File name:

New Text Document.bin.exe

Full analysis: https://app.any.run/tasks/02cb8bc7-a4e4-4c16-a020-cc0096dddf25
Verdict: Malicious activity
Threats:

Adware is a form of malware that targets users with unwanted advertisements, often disrupting their browsing experience. It typically infiltrates systems through software bundling, malicious websites, or deceptive downloads. Once installed, it may track user activity, collect sensitive data, and display intrusive ads, including pop-ups or banners. Some advanced adware variants can bypass security measures and establish persistence on devices, making removal challenging. Additionally, adware can create vulnerabilities that other malware can exploit, posing a significant risk to user privacy and system security.

Analysis date: May 25, 2024, 07:56:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
ipfs
opendir
hausbomber
dcrat
evasion
stealer
agenttesla
ftp
exfiltration
smtp
trojan
lokibot
formbook
spyware
remote
xworm
ssh
gcleaner
adware
innosetup
redline
asyncrat
ransomware
meta
metastealer
socks5systemz
proxy
xloader
lumma
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0B0D247AA1F24C2F5867B3BF29F69450

SHA1:

48DE9F34226FD7F637E2379365BE035AF5C0DF1A

SHA256:

A6E7292E734C3A15CFA654BBA8DEA72A2F55F1C24CF6BBDC2FD7E63887E9315A

SSDEEP:

12288:dcgCzNHJj96xfKJStJkRm3bYXob0AnmFMcaGQxkZVVVVVVVVVAtVVVUvqGV:UQKgLIQmFuGQxklvqO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • New Text Document.bin.exe (PID: 3976)
      • New Text Document.exe (PID: 2116)
      • rtx.exe (PID: 1696)
      • sharonzx.exe (PID: 2812)
      • sharonzx.exe (PID: 2856)
      • Bypass3_Pure_Mode.exe (PID: 2924)
      • XClient.exe (PID: 2940)
      • SrbijaSetupHokej.exe (PID: 3472)
      • SrbijaSetupHokej.exe (PID: 3072)
      • csrss.exe (PID: 2972)
      • 7zipsilentinstaller.exe (PID: 3412)
      • GoogleUpdateSetup.exe (PID: 3924)
      • GoogleUpdate.exe (PID: 3792)
      • ChromeSetup.exe (PID: 3600)
      • svchost.exe (PID: 3152)
      • crt.exe (PID: 10080)
      • crt.exe (PID: 8048)
      • crt.tmp (PID: 7400)
      • turquoisecdplayer.exe (PID: 11420)
      • sdf34ert3etgrthrthfghfghjfgh.exe (PID: 11996)
      • conhost.exe (PID: 9512)
      • vpn-1002.exe (PID: 9920)
      • o2i3jroi23joj23ikrjokij3oroi.exe (PID: 9208)
      • kat85.tmp (PID: 8084)
      • Pirate_24S.exe (PID: 3696)
      • setup.exe (PID: 10320)
      • 109.0.5414.120_chrome_installer.exe (PID: 7484)
      • 222.exe (PID: 3712)
      • cmd.exe (PID: 10036)
      • Discord.exe (PID: 9988)
      • yar.exe (PID: 8496)
      • 888.exe (PID: 10684)
      • install.exe (PID: 10248)
      • setup_1715277229.6072824.exe (PID: 11140)
      • pojgysef.exe (PID: 5764)
      • work.exe (PID: 10560)
      • aioc_5.0.0.63_it.exe (PID: 10412)
      • aioc_5.0.0.63_it.exe (PID: 5560)
    • HAUSBOMBER has been detected (YARA)

      • New Text Document.exe (PID: 2116)
    • DCRAT has been detected (YARA)

      • New Text Document.exe (PID: 2116)
    • Actions looks like stealing of personal data

      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 2332)
      • RegSvcs.exe (PID: 1288)
      • sharonzx.exe (PID: 2856)
      • netbtugc.exe (PID: 2768)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • kat85.tmp (PID: 8084)
      • kat96E.tmp (PID: 7744)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • New Text Document.exe (PID: 2116)
      • Discord.exe (PID: 9988)
      • taskhostw.exe (PID: 11784)
      • MSBuild.exe (PID: 9556)
      • taskhostw.exe (PID: 12068)
    • Steals credentials from Web Browsers

      • RegSvcs.exe (PID: 2332)
      • RegSvcs.exe (PID: 1288)
      • sharonzx.exe (PID: 2856)
      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • MSBuild.exe (PID: 9556)
    • Changes the autorun value in the registry

      • rtx.exe (PID: 1696)
      • setup.exe (PID: 10320)
      • yar.exe (PID: 8496)
      • Discord.exe (PID: 9988)
    • Uses Task Scheduler to run other applications

      • sharonzx.exe (PID: 2812)
      • Discord.exe (PID: 9988)
      • yar.exe (PID: 8496)
    • Lokibot is detected

      • sharonzx.exe (PID: 2856)
      • sharonzx.exe (PID: 2856)
    • LOKIBOT has been detected (SURICATA)

      • sharonzx.exe (PID: 2856)
    • Connects to the CnC server

      • sharonzx.exe (PID: 2856)
      • New Text Document.exe (PID: 2116)
      • MSBuild.exe (PID: 9556)
      • turquoisecdplayer.exe (PID: 9072)
    • Create files in the Startup directory

      • XClient.exe (PID: 2940)
      • svchost.exe (PID: 3152)
      • Discord.exe (PID: 9988)
    • AGENTTESLA has been detected (YARA)

      • RegSvcs.exe (PID: 1288)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • RegSvcs.exe (PID: 2792)
    • Steals credentials

      • netbtugc.exe (PID: 2768)
    • XWORM has been detected (SURICATA)

      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
    • XWORM has been detected (YARA)

      • XClient.exe (PID: 2940)
      • svchost.exe (PID: 3152)
      • csrss.exe (PID: 2972)
      • Discord.exe (PID: 9988)
    • FORMBOOK has been detected (SURICATA)

      • New Text Document.exe (PID: 2116)
    • LOKIBOT has been detected (YARA)

      • sharonzx.exe (PID: 2856)
    • Starts CMD.EXE for self-deleting

      • inte.exe (PID: 10308)
      • univ.exe (PID: 8160)
      • nine.exe (PID: 10692)
    • Creates a writable file in the system directory

      • cmd.exe (PID: 10036)
    • REDLINE has been detected (YARA)

      • crypted.exe (PID: 2928)
    • ASYNCRAT has been detected (YARA)

      • vax.exe (PID: 3388)
      • my.exe (PID: 8460)
    • GCLEANER has been detected (SURICATA)

      • univ.exe (PID: 8160)
    • Deletes shadow copies

      • cmd.exe (PID: 10528)
      • cmd.exe (PID: 2820)
      • cmd.exe (PID: 10812)
    • Renames files like ransomware

      • e_win.exe (PID: 10908)
    • UAC/LUA settings modification

      • reg.exe (PID: 3076)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 7388)
    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 7388)
    • METASTEALER has been detected (SURICATA)

      • MSBuild.exe (PID: 9556)
    • FORMBOOK has been detected (YARA)

      • netbtugc.exe (PID: 2768)
    • LUMMA has been detected (YARA)

      • up2date.exe (PID: 8544)
      • udated.exe (PID: 8360)
    • SOCKS5SYSTEMZ has been detected (SURICATA)

      • turquoisecdplayer.exe (PID: 9072)
    • Known privilege escalation attack

      • dllhost.exe (PID: 11772)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • New Text Document.bin.exe (PID: 3976)
    • Executable content was dropped or overwritten

