5c6b4a0bf9ee2f50c73918e65c9d36acfd10eb2eefb0d3e957f.exe no specs conhost.exe no specs taskkill.exe no specs #SALITY 145289accb8c684e583ca3d99532d64d0a6a40142062e648c65ffd8da070c4c9.exe a0da672fdaf8943fc0453424197c5ae5539ed1cc86a47e955ea706a3e8365fe7.exe cmd.exe no specs conhost.exe no specs #SALITY a10fe565f9891cb66e24299122c236e1e641451564a930b60ae91a24e09e6d62.exe no specs aa76b4db29cf929b4b22457ccb8cd77308191f091cde2f69e578ade9708d7949.exe reg.exe no specs ab0acdb0c45ccafcc0ec594d30dc8153936574dde9ebe4e0b22504770361c666.exe no specs cmd.exe no specs conhost.exe no specs filecoauth.exe wmic.exe no specs notepad.exe no specs reg.exe no specs aead1f538ae65044f17554b188d4d1f88d7c4840bb554f3d70a2fe3ab86f6abf.exe conhost.exe no specs #SALITY b066d97c63093902c0debe32ed5a001cc150eae3fb841d87a58408762d32466e.exe no specs b975f3981291f86d4a8f023b2cd5473abf6b8f4f33bb6f6cbb19bab0fa01d2ad.exe no specs conhost.exe no specs #SALITY c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba.exe no specs cmd.exe no specs c348c7e4d9028bdf84aba828bbb81ce46ae55c0246a94351edbfb9c63e41a8ee.exe conhost.exe no specs cmd.exe no specs c558e126c64a89887115a45276d5a8751f90c399eb32ca103f6e50901abc7abd.exe no specs cf75a4bb6793649841a5c9c4a7dcd93e3bea2924333d13bb855b8996b2cb8955.exe d371d9409cca4b22d1e90df46524f7112e06bf74a90f65f236957b63fdad2c1b.exe no specs #RANSOMWARE mshta.exe def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe no specs javaw.exe vssadmin.exe no specs e0a8383a4c0beb02f1004468b777a85720343bf25e09f50d23975bb91fff4448.exe conhost.exe no specs e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe e962736250ea5b158e2b690f6154ef8d3309c9e63aadb575583ebaded94b049e.exe eac7ea3969f4483a6f1ed27bad46dbb2f32c40be8f402e6e815d6917cd5731ac.exe no specs msbuild.exe conhost.exe no specs f74ea81bcd59a58e2784f74cd28c63744de51639ccc974507eff5619764b0f4d.exe no specs f258f660f30a7f9669b025d9c2d5663f16c576a03f48e6fc169af692d43336c3.exe no specs openwith.exe no specs openwith.exe no specs openwith.exe no specs schtasks.exe no specs f497e0f58f93c129f70a89f01aa20b3a5372e4e9f83580ad9a1d8e613ab389a9.exe schtasks.exe no specs regasm.exe schtasks.exe no specs ffcc4cc79785d4b96b26d0db89383627e084c3483b1e787ac1150d8e6917f506.exe conhost.exe no specs schtasks.exe no specs #PHISHING svchost.exe dd71256ff21fa4337f050ad39ef5e00650c9dc13c9b8a7eb4fe7e8d64150ce45.exe schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs caspol.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs openwith.exe no specs plugscheduler.exe no specs applicationframehost.exe no specs openwith.exe no specs schtasks.exe no specs mshta.exe no specs schtasks.exe no specs attrib.exe no specs conhost.exe no specs powershell.exe no specs openwith.exe no specs 1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe no specs openwith.exe no specs #DARKVISION svchost.exe cmd.exe no specs mshta.exe openwith.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs icacls.exe no specs dfsvc.exe conhost.exe no specs werfault.exe no specs schtasks.exe no specs d371d9409cca4b22d1e90df46524f7112e06bf74a90f65f236957b63fdad2c1b.exe d371d9409cca4b22d1e90df46524f7112e06bf74a90f65f236957b63fdad2c1b.exe werfault.exe no specs installutil.exe powershell.exe no specs conhost.exe no specs cmd.exe no specs sppsvc.exe no specs conhost.exe no specs mshta.exe no specs werfault.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs winjlewmuno.exe no specs conhost.exe no specs msedge.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs werfault.exe no specs powershell.exe #RANSOMWARE images.exe schtasks.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs svchost.com no specs schtasks.exe no specs svchost.com no specs svchost.com no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs 5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe no specs cmd.exe no specs schtasks.exe no specs powershell.exe schtasks.