      • New Text Document.bin.exe (PID: 3976)
      • New Text Document.exe (PID: 2116)
      • rtx.exe (PID: 1696)
      • sharonzx.exe (PID: 2812)
      • sharonzx.exe (PID: 2856)
      • Bypass3_Pure_Mode.exe (PID: 2924)
      • XClient.exe (PID: 2940)
      • SrbijaSetupHokej.exe (PID: 3072)
      • SrbijaSetupHokej.exe (PID: 3472)
      • 7zipsilentinstaller.exe (PID: 3412)
      • csrss.exe (PID: 2972)
      • ChromeSetup.exe (PID: 3600)
      • GoogleUpdate.exe (PID: 3792)
      • GoogleUpdateSetup.exe (PID: 3924)
      • netbtugc.exe (PID: 2768)
      • svchost.exe (PID: 3152)
      • crt.exe (PID: 10080)
      • crt.exe (PID: 8048)
      • turquoisecdplayer.exe (PID: 11420)
      • crt.tmp (PID: 7400)
      • conhost.exe (PID: 9512)
      • sdf34ert3etgrthrthfghfghjfgh.exe (PID: 11996)
      • vpn-1002.exe (PID: 9920)
      • o2i3jroi23joj23ikrjokij3oroi.exe (PID: 9208)
      • kat85.tmp (PID: 8084)
      • Pirate_24S.exe (PID: 3696)
      • 109.0.5414.120_chrome_installer.exe (PID: 7484)
      • setup.exe (PID: 10320)
      • 222.exe (PID: 3712)
      • cmd.exe (PID: 10036)
      • Discord.exe (PID: 9988)
      • yar.exe (PID: 8496)
      • 888.exe (PID: 10684)
      • install.exe (PID: 10248)
      • setup_1715277229.6072824.exe (PID: 11140)
      • pojgysef.exe (PID: 5764)
      • work.exe (PID: 10560)
      • aioc_5.0.0.63_it.exe (PID: 10412)
      • aioc_5.0.0.63_it.exe (PID: 5560)
    • Reads security settings of Internet Explorer

      • New Text Document.bin.exe (PID: 3976)
      • New Text Document.exe (PID: 2116)
      • sharonzx.exe (PID: 2812)
      • Bypass3_Pure_Mode.exe (PID: 2924)
      • 7zipsilentinstaller.exe (PID: 3412)
      • conhost.exe (PID: 9512)
      • inte.exe (PID: 10308)
      • kat85.tmp (PID: 8084)
      • vpn-1002.exe (PID: 9920)
      • kat96E.tmp (PID: 7744)
      • Pirate_24S.exe (PID: 3696)
      • 222.exe (PID: 3712)
      • nine.exe (PID: 10692)
      • univ.exe (PID: 8160)
      • Discord.exe (PID: 9988)
      • yar.exe (PID: 8496)
      • 888.exe (PID: 10684)
      • e_win.exe (PID: 10908)
      • f.exe (PID: 10264)
      • install.exe (PID: 10248)
      • GameService.exe (PID: 8424)
      • GameService.exe (PID: 3516)
      • GameService.exe (PID: 5572)
      • GameService.exe (PID: 5788)
      • GameService.exe (PID: 5712)
      • GameService.exe (PID: 11672)
      • GameService.exe (PID: 3704)
      • GameService.exe (PID: 7820)
      • pojgysef.exe (PID: 5764)
      • work.exe (PID: 10560)
      • turquoisecdplayer.exe (PID: 9072)
      • aioc_5.0.0.63_it.exe (PID: 10412)
      • aioc_5.0.0.63_it.exe (PID: 12072)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 9084)
    • Reads Internet Explorer settings

      • New Text Document.bin.exe (PID: 3976)
    • Reads the Internet Settings

      • New Text Document.bin.exe (PID: 3976)
      • New Text Document.exe (PID: 2116)
      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 1520)
      • RegSvcs.exe (PID: 1288)
      • sharonzx.exe (PID: 2812)
      • sharonzx.exe (PID: 2856)
      • Bypass3_Pure_Mode.exe (PID: 2924)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • 7zipsilentinstaller.exe (PID: 3412)
      • GoogleUpdate.exe (PID: 4016)
      • netbtugc.exe (PID: 2768)
      • RegSvcs.exe (PID: 2240)
      • svchost.exe (PID: 3152)
      • conhost.exe (PID: 9512)
      • cmd.exe (PID: 7776)
      • inte.exe (PID: 10308)
      • vpn-1002.exe (PID: 9920)
      • powershell.exe (PID: 9860)
      • powershell.exe (PID: 3628)
      • cmd.exe (PID: 8792)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • kat96E.tmp (PID: 7744)
      • kat85.tmp (PID: 8084)
      • Pirate_24S.exe (PID: 3696)
      • wscript.exe (PID: 7364)
      • GoogleUpdate.exe (PID: 8992)
      • 222.exe (PID: 3712)
      • cmd.exe (PID: 9764)
      • regedt32.exe (PID: 9360)
      • regedt32.exe (PID: 11224)
      • nine.exe (PID: 10692)
      • univ.exe (PID: 8160)
      • Discord.exe (PID: 9988)
      • yar.exe (PID: 8496)
      • 888.exe (PID: 10684)
      • cmd.exe (PID: 9440)
      • e_win.exe (PID: 10908)
      • f.exe (PID: 10264)
      • install.exe (PID: 10248)
      • GameService.exe (PID: 8424)
      • GameService.exe (PID: 3516)
      • GameService.exe (PID: 5572)
      • GameService.exe (PID: 5788)
      • GameService.exe (PID: 11672)
      • GameService.exe (PID: 5712)
      • GameService.exe (PID: 3704)
      • GameService.exe (PID: 7820)
      • mshta.exe (PID: 660)
      • certutil.exe (PID: 2408)
      • certutil.exe (PID: 10168)
      • MSBuild.exe (PID: 9556)
      • pojgysef.exe (PID: 5764)
      • work.exe (PID: 10560)
      • eee01.exe (PID: 10108)
      • turquoisecdplayer.exe (PID: 9072)
      • aioc_5.0.0.63_it.exe (PID: 10412)
      • eee01.exe (PID: 10196)
      • aioc_5.0.0.63_it.exe (PID: 12072)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 9084)
    • Reads settings of System Certificates

      • New Text Document.exe (PID: 2116)
      • RegSvcs.exe (PID: 2332)
      • 7zipsilentinstaller.exe (PID: 3412)
      • GoogleUpdate.exe (PID: 4016)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • kat85.tmp (PID: 8084)
      • vpn-1002.exe (PID: 9920)
      • kat96E.tmp (PID: 7744)
      • GoogleUpdate.exe (PID: 8992)
      • Discord.exe (PID: 9988)
      • MSBuild.exe (PID: 9556)
    • Potential Corporate Privacy Violation

      • New Text Document.exe (PID: 2116)
      • rtx.exe (PID: 1696)
      • certutil.exe (PID: 2408)
    • Connects to the server without a host name

      • New Text Document.exe (PID: 2116)
      • inte.exe (PID: 10308)
      • nine.exe (PID: 10692)
    • Process requests binary or script from the Internet

      • New Text Document.exe (PID: 2116)
      • certutil.exe (PID: 2408)
      • aioc_5.0.0.63_it.exe (PID: 9084)
    • Connects to FTP

      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 1288)
      • rtx.exe (PID: 1696)
      • gHIvTf22qvmZjum.exe (PID: 10496)
    • Accesses Microsoft Outlook profiles

      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 2332)
      • RegSvcs.exe (PID: 1288)
      • sharonzx.exe (PID: 2856)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • gHIvTf22qvmZjum.exe (PID: 10496)
    • Connects to unusual port

      • RegSvcs.exe (PID: 1236)
      • example.exe (PID: 2356)
      • venom.exe (PID: 2408)
      • RegSvcs.exe (PID: 1288)
      • rtx.exe (PID: 1696)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • vax.exe (PID: 3388)
      • svchost.exe (PID: 3152)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • New Text Document.exe (PID: 2116)
      • Discord.exe (PID: 9988)
      • yar.exe (PID: 8496)
      • certutil.exe (PID: 2408)
      • MSBuild.exe (PID: 9556)
      • turquoisecdplayer.exe (PID: 9072)
    • Creates file in the systems drive root

      • ntvdm.exe (PID: 2232)
    • Connects to SMTP port

      • RegSvcs.exe (PID: 2332)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • rtx.exe (PID: 1696)
    • Application launched itself

      • rtx.exe (PID: 1244)
      • sharonzx.exe (PID: 2812)
      • gHIvTf22qvmZjum.exe (PID: 2796)
      • setup.exe (PID: 10320)
      • setup.exe (PID: 1568)
      • GoogleUpdate.exe (PID: 4080)
      • GameService.exe (PID: 8424)
      • GameService.exe (PID: 3516)
      • GameService.exe (PID: 5572)
      • GameService.exe (PID: 5788)
      • GameService.exe (PID: 5712)
      • GameService.exe (PID: 11672)
      • GameService.exe (PID: 3704)
      • GameService.exe (PID: 7820)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 12072)
    • The process checks if it is being run in the virtual environment

      • New Text Document.exe (PID: 2116)
    • The process creates files with name similar to system file names

      • rtx.exe (PID: 1696)
      • New Text Document.exe (PID: 2116)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • svchost.exe (PID: 3152)
    • Starts a Microsoft application from unusual location

      • sharonzx.exe (PID: 2812)
      • sharonzx.exe (PID: 2856)
    • Process drops legitimate windows executable

      • New Text Document.exe (PID: 2116)
      • sharonzx.exe (PID: 2812)
      • sharonzx.exe (PID: 2856)
      • crt.tmp (PID: 7400)
      • Pirate_24S.exe (PID: 3696)
      • cmd.exe (PID: 10036)
      • aioc_5.0.0.63_it.exe (PID: 5560)
    • Reads Mozilla Firefox installation path

      • sharonzx.exe (PID: 2856)
    • Loads DLL from Mozilla Firefox

      • sharonzx.exe (PID: 2856)
      • netbtugc.exe (PID: 2768)
    • Contacting a server suspected of hosting an CnC

      • sharonzx.exe (PID: 2856)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • New Text Document.exe (PID: 2116)
      • turquoisecdplayer.exe (PID: 9072)
    • Checks for external IP

      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • RegSvcs.exe (PID: 2240)
      • svchost.exe (PID: 3152)
      • Discord.exe (PID: 9988)
    • Reads the Windows owner or organization settings

      • SrbijaSetupHokej.tmp (PID: 3404)
      • crt.tmp (PID: 7400)
    • Adds/modifies Windows certificates

      • 7zipsilentinstaller.exe (PID: 3412)
    • Drops 7-zip archiver for unpacking

      • 7zipsilentinstaller.exe (PID: 3412)
      • conhost.exe (PID: 9512)
      • 222.exe (PID: 3712)
      • 888.exe (PID: 10684)
    • Disables SEHOP

      • GoogleUpdate.exe (PID: 3792)
    • Creates/Modifies COM task schedule object

      • GoogleUpdate.exe (PID: 4084)
    • Executes as Windows Service

      • GoogleUpdate.exe (PID: 4080)
    • Process drops SQLite DLL files

      • netbtugc.exe (PID: 2768)
    • Connects to SSH

      • rtx.exe (PID: 1696)
    • The process drops C-runtime libraries

      • crt.tmp (PID: 7400)
    • Starts CMD.EXE for commands execution

      • conhost.exe (PID: 9512)
      • inte.exe (PID: 10308)
      • vpn-1002.exe (PID: 9920)
      • wscript.exe (PID: 7364)
      • 222.exe (PID: 3712)
      • univ.exe (PID: 8160)
      • nine.exe (PID: 10692)
      • 888.exe (PID: 10684)
      • e_win.exe (PID: 10908)
      • f.exe (PID: 10264)
      • install.exe (PID: 10248)
      • av_downloader.exe (PID: 8772)
      • av_downloader.exe (PID: 1120)
      • pojgysef.exe (PID: 5764)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 12072)
      • aioc_5.0.0.63_it.exe (PID: 9084)
    • Executing commands from a ".bat" file

      • conhost.exe (PID: 9512)
      • vpn-1002.exe (PID: 9920)
      • 222.exe (PID: 3712)
      • 888.exe (PID: 10684)
      • install.exe (PID: 10248)
      • av_downloader.exe (PID: 8772)
      • av_downloader.exe (PID: 1120)
      • pojgysef.exe (PID: 5764)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 7776)
      • cmd.exe (PID: 9764)
      • cmd.exe (PID: 9440)
      • cmd.exe (PID: 7388)
    • Starts application with an unusual extension

      • sdf34ert3etgrthrthfghfghjfgh.exe (PID: 11996)
      • o2i3jroi23joj23ikrjokij3oroi.exe (PID: 9208)
    • Checks Windows Trust Settings

      • kat85.tmp (PID: 8084)
      • vpn-1002.exe (PID: 9920)
      • kat96E.tmp (PID: 7744)
    • Probably download files using WebClient

      • cmd.exe (PID: 8792)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 9044)
      • cmd.exe (PID: 10068)
      • cmd.exe (PID: 7860)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 12072)
      • aioc_5.0.0.63_it.exe (PID: 9084)
    • Searches for installed software

      • kat85.tmp (PID: 8084)
      • kat96E.tmp (PID: 7744)
      • setup.exe (PID: 10320)
      • MSBuild.exe (PID: 9556)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 8792)
    • Unusual connection from system programs

      • powershell.exe (PID: 9860)
      • powershell.exe (PID: 3628)
    • The Powershell connects to the Internet

      • powershell.exe (PID: 9860)
      • powershell.exe (PID: 3628)
    • Executing commands from ".cmd" file

      • wscript.exe (PID: 7364)
      • install.exe (PID: 10248)
    • The process executes VB scripts

      • Pirate_24S.exe (PID: 3696)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 10036)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 7364)
      • mshta.exe (PID: 660)
    • Reads the date of Windows installation

      • setup.exe (PID: 1568)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 10036)
      • cmd.exe (PID: 2828)
      • cmd.exe (PID: 4824)
      • cmd.exe (PID: 5180)
    • Creates a software uninstall entry

      • setup.exe (PID: 10320)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 10036)
    • Uses REG/REGEDIT.EXE to modify registry

      • regedt32.exe (PID: 9360)
      • regedt32.exe (PID: 11224)
      • cmd.exe (PID: 7388)
    • Device Retrieving External IP Address Detected

      • Discord.exe (PID: 9988)
    • Creates files like ransomware instruction

      • e_win.exe (PID: 10908)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 9336)
      • cmd.exe (PID: 5744)
      • cmd.exe (PID: 11572)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 7388)
    • Reads browser cookies

      • MSBuild.exe (PID: 9556)
    • The executable file from the user directory is run by the CMD process

      • work.exe (PID: 10560)
    • The process executes via Task Scheduler

      • taskhostw.exe (PID: 11784)
      • yar.exe (PID: 11144)
      • yar.exe (PID: 9556)
      • taskhostw.exe (PID: 12068)
    • Starts itself from another location

      • aioc_5.0.0.63_it.exe (PID: 10412)
  • INFO

    • Checks proxy server information

      • New Text Document.bin.exe (PID: 3976)
      • netbtugc.exe (PID: 2768)
      • inte.exe (PID: 10308)
      • kat85.tmp (PID: 8084)
      • vpn-1002.exe (PID: 9920)
      • kat96E.tmp (PID: 7744)
      • univ.exe (PID: 8160)
      • nine.exe (PID: 10692)
      • mshta.exe (PID: 660)
      • certutil.exe (PID: 2408)
      • turquoisecdplayer.exe (PID: 9072)
    • Reads the computer name