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs #NANOCORE def98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs werfault.exe no specs conhost.exe no specs wmic.exe no specs schtasks.exe no specs conhost.exe no specs svchost.com no specs conhost.exe no specs timeout.exe no specs msedge.exe no specs images.exe #SNAKEKEYLOGGER 53055b6d2651d5c6b4a0bf9ee2f50c73918e65c9d36acfd10eb2eefb0d3e957f.exe svchost.com no specs images.exe no specs conhost.exe no specs svchost.com no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs svchost.com no specs schtasks.exe no specs conhost.exe no specs werfault.exe no specs werfault.exe no specs svchost.com no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs antifucked.exe no specs msedge.exe no specs msedge.exe no specs firefox.exe no specs schtasks.exe no specs conhost.exe no specs werfault.exe no specs svchost.com no specs net.exe no specs conhost.exe no specs 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe no specs conhost.exe no specs #SNAKEKEYLOGGER 4797cb80b22ba0da0ede6593bfc16399a5ffc289400155115c8de7786ea0db49.exe wmic.exe no specs werfault.exe no specs cmd.exe no specs svchost.com no specs svchost.com no specs svchost.com no specs svchost.com no specs msedge.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs acrobat.exe no specs svchost.com no specs msbuild.exe svchost.com no specs conhost.exe no specs svchost.com no specs net1.exe no specs conhost.exe no specs conhost.exe no specs svchost.com no specs svchost.com no specs svchost.com no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs werfault.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs werfault.exe no specs acrobat.exe no specs winjlewmuno.exe no specs conhost.exe no specs remoteadmin.exe acrobat.exe no specs cmd.exe no specs chcp.com no specs wmic.exe no specs werfault.exe no specs msedge.exe no specs wscript.exe no specs acrobat.exe no specs net1.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe no specs werfault.exe no specs net.exe no specs conhost.exe no specs w32tm.exe no specs wmic.exe no specs werfault.exe no specs svchost.com no specs net1.exe no specs schtasks.exe no specs conhost.exe no specs remoteadmin.exe no specs net.exe no specs remoteadmin.exe no specs msedge.exe no specs werfault.exe no specs svchost.com no specs conhost.exe no specs conhost.exe no specs applicationframehost.exe net1.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs msedge.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs msedge.exe no specs msedge.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs svchost.com no specs conhost.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs svchost.com no specs conhost.exe no specs conhost.exe no specs svchost.com no specs acrocef.exe no specs msedge.exe no specs svchost.com no specs conhost.exe no specs conhost.exe no specs net1.exe no specs acrocef.exe no specs 7a8c864ed8b7ca908d3f317d7e63a30a85fb3e8c94070f23f2cf0bfa01c5e0b5.exe no specs acrocef.exe no specs acrocef.exe no specs acrocef.exe no specs net.exe no specs conhost.exe no specs msedge.exe no specs acrocef.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe no specs svchost.com no specs net1.exe no specs net.exe no specs conhost.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs net.exe no specs conhost.exe no specs msedge.exe no specs net1.exe no specs tsar3.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
208net stop "Sophos System Protection Service" /yC:\Windows\SysWOW64\net.exe1bad2b6e8ab16c5a692b2d05f68f7924a73a5818ddf3a9678ca8caab3568a78e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\net.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
456"powershell" -Command Add-MpPreference -ExclusionPath 'C:\found.000\dir_00000002.chk\sppsvc.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe5f7dbb2374af6314df4cd22c830ffaced38bc2ea8ec16775e502d7422ca74f35.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
516"C:\Users\admin\AppData\Local\Temp\0fd46aca09c54c256d22420d2ac3e947ff204a42a24158dfcb562de18a77f3f1.exe" C:\Users\admin\AppData\Local\Temp\0fd46aca09c54c256d22420d2ac3e947ff204a42a24158dfcb562de18a77f3f1.exeTsarBomba.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\0fd46aca09c54c256d22420d2ac3e947ff204a42a24158dfcb562de18a77f3f1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
660"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16514043C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeAcrobat.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe AcroCEF
Version:
23.1.20093.0
Modules
Images
c:\program files\adobe\acrobat dc\acrobat\acrocef_1\acrocef.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