      • New Text Document.bin.exe (PID: 3976)
      • New Text Document.exe (PID: 2116)
      • wmpnscfg.exe (PID: 308)
      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 2332)
      • rtx.exe (PID: 1696)
      • RegSvcs.exe (PID: 1520)
      • RegSvcs.exe (PID: 2764)
      • RegSvcs.exe (PID: 1288)
      • sharonzx.exe (PID: 2812)
      • sharonzx.exe (PID: 2856)
      • Bypass3_Pure_Mode.exe (PID: 2924)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • SrbijaSetupHokej.tmp (PID: 3404)
      • 7zipsilentinstaller.exe (PID: 3412)
      • SrbijaSetupHokej.tmp (PID: 3064)
      • GoogleUpdate.exe (PID: 3792)
      • GoogleUpdate.exe (PID: 3784)
      • GoogleUpdate.exe (PID: 4084)
      • GoogleUpdate.exe (PID: 3604)
      • GoogleUpdate.exe (PID: 928)
      • GoogleUpdate.exe (PID: 4016)
      • GoogleUpdate.exe (PID: 4080)
      • vax.exe (PID: 3388)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • gHIvTf22qvmZjum.exe (PID: 2796)
      • xin.exe (PID: 3708)
      • svchost.exe (PID: 3152)
      • crt.tmp (PID: 8236)
      • crt.tmp (PID: 7400)
      • turquoisecdplayer.exe (PID: 11420)
      • conhost.exe (PID: 9512)
      • kat85.tmp (PID: 8084)
      • inte.exe (PID: 10308)
      • vpn-1002.exe (PID: 9920)
      • kat96E.tmp (PID: 7744)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • 109.0.5414.120_chrome_installer.exe (PID: 7484)
      • Pirate_24S.exe (PID: 3696)
      • setup.exe (PID: 10320)
      • setup.exe (PID: 1568)
      • GoogleCrashHandler.exe (PID: 8628)
      • GoogleUpdate.exe (PID: 8992)
      • GoogleUpdate.exe (PID: 10568)
      • 222.exe (PID: 3712)
      • elevation_service.exe (PID: 10492)
      • univ.exe (PID: 8160)
      • Discord.exe (PID: 9988)
      • nine.exe (PID: 10692)
      • pub11.exe (PID: 9480)
      • my.exe (PID: 8460)
      • yar.exe (PID: 8496)
      • 888.exe (PID: 10684)
      • e_win.exe (PID: 10908)
      • f.exe (PID: 10264)
      • install.exe (PID: 10248)
      • GameService.exe (PID: 8424)
      • GameService.exe (PID: 3516)
      • GameService.exe (PID: 10536)
      • GameService.exe (PID: 5572)
      • GameService.exe (PID: 5600)
      • GameService.exe (PID: 1368)
      • GameService.exe (PID: 5904)
      • GameService.exe (PID: 5788)
      • GameService.exe (PID: 8952)
      • GameService.exe (PID: 11672)
      • GameService.exe (PID: 8096)
      • GameService.exe (PID: 7740)
      • GameService.exe (PID: 11136)
      • GameService.exe (PID: 5712)
      • GameService.exe (PID: 3704)
      • GameService.exe (PID: 11640)
      • GameService.exe (PID: 7820)
      • GameService.exe (PID: 7568)
      • GameService.exe (PID: 8788)
      • setup_1715277229.6072824.exe (PID: 11140)
      • MSBuild.exe (PID: 9556)
      • pojgysef.exe (PID: 5764)
      • work.exe (PID: 10560)
      • yar.exe (PID: 11144)
      • taskhostw.exe (PID: 11784)
      • eee01.exe (PID: 10108)
      • turquoisecdplayer.exe (PID: 9072)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 10412)
      • aioc_5.0.0.63_it.exe (PID: 12072)
      • PrimaryScreen.exe (PID: 5876)
      • aioc_5.0.0.63_it.exe (PID: 9084)
      • PrimaryScreen.exe (PID: 4012)
      • yar.exe (PID: 9556)
      • PrimaryScreen.exe (PID: 9160)
      • PrimaryScreen.exe (PID: 10724)
      • taskhostw.exe (PID: 12068)
    • Reads the machine GUID from the registry

      • New Text Document.exe (PID: 2116)
      • New Text Document.bin.exe (PID: 3976)
      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 2332)
      • rtx.exe (PID: 1696)
      • RegSvcs.exe (PID: 1520)
      • RegSvcs.exe (PID: 2764)
      • sharonzx.exe (PID: 2812)
      • RegSvcs.exe (PID: 1288)
      • sharonzx.exe (PID: 2856)
      • Bypass3_Pure_Mode.exe (PID: 2924)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • 7zipsilentinstaller.exe (PID: 3412)
      • GoogleUpdate.exe (PID: 3604)
      • GoogleUpdate.exe (PID: 3792)
      • GoogleUpdate.exe (PID: 928)
      • GoogleUpdate.exe (PID: 4016)
      • GoogleUpdate.exe (PID: 4080)
      • vax.exe (PID: 3388)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • gHIvTf22qvmZjum.exe (PID: 2796)
      • svchost.exe (PID: 3152)
      • inte.exe (PID: 10308)
      • kat85.tmp (PID: 8084)
      • vpn-1002.exe (PID: 9920)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • kat96E.tmp (PID: 7744)
      • setup.exe (PID: 1568)
      • setup.exe (PID: 10320)
      • GoogleUpdate.exe (PID: 10568)
      • GoogleUpdate.exe (PID: 8992)
      • elevation_service.exe (PID: 10492)
      • pub11.exe (PID: 9480)
      • Discord.exe (PID: 9988)
      • univ.exe (PID: 8160)
      • yar.exe (PID: 8496)
      • my.exe (PID: 8460)
      • nine.exe (PID: 10692)
      • e_win.exe (PID: 10908)
      • f.exe (PID: 10264)
      • MSBuild.exe (PID: 9556)
      • taskhostw.exe (PID: 11784)
      • yar.exe (PID: 11144)
      • turquoisecdplayer.exe (PID: 9072)
      • eee01.exe (PID: 10108)
      • aioc_5.0.0.63_it.exe (PID: 10412)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 12072)
      • aioc_5.0.0.63_it.exe (PID: 9084)
      • yar.exe (PID: 9556)
      • taskhostw.exe (PID: 12068)
    • Disables trace logs

      • New Text Document.exe (PID: 2116)
      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 1520)
      • RegSvcs.exe (PID: 1288)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • 7zipsilentinstaller.exe (PID: 3412)
      • RegSvcs.exe (PID: 2240)
      • svchost.exe (PID: 3152)
      • powershell.exe (PID: 9860)
      • powershell.exe (PID: 3628)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • Discord.exe (PID: 9988)
      • MSBuild.exe (PID: 9556)
    • Checks supported languages

      • New Text Document.exe (PID: 2116)
      • New Text Document.bin.exe (PID: 3976)
      • RegSvcs.exe (PID: 1236)
      • wmpnscfg.exe (PID: 308)
      • wxijgyp.exe (PID: 1840)
      • toolspub1.exe (PID: 764)
      • zwuivg.exe (PID: 2328)
      • rtx.exe (PID: 1244)
      • example.exe (PID: 2356)
      • backdoor.exe (PID: 2448)
      • asdf.exe (PID: 2468)
      • rtx.exe (PID: 1696)
      • RegSvcs.exe (PID: 2332)
      • venom.exe (PID: 2408)
      • wsiopohwqsd.exe (PID: 1868)
      • RegSvcs.exe (PID: 1520)
      • QEwecfyhj.exe (PID: 2560)
      • tsaplQyj.exe (PID: 2680)
      • RegSvcs.exe (PID: 2764)
      • RegSvcs.exe (PID: 1288)
      • sharonzx.exe (PID: 2812)
      • rooma.exe (PID: 676)
      • sharonzx.exe (PID: 2856)
      • XClient.exe (PID: 2940)
      • Bypass3_Pure_Mode.exe (PID: 2924)
      • SrbijaSetupHokej.exe (PID: 3072)
      • csrss.exe (PID: 2972)
      • SrbijaSetupHokej.exe (PID: 3472)
      • SrbijaSetupHokej.tmp (PID: 3064)
      • SrbijaSetupHokej.tmp (PID: 3404)
      • 7zipsilentinstaller.exe (PID: 3412)
      • 7zipInstaller.exe (PID: 3556)
      • ChromeSetup.exe (PID: 3600)
      • GoogleUpdateSetup.exe (PID: 3924)
      • GoogleUpdate.exe (PID: 3792)
      • GoogleUpdate.exe (PID: 3784)
      • GoogleUpdate.exe (PID: 4084)
      • GoogleUpdate.exe (PID: 3604)
      • GoogleUpdate.exe (PID: 4016)
      • GoogleUpdate.exe (PID: 928)
      • GoogleUpdate.exe (PID: 4080)
      • vax.exe (PID: 3388)
      • gywervcyuj.exe (PID: 1772)
      • RegSvcs.exe (PID: 2240)
      • ngown.exe (PID: 2836)
      • xxxz.exe (PID: 3148)
      • RegSvcs.exe (PID: 2792)
      • gHIvTf22qvmZjum.exe (PID: 2796)
      • svchost.exe (PID: 3152)
      • xin.exe (PID: 3708)
      • crypted.exe (PID: 2928)
      • crt.exe (PID: 8048)
      • crt.tmp (PID: 8236)
      • crt.exe (PID: 10080)
      • crt.tmp (PID: 7400)
      • turquoisecdplayer.exe (PID: 11420)
      • turquoisecdplayer.exe (PID: 9072)
      • conhost.exe (PID: 9512)
      • sdf34ert3etgrthrthfghfghjfgh.exe (PID: 11996)
      • mode.com (PID: 8944)
      • kat85.tmp (PID: 8084)
      • o2i3jroi23joj23ikrjokij3oroi.exe (PID: 9208)
      • inte.exe (PID: 10308)
      • vpn-1002.exe (PID: 9920)
      • kat96E.tmp (PID: 7744)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • 109.0.5414.120_chrome_installer.exe (PID: 7484)
      • setup.exe (PID: 10320)
      • 222.exe (PID: 3712)
      • Pirate_24S.exe (PID: 3696)
      • setup.exe (PID: 11292)
      • setup.exe (PID: 1568)
      • nc.exe (PID: 9784)
      • setup.exe (PID: 9608)
      • GoogleCrashHandler.exe (PID: 8628)
      • GoogleUpdate.exe (PID: 8992)
      • GoogleUpdate.exe (PID: 10568)
      • GoogleUpdateOnDemand.exe (PID: 10688)
      • mode.com (PID: 7612)
      • pub11.exe (PID: 9480)
      • elevation_service.exe (PID: 10492)
      • 888.exe (PID: 10684)
      • univ.exe (PID: 8160)
      • nine.exe (PID: 10692)
      • Discord.exe (PID: 9988)
      • yar.exe (PID: 8496)
      • my.exe (PID: 8460)
      • mode.com (PID: 3936)
      • e_win.exe (PID: 10908)
      • f.exe (PID: 10264)
      • install.exe (PID: 10248)
      • GameService.exe (PID: 8424)
      • GameService.exe (PID: 3516)
      • GameService.exe (PID: 10536)
      • GameService.exe (PID: 5572)
      • GameService.exe (PID: 1368)
      • GameService.exe (PID: 5904)
      • GameService.exe (PID: 5600)
      • GameService.exe (PID: 5788)
      • GameService.exe (PID: 11136)
      • GameService.exe (PID: 5712)
      • GameService.exe (PID: 11672)
      • GameService.exe (PID: 8952)
      • GameService.exe (PID: 8096)
      • GameService.exe (PID: 7740)
      • GameService.exe (PID: 7820)
      • GameService.exe (PID: 11640)
      • GameService.exe (PID: 3704)
      • update_3.exe (PID: 10144)
      • av_downloader.exe (PID: 8772)
      • av_downloader.exe (PID: 1120)
      • GameService.exe (PID: 8788)
      • GameService.exe (PID: 7568)
      • update.exe (PID: 9996)
      • up2date.exe (PID: 8544)
      • setup_1715277229.6072824.exe (PID: 11140)
      • MSBuild.exe (PID: 9556)
      • pojgysef.exe (PID: 5764)
      • work.exe (PID: 10560)
      • udated.exe (PID: 8360)
      • taskhostw.exe (PID: 11784)
      • yar.exe (PID: 11144)
      • eee01.exe (PID: 10108)
      • pgsthse.exe (PID: 8108)
      • eee01.exe (PID: 10196)
      • aioc_5.0.0.63_it.exe (PID: 10412)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 12072)
      • PrimaryScreen.exe (PID: 5876)
      • aioc_5.0.0.63_it.exe (PID: 9084)
      • taskhostw.exe (PID: 12068)
      • PrimaryScreen.exe (PID: 9160)
      • PrimaryScreen.exe (PID: 10724)
      • yar.exe (PID: 9556)
      • PrimaryScreen.exe (PID: 4012)
    • Reads the software policy settings

      • New Text Document.exe (PID: 2116)
      • RegSvcs.exe (PID: 2332)
      • 7zipsilentinstaller.exe (PID: 3412)
      • GoogleUpdate.exe (PID: 4016)
      • GoogleUpdate.exe (PID: 4080)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • kat85.tmp (PID: 8084)
      • vpn-1002.exe (PID: 9920)
      • kat96E.tmp (PID: 7744)
      • GoogleUpdate.exe (PID: 8992)
      • Discord.exe (PID: 9988)
      • MSBuild.exe (PID: 9556)
    • Manual execution by a user

      • New Text Document.exe (PID: 2116)
      • wmpnscfg.exe (PID: 308)
      • mmc.exe (PID: 8680)
      • mmc.exe (PID: 8972)
    • Create files in a temporary directory

      • New Text Document.exe (PID: 2116)
      • wxijgyp.exe (PID: 1840)
      • zwuivg.exe (PID: 2328)
      • rtx.exe (PID: 1696)
      • wsiopohwqsd.exe (PID: 1868)
      • QEwecfyhj.exe (PID: 2560)
      • tsaplQyj.exe (PID: 2680)
      • sharonzx.exe (PID: 2812)
      • SrbijaSetupHokej.exe (PID: 3072)
      • SrbijaSetupHokej.exe (PID: 3472)
      • 7zipsilentinstaller.exe (PID: 3412)
      • ChromeSetup.exe (PID: 3600)
      • gywervcyuj.exe (PID: 1772)
      • netbtugc.exe (PID: 2768)
      • ngown.exe (PID: 2836)
      • crt.exe (PID: 8048)
      • crt.exe (PID: 10080)
      • crt.tmp (PID: 7400)
      • conhost.exe (PID: 9512)
      • vpn-1002.exe (PID: 9920)
      • 222.exe (PID: 3712)
      • Pirate_24S.exe (PID: 3696)
      • 888.exe (PID: 10684)
      • av_downloader.exe (PID: 8772)
      • av_downloader.exe (PID: 1120)
      • install.exe (PID: 10248)
      • pojgysef.exe (PID: 5764)
      • work.exe (PID: 10560)
    • Reads mouse settings

      • wxijgyp.exe (PID: 1840)
      • zwuivg.exe (PID: 2328)
      • wsiopohwqsd.exe (PID: 1868)
      • tsaplQyj.exe (PID: 2680)
      • QEwecfyhj.exe (PID: 2560)
      • gywervcyuj.exe (PID: 1772)
      • ngown.exe (PID: 2836)
    • Reads Environment values

      • RegSvcs.exe (PID: 1236)
      • RegSvcs.exe (PID: 2332)
      • RegSvcs.exe (PID: 1520)
      • New Text Document.exe (PID: 2116)
      • RegSvcs.exe (PID: 2764)
      • RegSvcs.exe (PID: 1288)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • 7zipsilentinstaller.exe (PID: 3412)
      • vax.exe (PID: 3388)
      • RegSvcs.exe (PID: 2240)
      • RegSvcs.exe (PID: 2792)
      • svchost.exe (PID: 3152)
      • kat85.tmp (PID: 8084)
      • gHIvTf22qvmZjum.exe (PID: 10496)
      • kat96E.tmp (PID: 7744)
      • Discord.exe (PID: 9988)
      • MSBuild.exe (PID: 9556)
      • aioc_5.0.0.63_it.exe (PID: 9084)
    • Creates files in the program directory

      • rtx.exe (PID: 1696)
      • GoogleUpdateSetup.exe (PID: 3924)
      • GoogleUpdate.exe (PID: 3792)
      • GoogleUpdate.exe (PID: 3784)
      • GoogleUpdate.exe (PID: 928)
      • GoogleUpdate.exe (PID: 4016)
      • GoogleUpdate.exe (PID: 4080)
      • GoogleUpdate.exe (PID: 4084)
      • turquoisecdplayer.exe (PID: 11420)
      • kat85.tmp (PID: 8084)
      • kat96E.tmp (PID: 7744)
      • 109.0.5414.120_chrome_installer.exe (PID: 7484)
      • setup.exe (PID: 10320)
      • setup.exe (PID: 1568)
      • GoogleUpdate.exe (PID: 8992)
      • turquoisecdplayer.exe (PID: 9072)
      • aioc_5.0.0.63_it.exe (PID: 5560)
      • aioc_5.0.0.63_it.exe (PID: 10412)
      • aioc_5.0.0.63_it.exe (PID: 9084)
    • Creates files or folders in the user directory

      • sharonzx.exe (PID: 2812)
      • sharonzx.exe (PID: 2856)
      • XClient.exe (PID: 2940)
      • csrss.exe (PID: 2972)
      • netbtugc.exe (PID: 2768)
      • vax.exe (PID: 3388)
      • svchost.exe (PID: 3152)
      • crt.tmp (PID: 7400)
      • kat85.tmp (PID: 8084)
      • inte.exe (PID: 10308)
      • vpn-1002.exe (PID: 9920)
      • kat96E.tmp (PID: 7744)
      • univ.exe (PID: 8160)
      • nine.exe (PID: 10692)
      • Discord.exe (PID: 9988)
      • yar.exe (PID: 8496)
      • e_win.exe (PID: 10908)
      • certutil.exe (PID: 2408)
      • setup_1715277229.6072824.exe (PID: 11140)
    • Reads security settings of Internet Explorer

      • netbtugc.exe (PID: 2768)
      • regedt32.exe (PID: 9360)
      • regedt32.exe (PID: 11224)
      • certutil.exe (PID: 2408)
      • dllhost.exe (PID: 11772)
    • Drops the executable file immediately after the start

      • netbtugc.exe (PID: 2768)
    • Creates a software uninstall entry

      • crt.tmp (PID: 7400)
    • Reads product name

      • kat85.tmp (PID: 8084)
      • kat96E.tmp (PID: 7744)
      • MSBuild.exe (PID: 9556)
    • Reads CPU info