680"C:\WINDOWS\svchost.com" "C:\WINDOWS\system32\NOTEPAD.EXE" C:\Users\admin\Downloads\ahIFlNJOT.README.txtC:\Windows\svchost.comexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Exit code:
4294967295
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\svchost.com
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
684"C:\WINDOWS\svchost.com" "C:\WINDOWS\System32\OpenWith.exe" C:\Users\admin\Downloads\healthscore.jpg.aosIt.ahIFlNJOTC:\Windows\svchost.comexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Exit code:
4294967295
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\svchost.com
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
720"C:\Users\admin\AppData\Local\Temp\eac7ea3969f4483a6f1ed27bad46dbb2f32c40be8f402e6e815d6917cd5731ac.exe" C:\Users\admin\AppData\Local\Temp\eac7ea3969f4483a6f1ed27bad46dbb2f32c40be8f402e6e815d6917cd5731ac.exeTsarBomba.exe
User:
admin
Integrity Level:
HIGH
Exit code:
2
Modules
Images
c:\users\admin\appdata\local\temp\eac7ea3969f4483a6f1ed27bad46dbb2f32c40be8f402e6e815d6917cd5731ac.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1012"C:\Users\admin\AppData\Local\Temp\182fb9756b66963f458ebbe0f20ff2715a758825ac6655fc56ec85579df61330.exe" C:\Users\admin\AppData\Local\Temp\182fb9756b66963f458ebbe0f20ff2715a758825ac6655fc56ec85579df61330.exe
TsarBomba.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\182fb9756b66963f458ebbe0f20ff2715a758825ac6655fc56ec85579df61330.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\sspicli.dll
c:\windows\syswow64\wintrust.dll
1020"C:\Users\admin\AppData\Local\Temp\e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe" C:\Users\admin\AppData\Local\Temp\e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe
TsarBomba.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
1196"schtasks.exe" /create /f /tn "LAN Host Task" /xml "C:\Users\admin\AppData\Local\Temp\tmpF73F.tmp"C:\Windows\SysWOW64\schtasks.exedef98259bba7c128a22dbb9100a3e9512911d9775ec82175f8a8a3c26b993dbf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
241 816
Read events
240 286
Write events
1 512
Delete events
18

Modification events

(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center
Operation:writeName:AntiVirusOverride
Value:
1
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center
Operation:writeName:AntiVirusDisableNotify
Value:
1
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center
Operation:writeName:FirewallDisableNotify
Value:
1
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center
Operation:writeName:FirewallOverride
Value:
1
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center
Operation:writeName:UpdatesDisableNotify
Value:
1
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center
Operation:writeName:UacDisableNotify
Value:
1
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:GlobalUserOffline
Value:
0
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
Operation:writeName:EnableFirewall
Value:
0
(PID) Process:(8008) aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
Operation:writeName:DoNotAllowExceptions
Value:
0
Executable files
225
Suspicious files
1 561
Text files
1 868
Unknown types
28

Dropped files

PID
Process
Filename
Type
7872MEMZ.exe\Device\Harddisk0\DR0
MD5:
SHA256:
7948Tsar2.exeC:\Users\admin\AppData\Local\Temp\ResonateII.exeexecutable
MD5:B811ABC76FFB771B4D8C4122D1B5887A
SHA256:C43566D17CDB66FB1FFA05D36F05E56C95EDF0B2930C34E341F7E10007C392F3
7948Tsar2.exeC:\Users\admin\AppData\Local\Temp\e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exeexecutable
MD5:4D798A09B8615665232F4FB319ADDE0D
SHA256:E934E286E2EC0985F44CC3109C6DB434A65AEB731A8979E931164881BA2D4729
8008aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeC:\Windows\system.inibinary
MD5:1F810C873B7FC02A5080EB54A317BB81
SHA256:F516D49EE1893BCE3BC420A3E47E7AAE17D518F3BF9CFCE86378E7432C072B16
7632Tsar3.exeC:\Users\admin\AppData\Local\Temp\MEMZ.exeexecutable
MD5:A7BCF7EA8E9F3F36EBFB85B823E39D91
SHA256:3FF64F10603F0330FA2386FF99471CA789391ACE969BD0EC1C1B8CE1B4A6DB42
8032e934e286e2ec0985f44cc3109c6db434a65aeb731a8979e931164881ba2d4729.exeC:\Program Files\Common Files\System\symsrv.dllexecutable
MD5:7574CF2C64F35161AB1292E2F532AABF
SHA256:DE055A89DE246E629A8694BDE18AF2B1605E4B9B493C7E4AEF669DD67ACF5085
7948Tsar2.exeC:\Users\admin\AppData\Local\Temp\TsarBomba.exeexecutable
MD5:91025D6F02E542F2E37FFCE7D0CE8B51
SHA256:3755718DB9D33F4ABA2563DE454D4530A308B41B1096C904102D08E2101F2020
7948Tsar2.exeC:\Users\admin\AppData\Local\Temp\aae8a9852809300d5ee4f5a8031f42f660dff3e427aef081d9aeabb2dca84058.exeexecutable
MD5:2239EFEDCD0AFA81D8369FDD1C04CA84
SHA256:AAE8A9852809300D5EE4F5A8031F42F660DFF3E427AEF081D9AEABB2DCA84058
7052TsarBomba.exeC:\Users\admin\AppData\Local\Temp\0f78a658b60f0879acccf0933d9ae8a5d2c188e9f16b8e6f7b01bd0cc9b5c4e1.exeexecutable
MD5:A85DED286361BD125CDFCEB0B6C93108
SHA256:0F78A658B60F0879ACCCF0933D9AE8A5D2C188E9F16B8E6F7B01BD0CC9B5C4E1
7052TsarBomba.exeC:\Users\admin\AppData\Local\Temp\01ec7b1066df7c55e262dc375bff5fd13a1fc9706c3db4b3522ac8b9d2453b52.exeexecutable
MD5:9C7B97EB3958D4309E6BA38BB1A99471
SHA256:01EC7B1066DF7C55E262DC375BFF5FD13A1FC9706C3DB4B3522AC8B9D2453B52
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
56
TCP/UDP connections
207
DNS requests
84
Threats
197

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5112
RUXIMICS.exe
GET
200
2.16.241.12:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5112
RUXIMICS.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
8460
876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
whitelisted
9496
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
5112
59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/
unknown
whitelisted
9496
SIHClient.exe
GET
200
23.216.77.28:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
whitelisted
9496
SIHClient.exe
GET
200
23.216.77.28:80
http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl
unknown
whitelisted
8656
4895f3e5549c1333698e23707fb39c0d24c33c31d1bc089b7970911fba3dc0f7.exe
GET
176.65.144.23:80
http://176.65.144.23/brain/xllll.txt
unknown
unknown
9496
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
11292
svchost.exe
GET
107.174.192.179:80
http://107.174.192.179/data/003
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
5112
RUXIMICS.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
5112
RUXIMICS.exe
2.16.241.12:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5112
RUXIMICS.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
unknown
7432
6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe
162.159.136.234:443
gateway.discord.gg
CLOUDFLARENET
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
8352
755b9e89416a664f52a0dfee6de54687f15ae900a7317763b0a4144996724f6a.exe
103.171.35.26:9443
VH Global Limited
HK
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
whitelisted
google.com
  • 142.250.186.46
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
crl.microsoft.com
  • 2.16.241.12
  • 2.16.241.19
  • 23.216.77.28
  • 23.216.77.6
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 184.30.21.171
whitelisted
gateway.discord.gg
  • 162.159.136.234
  • 162.159.135.234
  • 162.159.133.234
  • 162.159.130.234
  • 162.159.134.234
whitelisted
gstatic.com
  • 142.250.186.163
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
c291daa6.pythonanywhere.com
  • 35.173.69.207
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Misc activity
ET INFO Discord Chat Service Domain in DNS Lookup (gateway .discord .gg)
7432
6ca05da8350d9f5e5d3a7547c0d4693ebc1190e3b76f58f4196021d0c080c722.exe
Misc activity
ET INFO Observed Discord Service Domain (gateway .discord .gg) in TLS SNI
Not Suspicious Traffic
INFO [ANY.RUN] Websocket Upgrade Request
2096
9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe
Malware Command and Control Activity Detected
ET MALWARE Winos4.0 Framework CnC Login Message
2096
9c65d850589e6ab34c6c8e65b8a3b4aa26fa913ca850472023a3b708f95c226b.exe
Malware Command and Control Activity Detected
BACKDOOR [ANY.RUN] SilverFox Keep-Alive Client Packet
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2196
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
5112
59ab63c99285e35679153e299e411aa32a94d25482566428a6fd7d908f04d4ad.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
Misc activity
ET INFO Observed HTTP Request to *.pythonanywhere .com Domain
8460
876ba1145745c2e088c0df36f8241a20916a092211d05646eae5c7004dd4d429.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
No debug info