      • kat85.tmp (PID: 8084)
      • kat96E.tmp (PID: 7744)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 3628)
    • Application launched itself

      • chrome.exe (PID: 8452)
    • Executes as Windows Service

      • elevation_service.exe (PID: 10492)
    • Dropped object may contain TOR URL's

      • New Text Document.exe (PID: 2116)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 660)
    • Checks transactions between databases Windows and Oracle

      • eee01.exe (PID: 10108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(2940) XClient.exe
C245.141.27.41:7000
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.4
Mutex9ZF9ZsOZGh1T1r1n
(PID) Process(3152) svchost.exe
C285.203.4.146:7000
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.4
MutexeItTbYBfBYihwkyW
(PID) Process(2972) csrss.exe
C245.141.26.119:1996
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.4
MutexwHK5NlknpAL3Lk1X
(PID) Process(9988) Discord.exe
C2https://pastebin.com/raw/Xuc6dzua:<123456789>
Keys
AES<Xwormmm>
Options
Splitter3
Sleep timeXWorm V5.6
USB drop nameUSB.exe
MutexbEeZ4MhyYSkjMJ8j

AsyncRat

(PID) Process(3388) vax.exe
C2 (1)185.196.10.81
Ports (1)4449
VersionVenom RAT + HVNC + Stealer + Grabber v6.0.3
Options
AutoRunfalse
Mutexwrteyuiooo
InstallFolder%AppData%
Certificates
Cert1MIICOTCCAaKgAwIBAgIVAPyfwFFMs6hxoSr1U5gHJmBruaj1MA0GCSqGSIb3DQEBDQUAMGoxGDAWBgNVBAMMD1Zlbm9tUkFUIFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEfMB0GA1UECgwWVmVub21SQVQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIyMDgxNDA5NDEwOVoXDTMzMDUyMzA5NDEwOVowEzERMA8GA1UEAwwIVmVub21SQVQwgZ8wDQYJKoZIhvcN...
Server_SignatureMEd1CD8iTeY7YWWzU44VHmQiwZS0TqUpDmIWlmo0xiZD7K2igThi817GSA28/UBclqmoHVBHFzuue93FAc4ZcQ+RC7CaTRV+xP4PHhapIzCKMPZJgQ8rIFeJ52qZki6XkIMdZaql0Abkf4xbxuBvtAfARl3Hzx63Jf0zc0OexIs=
Keys
AES3c5e0e0cefb94aaa704b50bdbf5dd46c7955034f9d83305435430b78f745d551
SaltVenomRATByVenom
(PID) Process(8460) my.exe
C2 (1)127.0.0.1
Ports (1)8848
Version1.0.7
Options
AutoRunfalse
MutexDcRatMutex_qwqdanchun
InstallFolder%AppData%
Certificates
Cert1MIICLTCCAZagAwIBAgIVALkjCXUqNpWpON/3oq3YOq49NK8LMA0GCSqGSIb3DQEBDQUAMGExEjAQBgNVBAMMCU15IFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEcMBoGA1UECgwTRGNSYXQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIzMDgwMTEyMDQyN1oXDTM0MDUxMDEyMDQyN1owEDEOMAwGA1UEAwwFRGNSYXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ...
Server_Signaturebe5s8dxLLMy6Li3DursjAj/o3Xw068NUtbdZExXKlm/UTk8VHfvX3W0yBc7qcXqyfVrxQ0L0MBzBLuZgFz86cmleQJkUh2ldYAStNJcXGNa3Rm30LOg+WDqpfRN70uGrxpqpCVftgFy7iS+Z6vIC267l2q6lQ5wx/dWuaQQP7Kg=
Keys
AESb86153efa26d23c860c6babd692d71879bf261887b5584950d9ec2ce05d7321b
SaltDcRatByqwqdanchun

Formbook

(PID) Process(2768) netbtugc.exe
C2www.3xfootball.com/fo8o/
Strings (160)wZ22jDxn8hwtYnnk/w==
q7/IljAuWKUjP9LzhVY6WZAW9xV7Lg==
anq78FxRDdKIkSoWlEQ4UEY=
eoSThluq4iN+Rc41zntRhYHb6g==
O7h30riqRAahR9T5HRI7p/6UE1viZkY=
aRcJ4yR+JIlEsDUz7RliR0c=
P2kk3YkFysLZ/xr8j/NT
j7IAjFzbh8BedRjGafGC
90ZjYDDmDegov0HX93hL+BrlCg==
VsB/tN7GW0IFCVxBK3vSdgciaRw=
H2irRWi3sEVnQwpn
mhcjIf6APjHV6w==
HAYqkhKqQwlU/+84
jtQLwFdZ6cHaVA==
AcSWbce98Gsa3H82yeOI6PU=
P/hl4kjf5lO9sx8CPgVLtN0=
FyorLjEqBPkYxd/H21pCdCXeTRU=
2mA3Vksr7QqmQYRh
zN7V+QxiOiJucVyPV4tnoEEC8Q==
vOXO5TwZqh4J
aBo2kIefHxtRX9tg+blTqCBUoaSmUA==
ym9QCdS0FskyRQW1K8aS
QHqoCUeH3RU=
+UJdoYhH0dD7h9tu
Gc2LVVpZN7Z5TpULwg8=
4civn4lQpEI=
joSQgk4Zulvmr5FllmCK
OBlNjAjPL0wWVzbYOvk5KRX20vA=
GHL66NFKaYDm0cPfSOTb
jgQX31OVhboCZNs=
iHkmyaL+z9Qv6pxULDjbdg==
uQwC+RvpT7YO1adGimLC
pMIXi/72muqkB92h5rtgXF8K1wWh
LPlp6EDzMKb54YJ+PsJG
74LKKYDwOswIEZH8
32HxZtOweLPzgYOtapw=
jbsLo3quFldiNGxZd/pl4Q==
MBujXUAtHYKkJhltfDsCIA==
+9Zoakef2z7Z4HWZ3vQOWwgitgY=
E3ZGa1Mxh8TVks2o6Jq+2AcLwwY=
LpD8ktMaPtn+36mfdJE=
PA9jrCXW5/545XgBZQ==
9IdSnrZ6FejIUA==
zmTz3LjDiW9gHw==
RjQA3SM/LSY/Vm+AzFk9XRqEHgI=
cA2gKXAjjUvKHQ==
H1UWMp77XV0Vfzckjz5d6JEInA==
zMTMqYuyvylNTKeyWdAV5G8=
R8FUU7VPz5oOWA==
NqVC3s+EEmnc3ZB3qmGgisk=
hWkeFU0k8euvtAzROivfAFADzQ==
ZLMTNMbPaM6Mll+gaI5SqsEl
/5M+8u4pdcT0o1M=
klXyGLgc/igvqqUE/agIQcuKH6nW
sbpIMePNoeasuAlnNmE=
w9h15yT/GUabbUYOxle5kro+olk=
5jPmD22F+yGZXaG4STUWJ/LEr+xF
32UZpKuV1T7ISCfS
XBqwal9KQYlJn30jirmREQzvp+02
d6noklWTPPb0jA==
J59j4FW+S9Dq9KOQuLAY2wE9nq61
+vj5urFvIEJOnr4mZNdu
tHYXzDTgsf6ddg==
xpRPfdi+yRdY/2c=
XGuo+LeH4w966ZOpW5DbeGUIbw425TnS+g==
netbtugc.exe
verclsid.exe
chkdsk.exe
mshta.exe
sdiagnhost.exe
taskkill.exe
msdt.exe
winver.exe
rundll32.exe
ReAgentc.exe
Utilman.exe
msiexec.exe
kernel32.dll
advapi32.dll
ws2_32.dll
USERNAME
LOCALAPPDATA
USERPROFILE
APPDATA
TEMP
COMPUTERNAME
ProgramFiles
/c copy "
\Run
\Policies
\Explorer
\Registry\User
\Registry\Machine
\SOFTWARE\Microsoft\Windows\CurrentVersion
Office\15.0\Outlook\Profiles\Outlook\
\SOFTWARE\Mozilla\Mozilla
\Mozilla
Username:
Password:
formSubmitURL
usernameField
encryptedUsername
encryptedPassword
\logins.json
\Mail\
\Foxmail
\Storage\
\Accounts\Account.rec0
\Data\AccCfg\Accounts.tdat
\Google\Chrome\User Data\Default\Login Data
SeShutdownPrivilege
\BaseNamedObjects
POST
HTTP/1.1
Host:
Connection: close
Content-Length:
Cache-Control:
Origin: http://
Content-Type: application/x-www-form-urlencoded
Accept:
Referer: http://
Accept-Language:
Accept-Encoding:
Set-ExecutionPolicy RemoteSigned -Scope CurrentUser
-noexit "& ""
PowerShell.exe
\Opera Software\Opera Stable
kernel32.dll
user32.dll
wininet.dll
rg.ini
Recovery
profiles.ini
guid
Connection: close
pass
token
email
login
signin
account
persistent
GET
GET
PUT
POST
OPTIONS
User-Agent:
API-
MS-W
_301 Moved
_302 Found
InternetOpenA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetReadFile
InternetCloseHandle

AgentTesla

(PID) Process(2792) RegSvcs.exe
Protocolsmtp
Hostmail.worlorderbillions.top
Port587
Usernameniggabown22jan2024@worlorderbillions.top
Password3^?r?mtxk(kt

Lumma

(PID) Process(8544) up2date.exe
C2 (8)plaintediousidowsko.shop
acceptabledcooeprs.shop
miniaturefinerninewjs.shop
sweetsquarediaslw.shop
zippyfinickysofwps.shop
boredimperissvieos.shop
holicisticscrarws.shop
obsceneclassyjuwks.shop
(PID) Process(8360) udated.exe
C2 (8)plaintediousidowsko.shop
acceptabledcooeprs.shop
miniaturefinerninewjs.shop
sweetsquarediaslw.shop
zippyfinickysofwps.shop
boredimperissvieos.shop
holicisticscrarws.shop
obsceneclassyjuwks.shop
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:10:03 07:51:19+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.33
CodeSize: 214528
InitializedDataSize: 119296
UninitializedDataSize: -
EntryPoint: 0x21d50
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
389
Monitored processes
252
Malicious processes
74
Suspicious processes
17

Behavior graph

Click at the process to see the details
start new text document.bin.exe #HAUSBOMBER new text document.exe wmpnscfg.exe no specs toolspub1.exe wxijgyp.exe no specs regsvcs.exe ntvdm.exe zwuivg.exe no specs regsvcs.exe rtx.exe no specs example.exe backdoor.exe asdf.exe rtx.exe venom.exe wsiopohwqsd.exe no specs regsvcs.exe no specs rooma.exe no specs qewecfyhj.exe no specs regsvcs.exe no specs tsaplqyj.exe no specs #AGENTTESLA regsvcs.exe sharonzx.exe #FORMBOOK netbtugc.exe schtasks.exe no specs #LOKIBOT sharonzx.exe bypass3_pure_mode.exe #XWORM xclient.exe #XWORM csrss.exe srbijasetuphokej.exe 7zipsilentinstaller.exe no specs srbijasetuphokej.tmp no specs srbijasetuphokej.exe srbijasetuphokej.tmp no specs 7zipsilentinstaller.exe 7zipinstaller.exe no specs chromesetup.exe googleupdate.exe no specs googleupdatesetup.exe googleupdate.exe googleupdate.exe no specs googleupdate.exe no specs googleupdate.exe googleupdate.exe no specs googleupdate.exe #ASYNCRAT vax.exe gywervcyuj.exe no specs regsvcs.exe firefox.exe no specs xxxz.exe ngown.exe no specs #AGENTTESLA regsvcs.exe ghivtf22qvmzjum.exe no specs #REDLINE crypted.exe xin.exe #XWORM svchost.exe crt.exe crt.tmp no specs crt.exe crt.tmp turquoisecdplayer.exe #SOCKS5SYSTEMZ turquoisecdplayer.exe conhost.exe sdf34ert3etgrthrthfghfghjfgh.exe cmd.exe no specs mode.com no specs attrib.exe no specs kat85.tmp o2i3jroi23joj23ikrjokij3oroi.exe inte.exe vpn-1002.exe no specs vpn-1002.exe kat96e.tmp cmd.exe no specs powershell.exe cmd.exe no specs taskkill.exe no specs powershell.exe #AGENTTESLA ghivtf22qvmzjum.exe 109.0.5414.120_chrome_installer.exe setup.exe setup.exe no specs 222.exe pirate_24s.exe no specs pirate_24s.exe wscript.exe no specs setup.exe no specs setup.exe no specs cmd.exe nc.exe no specs reg.exe no specs find.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs icacls.exe no specs googlecrashhandler.exe no specs takeown.exe no specs googleupdate.exe googleupdateondemand.exe no specs icacls.exe no specs googleupdate.exe no specs takeown.exe no specs chrome.exe icacls.exe no specs takeown.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs icacls.exe no specs mode.com no specs takeown.exe no specs icacls.exe no specs chrome.exe no specs takeown.exe no specs icacls.exe no specs takeown.exe no specs attrib.exe no specs icacls.exe no specs regedt32.exe no specs regedit.exe no specs control.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs ping.exe no specs chrome.exe no specs chrome.exe no specs pub11.exe no specs elevation_service.exe no specs chrome.exe no specs chrome.exe no specs regedt32.exe no specs regedit.exe no specs 888.exe #GCLEANER univ.exe nine.exe #XWORM discord.exe #ASYNCRAT my.exe no specs yar.exe cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs mode.com no specs attrib.exe no specs e_win.exe no specs cmd.exe no specs vssadmin.exe no specs f.exe no specs cmd.exe no specs vssadmin.exe no specs install.exe cmd.exe no specs sc.exe no specs gameservice.exe no specs gameservice.exe sc.exe no specs gameservice.exe no specs gameservice.exe gameservice.exe no specs gameservice.exe gameservice.exe no specs cmd.exe no specs sc.exe no specs gameservice.exe no specs gameservice.exe sc.exe no specs gameservice.exe no specs gameservice.exe gameservice.exe no specs gameservice.exe gameservice.exe no specs cmd.exe no specs sc.exe no specs gameservice.exe no specs gameservice.exe gameservice.exe no specs gameservice.exe gameservice.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs update_3.exe no specs update_3.exe av_downloader.exe no specs cmd.exe no specs mshta.exe no specs av_downloader.exe cmd.exe update.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs attrib.exe no specs update.exe certutil.exe #LUMMA up2date.exe certutil.exe no specs schtasks.exe no specs timeout.exe no specs setup_1715277229.6072824.exe #METASTEALER msbuild.exe pojgysef.exe cmd.exe no specs work.exe pgsthse.exe no specs #LUMMA udated.exe yar.exe no specs taskhostw.exe eee01.exe no specs CMSTPLUA eee01.exe no specs mmc.exe no specs mmc.exe aioc_5.0.0.63_it.exe no specs aioc_5.0.0.63_it.exe aioc_5.0.0.63_it.exe taskkill.exe no specs cmd.exe no specs icacls.exe no specs aioc_5.0.0.63_it.exe no specs taskkill.exe no specs cmd.exe no specs primaryscreen.exe no specs icacls.exe no specs aioc_5.0.0.63_it.exe taskkill.exe no specs cmd.exe no specs primaryscreen.exe no specs icacls.exe no specs primaryscreen.exe no specs primaryscreen.exe no specs yar.exe no specs taskhostw.exe

Process information

PID
CMD
Path
Indicators
Parent process
308"C:\Program Files\Windows Media Player\wmpnscfg.exe"C:\Program Files\Windows Media Player\wmpnscfg.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Media Player Network Sharing Service Configuration Application
Exit code:
0
Version:
12.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\windows media player\wmpnscfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
560attrib +s +h e:\netC:\Windows\System32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\attrib.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\users\admin\appdata\local\temp\9041.tmp
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
660mshta vbscript:createobject("shell.application").shellexecute("C:\Users\admin\Desktop\a\AV_DOW~1.EXE","goto :target","","runas",1)(window.close)C:\Windows\System32\mshta.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\windows\system32\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
676"C:\Users\admin\Desktop\a\rooma.exe" C:\Users\admin\Desktop\a\rooma.exeNew Text Document.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\a\rooma.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
764"C:\Users\admin\Desktop\a\toolspub1.exe" C:\Users\admin\Desktop\a\toolspub1.exe
New Text Document.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\a\toolspub1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
928"C:\Program Files\Google\Update\GoogleUpdate.exe" /handoff "appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={AF2C9DFF-41AA-A7A6-61E9-1F4ACFE5BC9E}&lang=en-GB&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-stable-statsdef_1&brand=CHBD&installdataindex=empty" /installsource taggedmi /sessionid "{4A2D6E0E-FF83-4E45-B737-F7FF687996A6}"C:\Program Files\Google\Update\GoogleUpdate.exeGoogleUpdate.exe
User:
admin
Company:
Google Inc.
Integrity Level:
HIGH
Description:
Google Installer
Exit code:
0
Version:
1.3.33.23
Modules
Images
c:\program files\google\update\googleupdate.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
1120"C:\Users\admin\Desktop\a\AV_DOW~1.EXE" goto :targetC:\Users\admin\Desktop\a\av_downloader.exe
mshta.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\a\av_downloader.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\users\admin\appdata\local\temp\9041.tmp
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
1236"C:\Users\admin\Desktop\a\wxijgyp.exe" C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
wxijgyp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Exit code:
4294967295
Version:
4.8.3761.0 built by: NET48REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regsvcs.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1244"C:\Users\admin\Desktop\a\rtx.exe" C:\Users\admin\Desktop\a\rtx.exeNew Text Document.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\a\rtx.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
1288"C:\Users\admin\Desktop\a\tsaplQyj.exe" C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
tsaplQyj.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Exit code:
4294967295
Version:
4.8.3761.0 built by: NET48REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regsvcs.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
178 141
Read events
174 267
Write events
3 651
Delete events
223

Modification events

(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry
Operation:delete valueName:AddToFavoritesInitialSelection
Value:
(PID) Process:(3976) New Text Document.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry
Operation:delete valueName:AddToFeedsInitialSelection
Value:
(PID) Process:(2116) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
Executable files
387
Suspicious files
219
Text files
217
Unknown types
3

Dropped files

PID
Process
Filename
Type
2116New Text Document.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:593BCD5979902FDA2254D7094B704101
SHA256:ED4D3FEB91DC4D007AC4051D91FC74A39647A2522AFC083972984F95ECA9C72F
3976New Text Document.bin.exeC:\Users\admin\Desktop\New Text Document.exeexecutable
MD5:A239A27C2169AF388D4F5BE6B52F272C
SHA256:98E895F711226A32BFAB152E224279D859799243845C46E550C2D32153C619FC
2116New Text Document.exeC:\Users\admin\Desktop\a\toolspub1.exeexecutable
MD5:B6E3A49931797E98183072CF02F58D26
SHA256:6F480D8BF96773150F0939254A71EB20E447D30580AAB7ABF171ECB0E0094698
2116New Text Document.exeC:\Users\admin\AppData\Local\Temp\Cab7F92.tmpcompressed
MD5:29F65BA8E88C063813CC50A4EA544E93
SHA256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
2116New Text Document.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:29F65BA8E88C063813CC50A4EA544E93
SHA256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
3976New Text Document.bin.exeC:\Users\admin\Desktop\Пароли Chrome.csvcsv
MD5:64F50AFB35DD16EE46F187015CEE84CE
SHA256:C2D389870DE77426A31A8C478E0FDDCBBEA7A3733B453806317914E6F946EA91
2328zwuivg.exeC:\Users\admin\AppData\Local\Temp\autA720.tmpbinary
MD5:90B6BE877F3F392E6E62620D18C389BD
SHA256:B60397A4B8D793CA30BCACAD22F191D591E375BF6573AC1DCC92F925A78BBAD9
2328zwuivg.exeC:\Users\admin\AppData\Local\Temp\disimmuretext
MD5:26CA1F94F6B0E9B83125D888E5F41D76
SHA256:B04663EBD02D1700611A7442837C574D38DF82F6886C03437485862E2D191A7A
1840wxijgyp.exeC:\Users\admin\AppData\Local\Temp\hypopygidiumtext
MD5:1AB4D1781E889F9FE4C203FB5947629E
SHA256:E2F241EC6867CB15CE90E4F85FF32E9AFAAF7E0FE6929C35F596D590D98533F2
2116New Text Document.exeC:\Users\admin\Desktop\a\wxijgyp.exeexecutable
MD5:CA82319FEF771A184D1F98750E5BBB21
SHA256:8C8F6C263D24354338E5D2D50D671A6E529D902BE66962DAB85932A326477E75
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
966
TCP/UDP connections
14 223
DNS requests
1 972
Threats
872

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2116
New Text Document.exe
GET
200
185.172.128.82:80
http://185.172.128.82/server/15/AppGate2103v15.exe
unknown
unknown
2116
New Text Document.exe
GET
200
158.160.165.129:80
http://okkolus.com/downloads/toolspub1.exe
unknown
unknown
2116
New Text Document.exe
GET
200
2.19.126.137:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?3a0e300e007257c0
unknown
unknown
2116
New Text Document.exe
GET
200
5.42.66.47:80
http://5.42.66.47/files/time2time.exe
unknown
unknown
2116
New Text Document.exe
GET
200
79.174.91.158:80
http://79.174.91.158/RuntimeBroker.exe
unknown
unknown
2116
New Text Document.exe
GET
200
5.42.66.47:80
http://5.42.66.47/files/file300un.exe
unknown
unknown
1236
RegSvcs.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
unknown
2116
New Text Document.exe
GET
200
185.172.128.82:80
http://185.172.128.82/server/12/AppGate2103v01.exe
unknown
unknown
2116
New Text Document.exe
GET
200
103.219.154.129:80
http://103.219.154.129/rtx.exe
unknown
unknown
2116
New Text Document.exe
GET
200
129.159.151.146:80
http://129.159.151.146/example.exe
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
224.0.0.252:5355
unknown
1088
svchost.exe
224.0.0.252:5355
unknown
2116
New Text Document.exe
151.101.194.49:443
urlhaus.abuse.ch
FASTLY
US
unknown
2116
New Text Document.exe
185.172.128.82:80
OOO Nadym Svyaz Service
RU
unknown
2116
New Text Document.exe
104.196.109.209:443
transfer.adttemp.com.br
GOOGLE-CLOUD-PLATFORM
US
unknown
2116
New Text Document.exe
158.160.165.129:80
okkolus.com
Yandex.Cloud LLC
RU
unknown
2116
New Text Document.exe
209.94.90.3:443
bafybeicoo7kwhmnl6q7prd65aimf5byzrihrklgviebm2pkyzyepdaigf4.ipfs.dweb.link
PROTOCOL
US
unknown
2116
New Text Document.exe
2.19.126.137:80
ctldl.windowsupdate.com
Akamai International B.V.
DE
unknown

DNS requests

Domain
IP
Reputation
urlhaus.abuse.ch
  • 151.101.194.49
  • 151.101.66.49
  • 151.101.2.49
  • 151.101.130.49
whitelisted
transfer.adttemp.com.br
  • 104.196.109.209
unknown
okkolus.com
  • 158.160.165.129
malicious
bafybeicoo7kwhmnl6q7prd65aimf5byzrihrklgviebm2pkyzyepdaigf4.ipfs.dweb.link
  • 209.94.90.3
  • 209.94.90.2
unknown
ctldl.windowsupdate.com
  • 2.19.126.137
  • 2.19.126.151
  • 23.32.238.201
  • 23.32.238.224
  • 23.32.238.185
  • 23.32.238.184
  • 23.32.238.187
  • 23.32.238.194
  • 23.32.238.193
  • 23.32.238.195
  • 23.32.238.219
  • 23.32.238.169
  • 23.32.238.225
  • 23.32.238.234
  • 23.32.238.232
  • 23.32.238.168
  • 23.32.238.171
  • 23.32.238.241
whitelisted
ip-api.com
  • 208.95.112.1
shared
ftp.midhcodistribuciones.com
  • 50.31.176.69
unknown
bafybeigqatri6ure2nduxhe4yuifojinwkyt3ji5uvubdplxajhavdymau.ipfs.dweb.link
  • 209.94.90.3
  • 209.94.90.2
unknown
mail.worlorderbillions.top
  • 185.244.151.84
malicious
ipfs.io
  • 209.94.90.1
unknown

Threats

PID
Process
Class
Message
2116
New Text Document.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
2116
New Text Document.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2116
New Text Document.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
2116
New Text Document.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
1088
svchost.exe
Misc activity
ET HUNTING IPFS Gateway Domain in DNS Lookup (ipfs .dweb .link)
2116
New Text Document.exe
Misc activity
ET HUNTING Observed IPFS Gateway Domain (ipfs .dweb .link) in TLS SNI
2116
New Text Document.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
187 ETPRO signatures available at the full report
Process
Message
mmc.exe
Constructor: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
OnInitialize: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
AddIcons: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
ProcessCommandLineArguments: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn