Adware is a form of malware that targets users with unwanted advertisements, often disrupting their browsing experience. It typically infiltrates systems through software bundling, malicious websites, or deceptive downloads. Once installed, it may track user activity, collect sensitive data, and display intrusive ads, including pop-ups or banners. Some advanced adware variants can bypass security measures and establish persistence on devices, making removal challenging. Additionally, adware can create vulnerabilities that other malware can exploit, posing a significant risk to user privacy and system security.
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.
A botnet is a group of internet-connected devices that are controlled by a single individual or group, often without the knowledge or consent of the device owners. These devices can be used to launch a variety of malicious attacks, such as distributed denial-of-service (DDoS) attacks, spam campaigns, and data theft. Botnet malware is the software that is used to infect devices and turn them into part of a botnet.
DBatLoader is a loader malware used for distributing payloads of different types, including WarzoneRAT and Formbook. It is employed in multi-stage attacks that usually start with a phishing email carrying a malicious attachment.
GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools
Gh0st RAT is a malware with advanced trojan functionality that enables attackers to establish full control over the victim’s system. The spying capabilities of Gh0st RAT made it a go-to tool for numerous criminal groups in high-profile attacks against government and corporate organizations. The most common vector of attack involving this malware begins with spam and phishing emails.
A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.
MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations.
Phorpiex is a malicious software that has been a significant threat in the cybersecurity landscape since 2016. It is a modular malware known for its ability to maintain an extensive botnet. Unlike other botnets, Phorpiex does not concentrate on DDoS attacks. Instead, it has been involved in numerous large-scale spam email campaigns and the distribution of other malicious payloads, such as LockBit.
Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.
Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.
RedLine Stealer is a malicious program that collects users’ confidential data from browsers, systems, and installed software. It also infects operating systems with other malware.
Rhadamanthys is a C++ information-stealing malware that extracts sensitive data from infiltrated machines. Its layered operational chain and advanced evasion tactics make it a major risk in cybersecurity landscapes.
RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.
Socks5systemz is a botnet that utilizes its infection capabilities to establish a network of compromised devices. These devices are then used to forward malicious traffic. The criminals behind this malware sell access to the infected endpoints to other threat actors. Socks5systemz maintains control over thousands of devices and communicates with them using specific commands.
Stealc is a stealer malware that targets victims’ sensitive data, which it exfiltrates from browsers, messaging apps, and other software. The malware is equipped with advanced features, including fingerprinting, control panel, evasion mechanisms, string obfuscation, etc. Stealc establishes persistence and communicates with its C2 server through HTTP POST requests.
Stealc ist eine Stealer-Malware, die es auf die sensiblen Daten der Opfer abgesehen hat, die sie aus Browsern, Messaging-Apps und anderer Software exfiltriert. Die Malware ist mit fortschrittlichen Funktionen ausgestattet, darunter Fingerprinting, Bedienfeld, Umgehungsmechanismen, String-Verschleierung usw. Stealc stellt eine Persistenz her und kommuniziert mit seinem C2-Server über HTTP-POST-Anfragen.
Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.
XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.
XWorm ist ein Remote Access Trojaner (RAT), der als Malware-as-a-Service verkauft wird. Er verfügt über ein umfangreiches Hacking-Toolset und ist in der Lage, private Informationen und Dateien auf dem infizierten Computer zu sammeln, MetaMask- und Telegram-Konten zu kapern und Benutzeraktivitäten zu verfolgen. XWorm wird in der Regel durch mehrstufige Angriffe auf die Computer der Opfer übertragen, die mit Phishing-E-Mails beginnen.
ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
Launch configuration
Task duration:
300 seconds
Heavy Evasion option:
Network geolocation:
off
Additional time used:
240 seconds
MITM proxy:
off
Privacy:
Public submission
Fakenet option:
off
Route via Tor:
off
Autoconfirmation of UAC:
on
Network:
on
Software preset
Internet Explorer 11.0.9600.19596 KB4534251
Adobe Acrobat Reader DC (20.013.20064)
Adobe Acrobat Reader DC (20.013.20064)
Adobe Flash Player 32 ActiveX (32.0.0.453)
Adobe Flash Player 32 ActiveX (32.0.0.453)
Adobe Flash Player 32 NPAPI (32.0.0.453)
Adobe Flash Player 32 NPAPI (32.0.0.453)
Adobe Flash Player 32 PPAPI (32.0.0.453)
Adobe Flash Player 32 PPAPI (32.0.0.453)
Adobe Refresh Manager (1.8.0)
Adobe Refresh Manager (1.8.0)
CCleaner (6.14)
CCleaner (6.14)
FileZilla 3.65.0 (3.65.0)
FileZilla 3.65.0 (3.65.0)
Google Chrome (109.0.5414.120)
Google Chrome (109.0.5414.120)
Google Update Helper (1.3.36.31)
Google Update Helper (1.3.36.31)
Java 8 Update 271 (8.0.2710.9)
Java 8 Update 271 (8.0.2710.9)
Java Auto Updater (2.8.271.9)
Java Auto Updater (2.8.271.9)
Microsoft .NET Framework 4.8 (4.8.03761)
Microsoft .NET Framework 4.8 (4.8.03761)
Microsoft .NET Framework 4.8 (4.8.03761)
Microsoft .NET Framework 4.8 (4.8.03761)
Microsoft Edge (109.0.1518.115)
Microsoft Edge (109.0.1518.115)
Microsoft Edge Update (1.3.175.29)
Microsoft Edge Update (1.3.175.29)
Microsoft Office Access MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Access MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Access MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Access MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Access Setup Metadata MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Access Setup Metadata MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Excel MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Excel MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Excel MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Excel MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Groove MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Groove MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office IME (Japanese) 2010 (14.0.4763.1000)
Microsoft Office IME (Japanese) 2010 (14.0.4763.1000)
Microsoft Office IME (Korean) 2010 (14.0.4763.1000)
Microsoft Office IME (Korean) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (French) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (French) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (German) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (German) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office InfoPath MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Language Pack 2010 - French/Français (14.0.4763.1000)
Microsoft Office Language Pack 2010 - French/Français (14.0.4763.1000)
Microsoft Office Language Pack 2010 - German/Deutsch (14.0.4763.1000)
Microsoft Office Language Pack 2010 - German/Deutsch (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Italian/Italiano (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Italian/Italiano (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Japanese/日本語 (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Japanese/日本語 (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Korean/한국어 (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Korean/한국어 (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Portuguese/Português (Brasil) (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Portuguese/Português (Brasil) (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Russian/русский (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Russian/русский (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Spanish/Español (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Spanish/Español (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Turkish/Türkçe (14.0.4763.1013)
Microsoft Office Language Pack 2010 - Turkish/Türkçe (14.0.4763.1013)
Microsoft Office O MUI (French) 2010 (14.0.4763.1000)
Microsoft Office O MUI (French) 2010 (14.0.4763.1000)
Microsoft Office O MUI (German) 2010 (14.0.4763.1000)
Microsoft Office O MUI (German) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office O MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office OneNote MUI (English) 2010 (14.0.6029.1000)
Microsoft Office OneNote MUI (English) 2010 (14.0.6029.1000)
Microsoft Office OneNote MUI (French) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (French) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (German) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (German) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office OneNote MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Outlook MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Outlook MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Outlook MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Outlook MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office PowerPoint MUI (English) 2010 (14.0.6029.1000)
Microsoft Office PowerPoint MUI (English) 2010 (14.0.6029.1000)
Microsoft Office PowerPoint MUI (French) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (French) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (German) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (German) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office PowerPoint MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Professional 2010 (14.0.6029.1000)
Microsoft Office Professional 2010 (14.0.6029.1000)
Microsoft Office Proof (Arabic) 2010 (14.0.4763.1000)
Microsoft Office Proof (Arabic) 2010 (14.0.4763.1000)
Microsoft Office Proof (Basque) 2010 (14.0.4763.1000)
Microsoft Office Proof (Basque) 2010 (14.0.4763.1000)
Microsoft Office Proof (Catalan) 2010 (14.0.4763.1000)
Microsoft Office Proof (Catalan) 2010 (14.0.4763.1000)
Microsoft Office Proof (Dutch) 2010 (14.0.4763.1000)
Microsoft Office Proof (Dutch) 2010 (14.0.4763.1000)
Microsoft Office Proof (English) 2010 (14.0.6029.1000)
Microsoft Office Proof (English) 2010 (14.0.6029.1000)
Microsoft Office Proof (French) 2010 (14.0.6029.1000)
Microsoft Office Proof (French) 2010 (14.0.6029.1000)
Microsoft Office Proof (Galician) 2010 (14.0.4763.1000)
Microsoft Office Proof (Galician) 2010 (14.0.4763.1000)
Microsoft Office Proof (German) 2010 (14.0.4763.1000)
Microsoft Office Proof (German) 2010 (14.0.4763.1000)
Microsoft Office Proof (Italian) 2010 (14.0.4763.1000)
Microsoft Office Proof (Italian) 2010 (14.0.4763.1000)
Microsoft Office Proof (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Proof (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Proof (Korean) 2010 (14.0.4763.1000)
Microsoft Office Proof (Korean) 2010 (14.0.4763.1000)
Microsoft Office Proof (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Proof (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Proof (Russian) 2010 (14.0.4763.1000)
Microsoft Office Proof (Russian) 2010 (14.0.4763.1000)
Microsoft Office Proof (Spanish) 2010 (14.0.6029.1000)
Microsoft Office Proof (Spanish) 2010 (14.0.6029.1000)
Microsoft Office Proof (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Proof (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Proof (Ukrainian) 2010 (14.0.4763.1000)
Microsoft Office Proof (Ukrainian) 2010 (14.0.4763.1000)
Microsoft Office Proofing (English) 2010 (14.0.6029.1000)
Microsoft Office Proofing (English) 2010 (14.0.6029.1000)
Microsoft Office Proofing (French) 2010 (14.0.4763.1000)
Microsoft Office Proofing (French) 2010 (14.0.4763.1000)
Microsoft Office Proofing (German) 2010 (14.0.4763.1000)
Microsoft Office Proofing (German) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Italian) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Italian) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Korean) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Korean) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Russian) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Russian) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Proofing (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Publisher MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Publisher MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Publisher MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Publisher MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office SharePoint Designer MUI (French) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (French) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (German) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (German) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office SharePoint Designer MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Shared MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Shared MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Shared MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Shared MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Single Image 2010 (14.0.6029.1000)
Microsoft Office Single Image 2010 (14.0.6029.1000)
Microsoft Office Word MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Word MUI (English) 2010 (14.0.6029.1000)
Microsoft Office Word MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Word MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office X MUI (French) 2010 (14.0.4763.1000)
Microsoft Office X MUI (French) 2010 (14.0.4763.1000)
Microsoft Office X MUI (German) 2010 (14.0.4763.1000)
Microsoft Office X MUI (German) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office X MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (9.0.30729.6161)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (10.0.40219)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (10.0.40219)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (12.0.30501.0)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (12.0.30501.0)
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (12.0.21005)
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (12.0.21005)
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (12.0.21005)
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (12.0.21005)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (14.36.32532.0)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (14.36.32532.0)
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (14.36.32532)
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (14.36.32532)
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (14.36.32532)
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (14.36.32532)
Mozilla Firefox (x86 en-US) (115.0.2)
Mozilla Firefox (x86 en-US) (115.0.2)
Mozilla Maintenance Service (115.0.2)
Mozilla Maintenance Service (115.0.2)
Notepad++ (32-bit x86) (7.9.1)
Notepad++ (32-bit x86) (7.9.1)
PowerShell 7-x86 (7.2.11.0)
PowerShell 7-x86 (7.2.11.0)
Skype version 8.110 (8.110)
Skype version 8.110 (8.110)
Update for Microsoft .NET Framework 4.8 (KB4503575) (1)
Update for Microsoft .NET Framework 4.8 (KB4503575) (1)
VLC media player (3.0.11)
VLC media player (3.0.11)
WinRAR 5.91 (32-bit) (5.91.0)
WinRAR 5.91 (32-bit) (5.91.0)
MALICIOUS
Drops the executable file immediately after the start
New Text Document.bin.exe (PID: 3968)
New Text Document.exe (PID: 1764)
xie.exe (PID: 588)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
nikto.exe (PID: 2888)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 3028)
pei.exe (PID: 3012)
build3.exe (PID: 3284)
1433118187.exe (PID: 3392)
1097519442.exe (PID: 3240)
New Text Document.exe (PID: 2480)
setup.exe (PID: 2688)
New Text Document.exe (PID: 2124)
Install.exe (PID: 3544)
maza-0.16.3-win64-setup-unsigned.exe (PID: 2012)
amadka.exe (PID: 1900)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
cvtres.exe (PID: 580)
070.exe (PID: 3524)
fud_new.exe (PID: 2368)
is-1R2QT.tmp (PID: 3480)
cddvdrunner2333.exe (PID: 1932)
amadey.exe (PID: 2332)
explorta.exe (PID: 2256)
New Text Document.exe (PID: 1596)
FSGFvbD.exe (PID: 3312)
ISetup7.exe (PID: 3528)
Dctooux.exe (PID: 1020)
RclAdIP.exe (PID: 5944)
u2q0.0.exe (PID: 4972)
maza-qt.exe (PID: 2812)
amert.exe (PID: 5716)
NewB.exe (PID: 6036)
New Text Document.exe (PID: 3516)
LtFjhrz.exe (PID: 4508)
ISetup8.exe (PID: 3568)
st200.exe (PID: 4820)
Vqmqsfffubp.exe (PID: 4220)
UFCsaeI.exe (PID: 1884)
cmd.exe (PID: 924)
Orifaaywu.exe (PID: 5176)
ODiosFd.exe (PID: 4460)
xiaowei.exe (PID: 5420)
timeSync.exe (PID: 5748)
ISetup8.exe (PID: 4352)
HAUSBOMBER has been detected (YARA)
New Text Document.exe (PID: 1764)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 1596)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 3028)
New Text Document.exe (PID: 2480)
New Text Document.exe (PID: 2124)
New Text Document.exe (PID: 3516)
New Text Document.exe (PID: 4772)
New Text Document.exe (PID: 3744)
Changes the autorun value in the registry
nikto.exe (PID: 2888)
1433118187.exe (PID: 3392)
1097519442.exe (PID: 3240)
cvtres.exe (PID: 580)
explorta.exe (PID: 2256)
NewB.exe (PID: 6036)
s.exe (PID: 4512)
RISEPRO has been detected (SURICATA)
nikto.exe (PID: 2888)
explorta.exe (PID: 3576)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
cbf5cbbc78.exe (PID: 5704)
Uses Task Scheduler to autorun other applications
nikto.exe (PID: 2888)
RclAdIP.exe (PID: 5944)
Vqmqsfffubp.exe (PID: 4220)
Spotify.exe (PID: 4436)
ODiosFd.exe (PID: 4460)
RaccoonClipper scheduled task has been detected
schtasks.exe (PID: 3272)
schtasks.exe (PID: 2424)
Changes appearance of the Explorer extensions
1433118187.exe (PID: 3392)
Changes Security Center notification settings
1433118187.exe (PID: 3392)
1097519442.exe (PID: 3240)
Creates or modifies Windows services
1433118187.exe (PID: 3392)
Changes the Windows auto-update feature
1433118187.exe (PID: 3392)
Connects to the CnC server
1433118187.exe (PID: 3392)
qausarneedscrypted.exe (PID: 3804)
nikto.exe (PID: 2888)
explorta.exe (PID: 2256)
u2q0.0.exe (PID: 4972)
jok.exe (PID: 4504)
s.exe (PID: 4512)
RISEPRO has been detected (YARA)
nikto.exe (PID: 2888)
explorta.exe (PID: 3576)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
cbf5cbbc78.exe (PID: 5704)
DBATLOADER has been detected (YARA)
HJC.exe (PID: 3708)
ASYNCRAT has been detected (SURICATA)
qausarneedscrypted.exe (PID: 3804)
QUASAR has been detected (YARA)
qausarneedscrypted.exe (PID: 3804)
Spotify.exe (PID: 4436)
RACCOONCLIPPER has been detected (YARA)
mstsca.exe (PID: 2616)
Run PowerShell with an invisible window
powershell.exe (PID: 2628)
powershell.exe (PID: 3108)
powershell.exe (PID: 2008)
powershell.EXE (PID: 2664)
powershell.exe (PID: 2592)
powershell.exe (PID: 4140)
powershell.exe (PID: 5420)
powershell.exe (PID: 4592)
powershell.exe (PID: 5592)
powershell.exe (PID: 1832)
powershell.exe (PID: 5412)
powershell.exe (PID: 5560)
powershell.exe (PID: 5884)
powershell.exe (PID: 5860)
Uses WMIC.EXE to add exclusions to the Windows Defender
powershell.exe (PID: 3108)
powershell.exe (PID: 2592)
powershell.exe (PID: 5420)
powershell.exe (PID: 4592)
powershell.exe (PID: 1832)
powershell.exe (PID: 5884)
powershell.exe (PID: 5860)
Changes powershell execution policy (Bypass)
cmd.exe (PID: 3820)
Bypass execution policy to execute commands
powershell.exe (PID: 3328)
Gets or sets the symmetric key that is used for encryption and decryption (POWERSHELL)
powershell.exe (PID: 3328)
Uses AES cipher (POWERSHELL)
powershell.exe (PID: 3328)
Gets or sets the initialization vector for the symmetric algorithm (POWERSHELL)
powershell.exe (PID: 3328)
Steals credentials from Web Browsers
nikto.exe (PID: 2888)
rundll32.exe (PID: 4572)
RclAdIP.exe (PID: 5944)
jok.exe (PID: 4504)
Orifaaywu.exe (PID: 5176)
ODiosFd.exe (PID: 4460)
u2q0.0.exe (PID: 4972)
Creates a writable file in the system directory
powershell.exe (PID: 2008)
RclAdIP.exe (PID: 5944)
Steals credentials
nikto.exe (PID: 2888)
u2q0.0.exe (PID: 4972)
Orifaaywu.exe (PID: 5176)
timeSync.exe (PID: 5748)
Actions looks like stealing of personal data
FSGFvbD.exe (PID: 3312)
rundll32.exe (PID: 4572)
RclAdIP.exe (PID: 5944)
nikto.exe (PID: 2888)
u2q0.0.exe (PID: 4972)
cvtres.exe (PID: 5480)
UFCsaeI.exe (PID: 1884)
Orifaaywu.exe (PID: 5176)
jok.exe (PID: 4504)
dialer.exe (PID: 5884)
ODiosFd.exe (PID: 4460)
Create files in the Startup directory
cvtres.exe (PID: 580)
nikto.exe (PID: 2888)
AMADEY has been detected (YARA)
explorta.exe (PID: 2256)
Dctooux.exe (PID: 1020)
rundll32.exe (PID: 3680)
NewB.exe (PID: 6036)
XWORM has been detected (YARA)
cvtres.exe (PID: 580)
AMADEY has been detected (SURICATA)
explorta.exe (PID: 2256)
Dctooux.exe (PID: 1020)
NewB.exe (PID: 6036)
Modifies exclusions in Windows Defender
reg.exe (PID: 3368)
reg.exe (PID: 4444)
reg.exe (PID: 4512)
reg.exe (PID: 4620)
reg.exe (PID: 4740)
reg.exe (PID: 4792)
reg.exe (PID: 4916)
reg.exe (PID: 4896)
reg.exe (PID: 4936)
reg.exe (PID: 4676)
reg.exe (PID: 4820)
GCLEANER has been detected (SURICATA)
ISetup7.exe (PID: 3528)
ISetup8.exe (PID: 3568)
STEALC has been detected (SURICATA)
u2q0.0.exe (PID: 4972)
Modifies files in the Chrome extension folder
RclAdIP.exe (PID: 5944)
ODiosFd.exe (PID: 4460)
Unusual connection from system programs
rundll32.exe (PID: 4572)
rundll32.exe (PID: 5524)
rundll32.exe (PID: 3680)
STEALC has been detected (YARA)
u2q0.0.exe (PID: 4972)
u2r4.0.exe (PID: 4996)
timeSync.exe (PID: 5748)
u3cw.0.exe (PID: 4324)
PHORPIEX has been detected (SURICATA)
1433118187.exe (PID: 3392)
1097519442.exe (PID: 3240)
Amadey has been detected
NewB.exe (PID: 6036)
NewB.exe (PID: 1796)
REDLINE has been detected (SURICATA)
jok.exe (PID: 4504)
METASTEALER has been detected (SURICATA)
jok.exe (PID: 4504)
REDLINE has been detected (YARA)
jok.exe (PID: 4504)
Antivirus name has been found in the command line (generic signature)
findstr.exe (PID: 4924)
findstr.exe (PID: 2812)
STORMKITTY has been detected (YARA)
Orifaaywu.exe (PID: 5176)
RHADAMANTHYS has been detected (SURICATA)
dialer.exe (PID: 5884)
GH0ST has been detected (SURICATA)
s.exe (PID: 4512)
SUSPICIOUS
Reads the Internet Settings
New Text Document.bin.exe (PID: 3968)
New Text Document.exe (PID: 1764)
xie.exe (PID: 588)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1596)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 3028)
pei.exe (PID: 3012)
1433118187.exe (PID: 3392)
qausarneedscrypted.exe (PID: 3804)
HJC.exe (PID: 3708)
1097519442.exe (PID: 3240)
1686428277.exe (PID: 1704)
New Text Document.exe (PID: 2480)
Install.exe (PID: 3544)
New Text Document.exe (PID: 2124)
disc.exe (PID: 1440)
powershell.exe (PID: 2628)
WMIC.exe (PID: 3396)
Amzey.exe (PID: 3060)
nikto.exe (PID: 2888)
amadka.exe (PID: 1900)
cvtres.exe (PID: 580)
explorta.exe (PID: 2256)
powershell.EXE (PID: 2664)
fud_new.exe (PID: 2368)
amadey.exe (PID: 2332)
Dctooux.exe (PID: 1020)
tVH4OnCbZyXaaaaXLi7l.exe (PID: 2788)
ISetup7.exe (PID: 3528)
u2q0.0.exe (PID: 4972)
rundll32.exe (PID: 4572)
rundll32.exe (PID: 3680)
5435d56940.exe (PID: 4992)
LtFjhrz.exe (PID: 4508)
NewB.exe (PID: 6036)
powershell.exe (PID: 5592)
New Text Document.exe (PID: 3516)
WMIC.exe (PID: 4280)
ISetup8.exe (PID: 3568)
st200.exe (PID: 4820)
Vqmqsfffubp.exe (PID: 4220)
PatchesTextbook.exe (PID: 4412)
Spotify.exe (PID: 4436)
Orifaaywu.exe (PID: 5176)
u2q0.3.exe (PID: 3300)
Reads security settings of Internet Explorer
New Text Document.bin.exe (PID: 3968)
New Text Document.exe (PID: 1764)
xie.exe (PID: 588)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
pei.exe (PID: 3012)
New Text Document.exe (PID: 3028)
1433118187.exe (PID: 3392)
New Text Document.exe (PID: 2808)
1097519442.exe (PID: 3240)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 2480)
Install.exe (PID: 3544)
New Text Document.exe (PID: 2124)
Amzey.exe (PID: 3060)
FSGFvbD.exe (PID: 3312)
nikto.exe (PID: 2888)
amadka.exe (PID: 1900)
explorta.exe (PID: 2256)
fud_new.exe (PID: 2368)
cvtres.exe (PID: 580)
amadey.exe (PID: 2332)
Dctooux.exe (PID: 1020)
New Text Document.exe (PID: 1596)
RclAdIP.exe (PID: 5944)
ISetup7.exe (PID: 3528)
u2q0.0.exe (PID: 4972)
5435d56940.exe (PID: 4992)
LtFjhrz.exe (PID: 4508)
NewB.exe (PID: 6036)
New Text Document.exe (PID: 3516)
UFCsaeI.exe (PID: 1884)
ISetup8.exe (PID: 3568)
st200.exe (PID: 4820)
PatchesTextbook.exe (PID: 4412)
ODiosFd.exe (PID: 4460)
Reads Internet Explorer settings
New Text Document.bin.exe (PID: 3968)
Adds/modifies Windows certificates
New Text Document.exe (PID: 1764)
New Text Document.exe (PID: 2712)
nikto.exe (PID: 2888)
jok.exe (PID: 4504)
New Text Document.exe (PID: 3516)
Reads settings of System Certificates
New Text Document.exe (PID: 1764)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1596)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 3028)
nikto.exe (PID: 2888)
qausarneedscrypted.exe (PID: 3804)
HJC.exe (PID: 3708)
New Text Document.exe (PID: 2480)
disc.exe (PID: 1440)
New Text Document.exe (PID: 2124)
maza-qt.exe (PID: 2812)
explorta.exe (PID: 3576)
New Text Document.exe (PID: 3516)
NewB.exe (PID: 6036)
Orifaaywu.exe (PID: 5176)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
cbf5cbbc78.exe (PID: 5704)
Executable content was dropped or overwritten
New Text Document.exe (PID: 1764)
xie.exe (PID: 588)
New Text Document.bin.exe (PID: 3968)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 3028)
pei.exe (PID: 3012)
build3.exe (PID: 3284)
1433118187.exe (PID: 3392)
nikto.exe (PID: 2888)
1097519442.exe (PID: 3240)
New Text Document.exe (PID: 2480)
setup.exe (PID: 2688)
Install.exe (PID: 3544)
maza-0.16.3-win64-setup-unsigned.exe (PID: 2012)
amadka.exe (PID: 1900)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
cvtres.exe (PID: 580)
070.exe (PID: 3524)
fud_new.exe (PID: 2368)
is-1R2QT.tmp (PID: 3480)
cddvdrunner2333.exe (PID: 1932)
amadey.exe (PID: 2332)
New Text Document.exe (PID: 1596)
explorta.exe (PID: 2256)
FSGFvbD.exe (PID: 3312)
ISetup7.exe (PID: 3528)
Dctooux.exe (PID: 1020)
RclAdIP.exe (PID: 5944)
amert.exe (PID: 5716)
u2q0.0.exe (PID: 4972)
NewB.exe (PID: 6036)
New Text Document.exe (PID: 3516)
LtFjhrz.exe (PID: 4508)
ISetup8.exe (PID: 3568)
st200.exe (PID: 4820)
Vqmqsfffubp.exe (PID: 4220)
UFCsaeI.exe (PID: 1884)
cmd.exe (PID: 924)
Orifaaywu.exe (PID: 5176)
ODiosFd.exe (PID: 4460)
New Text Document.exe (PID: 2124)
xiaowei.exe (PID: 5420)
timeSync.exe (PID: 5748)
ISetup8.exe (PID: 4352)
Reads Microsoft Outlook installation path
New Text Document.bin.exe (PID: 3968)
Potential Corporate Privacy Violation
New Text Document.exe (PID: 1764)
New Text Document.exe (PID: 1824)
xie.exe (PID: 588)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 3028)
pei.exe (PID: 3012)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 2480)
New Text Document.exe (PID: 1596)
New Text Document.exe (PID: 2124)
nikto.exe (PID: 2888)
explorta.exe (PID: 2256)
cvtres.exe (PID: 580)
Dctooux.exe (PID: 1020)
ISetup7.exe (PID: 3528)
u2q0.0.exe (PID: 4972)
NewB.exe (PID: 6036)
New Text Document.exe (PID: 3516)
ISetup8.exe (PID: 3568)
Vqmqsfffubp.exe (PID: 4220)
Spotify.exe (PID: 4436)
Orifaaywu.exe (PID: 5176)
Connects to unusual port
New Text Document.exe (PID: 1764)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1596)
nikto.exe (PID: 2888)
qausarneedscrypted.exe (PID: 3804)
1433118187.exe (PID: 3392)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2448)
cvtres.exe (PID: 580)
explorta.exe (PID: 3576)
maza-qt.exe (PID: 2812)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
jok.exe (PID: 4504)
cbf5cbbc78.exe (PID: 5704)
dialer.exe (PID: 5884)
s.exe (PID: 4512)
The process creates files with name similar to system file names
New Text Document.exe (PID: 1824)
setup.exe (PID: 2688)
maza-0.16.3-win64-setup-unsigned.exe (PID: 2012)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
Process requests binary or script from the Internet
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2836)
pei.exe (PID: 3012)
New Text Document.exe (PID: 3028)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 2480)
New Text Document.exe (PID: 2124)
nikto.exe (PID: 2888)
New Text Document.exe (PID: 1596)
explorta.exe (PID: 2256)
Dctooux.exe (PID: 1020)
u2q0.0.exe (PID: 4972)
NewB.exe (PID: 6036)
New Text Document.exe (PID: 3516)
ISetup7.exe (PID: 3528)
ISetup8.exe (PID: 3568)
Process drops legitimate windows executable
New Text Document.exe (PID: 2448)
nikto.exe (PID: 2888)
setup.exe (PID: 2688)
cvtres.exe (PID: 580)
is-1R2QT.tmp (PID: 3480)
explorta.exe (PID: 2256)
u2q0.0.exe (PID: 4972)
timeSync.exe (PID: 5748)
Starts a Microsoft application from unusual location
nikto.exe (PID: 2888)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
Connects to the server without a host name
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2836)
1433118187.exe (PID: 3392)
New Text Document.exe (PID: 2808)
1097519442.exe (PID: 3240)
New Text Document.exe (PID: 2480)
New Text Document.exe (PID: 3028)
New Text Document.exe (PID: 2124)
explorta.exe (PID: 2256)
nikto.exe (PID: 2888)
u2q0.0.exe (PID: 4972)
NewB.exe (PID: 6036)
New Text Document.exe (PID: 3516)
ISetup7.exe (PID: 3528)
ISetup8.exe (PID: 3568)
Reads the BIOS version
nikto.exe (PID: 2888)
Install.exe (PID: 3544)
amadka.exe (PID: 1900)
explorta.exe (PID: 2256)
4h92v03hMhnmupQRAOq4.exe (PID: 1424)
explorta.exe (PID: 3576)
amert.exe (PID: 5716)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
LtFjhrz.exe (PID: 4508)
cbf5cbbc78.exe (PID: 5704)
Contacting a server suspected of hosting an CnC
nikto.exe (PID: 2888)
qausarneedscrypted.exe (PID: 3804)
explorta.exe (PID: 2256)
Dctooux.exe (PID: 1020)
explorta.exe (PID: 3576)
u2q0.0.exe (PID: 4972)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
NewB.exe (PID: 6036)
cbf5cbbc78.exe (PID: 5704)
dialer.exe (PID: 5884)
s.exe (PID: 4512)
Application launched itself
build3.exe (PID: 2896)
mstsca.exe (PID: 2180)
mstsca.exe (PID: 1844)
explorta.exe (PID: 2256)
cmd.exe (PID: 924)
mstsca.exe (PID: 4312)
Omqimeq.exe (PID: 1472)
mstsca.exe (PID: 4224)
Creates or modifies Windows services
1433118187.exe (PID: 3392)
Checks for external IP
nikto.exe (PID: 2888)
cvtres.exe (PID: 580)
explorta.exe (PID: 3576)
Vqmqsfffubp.exe (PID: 4220)
Spotify.exe (PID: 4436)
Orifaaywu.exe (PID: 5176)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
cbf5cbbc78.exe (PID: 5704)
Device Retrieving External IP Address Detected
nikto.exe (PID: 2888)
cvtres.exe (PID: 580)
explorta.exe (PID: 3576)
Vqmqsfffubp.exe (PID: 4220)
Spotify.exe (PID: 4436)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
cbf5cbbc78.exe (PID: 5704)
The process executes via Task Scheduler
mstsca.exe (PID: 2180)
FSGFvbD.exe (PID: 3312)
powershell.EXE (PID: 2664)
mstsca.exe (PID: 1844)
RclAdIP.exe (PID: 5944)
rundll32.exe (PID: 5524)
UFCsaeI.exe (PID: 1884)
NewB.exe (PID: 1796)
mstsca.exe (PID: 4312)
cvtres.exe (PID: 5480)
ODiosFd.exe (PID: 4460)
NewB.exe (PID: 4380)
cvtres.exe (PID: 4668)
mstsca.exe (PID: 4224)
Drops 7-zip archiver for unpacking
New Text Document.exe (PID: 2480)
New Text Document.exe (PID: 3028)
Opens a file (MACROS)
EXCEL.EXE (PID: 3100)
EXCEL.EXE (PID: 5700)
Reads data from a file (MACROS)
EXCEL.EXE (PID: 3100)
EXCEL.EXE (PID: 5700)
Found strings related to reading or modifying Windows Defender settings
Install.exe (PID: 3544)
forfiles.exe (PID: 3152)
forfiles.exe (PID: 3852)
forfiles.exe (PID: 3828)
forfiles.exe (PID: 3012)
forfiles.exe (PID: 3276)
FSGFvbD.exe (PID: 3312)
forfiles.exe (PID: 3480)
forfiles.exe (PID: 2536)
forfiles.exe (PID: 2380)
forfiles.exe (PID: 2552)
forfiles.exe (PID: 2540)
forfiles.exe (PID: 6000)
RclAdIP.exe (PID: 5944)
forfiles.exe (PID: 6076)
forfiles.exe (PID: 6112)
forfiles.exe (PID: 6040)
forfiles.exe (PID: 5432)
forfiles.exe (PID: 4436)
LtFjhrz.exe (PID: 4508)
forfiles.exe (PID: 5360)
forfiles.exe (PID: 4348)
forfiles.exe (PID: 5300)
forfiles.exe (PID: 5172)
forfiles.exe (PID: 3632)
UFCsaeI.exe (PID: 1884)
forfiles.exe (PID: 2320)
forfiles.exe (PID: 4292)
forfiles.exe (PID: 5232)
forfiles.exe (PID: 4272)
ODiosFd.exe (PID: 4460)
forfiles.exe (PID: 5684)
forfiles.exe (PID: 5028)
forfiles.exe (PID: 4184)
forfiles.exe (PID: 4696)
forfiles.exe (PID: 6016)
forfiles.exe (PID: 4584)
Starts CMD.EXE for commands execution
Install.exe (PID: 3544)
forfiles.exe (PID: 3152)
forfiles.exe (PID: 3012)
forfiles.exe (PID: 3852)
forfiles.exe (PID: 3828)
forfiles.exe (PID: 3188)
forfiles.exe (PID: 3276)
Amzey.exe (PID: 3060)
forfiles.exe (PID: 3664)
FSGFvbD.exe (PID: 3312)
forfiles.exe (PID: 3480)
forfiles.exe (PID: 2536)
forfiles.exe (PID: 2380)
forfiles.exe (PID: 2328)
forfiles.exe (PID: 2552)
forfiles.exe (PID: 2540)
forfiles.exe (PID: 6000)
RclAdIP.exe (PID: 5944)
forfiles.exe (PID: 6076)
forfiles.exe (PID: 6112)
forfiles.exe (PID: 4112)
forfiles.exe (PID: 6040)
forfiles.exe (PID: 5432)
forfiles.exe (PID: 4436)
LtFjhrz.exe (PID: 4508)
forfiles.exe (PID: 5360)
forfiles.exe (PID: 4348)
forfiles.exe (PID: 5300)
forfiles.exe (PID: 5620)
forfiles.exe (PID: 5172)
forfiles.exe (PID: 3632)
forfiles.exe (PID: 4772)
forfiles.exe (PID: 2320)
UFCsaeI.exe (PID: 1884)
forfiles.exe (PID: 4292)
forfiles.exe (PID: 4272)
forfiles.exe (PID: 5232)
forfiles.exe (PID: 5436)
ODiosFd.exe (PID: 4460)
PatchesTextbook.exe (PID: 4412)
forfiles.exe (PID: 5028)
forfiles.exe (PID: 4184)
forfiles.exe (PID: 5684)
forfiles.exe (PID: 4696)
cmd.exe (PID: 924)
forfiles.exe (PID: 4540)
Orifaaywu.exe (PID: 5176)
forfiles.exe (PID: 6016)
forfiles.exe (PID: 4584)
Uses REG/REGEDIT.EXE to modify registry
cmd.exe (PID: 3376)
cmd.exe (PID: 2972)
cmd.exe (PID: 3568)
cmd.exe (PID: 3664)
cmd.exe (PID: 2468)
cmd.exe (PID: 3460)
cmd.exe (PID: 1312)
cmd.exe (PID: 2232)
cmd.exe (PID: 1212)
cmd.exe (PID: 4120)
wscript.exe (PID: 4200)
cmd.exe (PID: 6008)
cmd.exe (PID: 6048)
cmd.exe (PID: 6120)
cmd.exe (PID: 6084)
cmd.exe (PID: 5508)
cmd.exe (PID: 5588)
cmd.exe (PID: 4524)
cmd.exe (PID: 5712)
cmd.exe (PID: 5264)
cmd.exe (PID: 5116)
cmd.exe (PID: 5240)
cmd.exe (PID: 5344)
cmd.exe (PID: 4604)
cmd.exe (PID: 4172)
cmd.exe (PID: 1432)
cmd.exe (PID: 4640)
Searches and executes a command on selected files
forfiles.exe (PID: 3012)
forfiles.exe (PID: 3152)
forfiles.exe (PID: 3852)
forfiles.exe (PID: 3188)
forfiles.exe (PID: 3828)
forfiles.exe (PID: 3276)
forfiles.exe (PID: 3480)
forfiles.exe (PID: 3664)
forfiles.exe (PID: 2380)
forfiles.exe (PID: 2328)
forfiles.exe (PID: 2552)
forfiles.exe (PID: 2536)
forfiles.exe (PID: 2540)
forfiles.exe (PID: 6000)
forfiles.exe (PID: 6112)
forfiles.exe (PID: 4112)
forfiles.exe (PID: 6040)
forfiles.exe (PID: 6076)
forfiles.exe (PID: 5432)
forfiles.exe (PID: 4436)
forfiles.exe (PID: 5360)
forfiles.exe (PID: 4348)
forfiles.exe (PID: 5620)
forfiles.exe (PID: 5300)
forfiles.exe (PID: 5172)
forfiles.exe (PID: 3632)
forfiles.exe (PID: 4772)
forfiles.exe (PID: 2320)
forfiles.exe (PID: 4292)
forfiles.exe (PID: 5232)
forfiles.exe (PID: 4272)
forfiles.exe (PID: 5436)
forfiles.exe (PID: 4696)
forfiles.exe (PID: 5028)
forfiles.exe (PID: 4184)
forfiles.exe (PID: 5684)
forfiles.exe (PID: 4540)
forfiles.exe (PID: 6016)
forfiles.exe (PID: 4584)
Powershell scripting: start process
cmd.exe (PID: 2256)
cmd.exe (PID: 1936)
cmd.exe (PID: 3292)
cmd.exe (PID: 5496)
cmd.exe (PID: 5540)
cmd.exe (PID: 5900)
Starts POWERSHELL.EXE for commands execution
cmd.exe (PID: 2256)
cmd.exe (PID: 3208)
cmd.exe (PID: 3820)
cmd.exe (PID: 1936)
cmd.exe (PID: 3460)
cmd.exe (PID: 3292)
rundll32.exe (PID: 4572)
cmd.exe (PID: 5392)
cmd.exe (PID: 4428)
cmd.exe (PID: 5496)
cmd.exe (PID: 2876)
cmd.exe (PID: 5540)
cmd.exe (PID: 5900)
cmd.exe (PID: 952)
cmd.exe (PID: 5204)
Probably obfuscated PowerShell command line is found
cmd.exe (PID: 3820)
Cryptography encrypted command line is found
powershell.exe (PID: 3328)
The process bypasses the loading of PowerShell profile settings
cmd.exe (PID: 3820)
Executing commands from a ".bat" file
Amzey.exe (PID: 3060)
PatchesTextbook.exe (PID: 4412)
Reads browser cookies
nikto.exe (PID: 2888)
jok.exe (PID: 4504)
Accesses Microsoft Outlook profiles
nikto.exe (PID: 2888)
rundll32.exe (PID: 4572)
dialer.exe (PID: 5884)
Searches for installed software
nikto.exe (PID: 2888)
u2q0.0.exe (PID: 4972)
jok.exe (PID: 4504)
dialer.exe (PID: 5884)
Malware-specific behavior (creating "System.dll" in Temp)
maza-0.16.3-win64-setup-unsigned.exe (PID: 2012)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
Starts itself from another location
amadka.exe (PID: 1900)
fud_new.exe (PID: 2368)
amadey.exe (PID: 2332)
RclAdIP.exe (PID: 5944)
Vqmqsfffubp.exe (PID: 4220)
The process connected to a server suspected of theft
nikto.exe (PID: 2888)
rundll32.exe (PID: 4572)
u2q0.0.exe (PID: 4972)
Reads the Windows owner or organization settings
is-1R2QT.tmp (PID: 3480)
Creates a software uninstall entry
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
RclAdIP.exe (PID: 5944)
ODiosFd.exe (PID: 4460)
Runs shell command (SCRIPT)
wscript.exe (PID: 4200)
Uses NETSH.EXE to obtain data on the network
rundll32.exe (PID: 4572)
cmd.exe (PID: 4292)
cmd.exe (PID: 5392)
Uses RUNDLL32.EXE to load library
Dctooux.exe (PID: 1020)
Loads DLL from Mozilla Firefox
rundll32.exe (PID: 4572)
dialer.exe (PID: 5884)
Creates file in the systems drive root
rundll32.exe (PID: 4572)
Windows Defender mutex has been found
u2q0.0.exe (PID: 4972)
Gets file extension (POWERSHELL)
powershell.exe (PID: 4348)
Checks Windows Trust Settings
RclAdIP.exe (PID: 5944)
NewB.exe (PID: 6036)
ODiosFd.exe (PID: 4460)
The process drops Mozilla's DLL files
u2q0.0.exe (PID: 4972)
timeSync.exe (PID: 5748)
The process drops C-runtime libraries
u2q0.0.exe (PID: 4972)
timeSync.exe (PID: 5748)
Using 'findstr.exe' to search for text patterns in files and output
cmd.exe (PID: 924)
cmd.exe (PID: 4292)
Drops a file with a rarely used extension (PIF)
cmd.exe (PID: 924)
Get information on the list of running processes
cmd.exe (PID: 924)
Contacting a server suspected of hosting an Exploit Kit
New Text Document.exe (PID: 3516)
New Text Document.exe (PID: 2124)
The executable file from the user directory is run by the CMD process
Pleasure.pif (PID: 5264)
Starts application with an unusual extension
cmd.exe (PID: 924)
cmd.exe (PID: 4292)
cmd.exe (PID: 5392)
Runs PING.EXE to delay simulation
cmd.exe (PID: 924)
Suspicious file concatenation
cmd.exe (PID: 3200)
Write to the desktop.ini file (may be used to cloak folders)
Orifaaywu.exe (PID: 5176)
Reads the date of Windows installation
u2q0.3.exe (PID: 3300)
u2r4.3.exe (PID: 5056)
Suspected information leak
Orifaaywu.exe (PID: 5176)
The process checks if it is being run in the virtual environment
dialer.exe (PID: 5884)
Process communicates with Telegram (possibly using it as an attacker's C2 server)
Orifaaywu.exe (PID: 5176)
The mutex name appears to contain an IP address
s.exe (PID: 4512)
The process verifies whether the antivirus software is installed
u2q0.0.exe (PID: 4972)
Executes as Windows Service
Omqimeq.exe (PID: 1472)
INFO
Checks supported languages
New Text Document.bin.exe (PID: 3968)
xie.exe (PID: 588)
New Text Document.exe (PID: 1764)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1596)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
wmpnscfg.exe (PID: 1936)
tiktok.exe (PID: 2776)
nikto.exe (PID: 2888)
New Text Document.exe (PID: 2836)
build3.exe (PID: 2896)
pei.exe (PID: 3012)
New Text Document.exe (PID: 3028)
build3.exe (PID: 3284)
1433118187.exe (PID: 3392)
HJC.exe (PID: 3708)
qausarneedscrypted.exe (PID: 3804)
3140124808.exe (PID: 3800)
1097519442.exe (PID: 3240)
1686428277.exe (PID: 1704)
mstsca.exe (PID: 2180)
New Text Document.exe (PID: 2480)
2864119237.exe (PID: 992)
mstsca.exe (PID: 2616)
dirtquire.exe (PID: 2588)
steamworks.exe (PID: 3276)
1041810197.exe (PID: 3456)
dfwa.exe (PID: 3368)
Install.exe (PID: 3544)
setup.exe (PID: 2688)
disc.exe (PID: 1440)
New Text Document.exe (PID: 2124)
Amzey.exe (PID: 3060)
FSGFvbD.exe (PID: 3312)
amadka.exe (PID: 1900)
cvtres.exe (PID: 580)
maza-0.16.3-win64-setup-unsigned.exe (PID: 2012)
mstsca.exe (PID: 1844)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
explorta.exe (PID: 2256)
fud_new.exe (PID: 2368)
070.exe (PID: 3524)
amadey.exe (PID: 2332)
mstsca.exe (PID: 3400)
Dctooux.exe (PID: 3368)
is-1R2QT.tmp (PID: 3480)
cddvdrunner2333.exe (PID: 1932)
lie1234.exe (PID: 3256)
RegAsm.exe (PID: 3680)
cddvdrunner2333.exe (PID: 2564)
4h92v03hMhnmupQRAOq4.exe (PID: 1424)
Dctooux.exe (PID: 1020)
maza-qt.exe (PID: 2812)
task.exe (PID: 3292)
explorta.exe (PID: 3576)
tVH4OnCbZyXaaaaXLi7l.exe (PID: 2788)
ISetup7.exe (PID: 3528)
RclAdIP.exe (PID: 5944)
u2q0.0.exe (PID: 4972)
amert.exe (PID: 5716)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
5435d56940.exe (PID: 4992)
LtFjhrz.exe (PID: 4508)
run.exe (PID: 4800)
New Text Document.exe (PID: 3516)
NewB.exe (PID: 6036)
jok.exe (PID: 4504)
ISetup8.exe (PID: 3568)
cbf5cbbc78.exe (PID: 5704)
gold.exe (PID: 2088)
toolspub1.exe (PID: 4632)
ttt.exe (PID: 6136)
UFCsaeI.exe (PID: 1884)
NewB.exe (PID: 1796)
u2r4.0.exe (PID: 4996)
mstsca.exe (PID: 4312)
cvtres.exe (PID: 5480)
st200.exe (PID: 4820)
superstart.exe (PID: 4912)
Orifaaywu.exe (PID: 5176)
Vqmqsfffubp.exe (PID: 4220)
PatchesTextbook.exe (PID: 4412)
timeSync.exe (PID: 5748)
spixa.exe (PID: 5736)
Spotify.exe (PID: 4436)
ODiosFd.exe (PID: 4460)
Pleasure.pif (PID: 5264)
mstsca.exe (PID: 5268)
chcp.com (PID: 5532)
chcp.com (PID: 5360)
u2q0.3.exe (PID: 3300)
4767d2e713f2021e8fe856e3ea638b58.exe (PID: 5128)
run.exe (PID: 5680)
s.exe (PID: 4512)
u2r4.3.exe (PID: 5056)
Reads the computer name
New Text Document.exe (PID: 1764)
New Text Document.bin.exe (PID: 3968)
xie.exe (PID: 588)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1596)
wmpnscfg.exe (PID: 1936)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 2836)
nikto.exe (PID: 2888)
New Text Document.exe (PID: 3028)
pei.exe (PID: 3012)
1433118187.exe (PID: 3392)
qausarneedscrypted.exe (PID: 3804)
HJC.exe (PID: 3708)
1097519442.exe (PID: 3240)
1686428277.exe (PID: 1704)
New Text Document.exe (PID: 2480)
steamworks.exe (PID: 3276)
Install.exe (PID: 3544)
disc.exe (PID: 1440)
New Text Document.exe (PID: 2124)
Amzey.exe (PID: 3060)
FSGFvbD.exe (PID: 3312)
cvtres.exe (PID: 580)
maza-0.16.3-win64-setup-unsigned.exe (PID: 2012)
amadka.exe (PID: 1900)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
explorta.exe (PID: 2256)
fud_new.exe (PID: 2368)
is-1R2QT.tmp (PID: 3480)
amadey.exe (PID: 2332)
cddvdrunner2333.exe (PID: 1932)
lie1234.exe (PID: 3256)
Dctooux.exe (PID: 1020)
tVH4OnCbZyXaaaaXLi7l.exe (PID: 2788)
maza-qt.exe (PID: 2812)
explorta.exe (PID: 3576)
ISetup7.exe (PID: 3528)
RclAdIP.exe (PID: 5944)
u2q0.0.exe (PID: 4972)
amert.exe (PID: 5716)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
5435d56940.exe (PID: 4992)
LtFjhrz.exe (PID: 4508)
NewB.exe (PID: 6036)
run.exe (PID: 4800)
jok.exe (PID: 4504)
New Text Document.exe (PID: 3516)
ISetup8.exe (PID: 3568)
cbf5cbbc78.exe (PID: 5704)
UFCsaeI.exe (PID: 1884)
Orifaaywu.exe (PID: 5176)
st200.exe (PID: 4820)
Vqmqsfffubp.exe (PID: 4220)
superstart.exe (PID: 4912)
u2r4.0.exe (PID: 4996)
PatchesTextbook.exe (PID: 4412)
Spotify.exe (PID: 4436)
ODiosFd.exe (PID: 4460)
timeSync.exe (PID: 5748)
Pleasure.pif (PID: 5264)
u2q0.3.exe (PID: 3300)
run.exe (PID: 5680)
4767d2e713f2021e8fe856e3ea638b58.exe (PID: 5128)
u2r4.3.exe (PID: 5056)
s.exe (PID: 4512)
Checks proxy server information
New Text Document.bin.exe (PID: 3968)
xie.exe (PID: 588)
pei.exe (PID: 3012)
1433118187.exe (PID: 3392)
HJC.exe (PID: 3708)
1097519442.exe (PID: 3240)
nikto.exe (PID: 2888)
explorta.exe (PID: 2256)
Dctooux.exe (PID: 1020)
u2q0.0.exe (PID: 4972)
rundll32.exe (PID: 4572)
RclAdIP.exe (PID: 5944)
rundll32.exe (PID: 5524)
NewB.exe (PID: 6036)
rundll32.exe (PID: 3680)
ODiosFd.exe (PID: 4460)
u2q0.3.exe (PID: 3300)
Reads the machine GUID from the registry
New Text Document.exe (PID: 1764)
xie.exe (PID: 588)
New Text Document.bin.exe (PID: 3968)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1596)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
nikto.exe (PID: 2888)
New Text Document.exe (PID: 3028)
pei.exe (PID: 3012)
New Text Document.exe (PID: 2836)
1433118187.exe (PID: 3392)
qausarneedscrypted.exe (PID: 3804)
HJC.exe (PID: 3708)
1097519442.exe (PID: 3240)
New Text Document.exe (PID: 2480)
New Text Document.exe (PID: 2124)
disc.exe (PID: 1440)
Install.exe (PID: 3544)
amadka.exe (PID: 1900)
cvtres.exe (PID: 580)
explorta.exe (PID: 2256)
fud_new.exe (PID: 2368)
amadey.exe (PID: 2332)
Dctooux.exe (PID: 1020)
maza-qt.exe (PID: 2812)
explorta.exe (PID: 3576)
RclAdIP.exe (PID: 5944)
u2q0.0.exe (PID: 4972)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
NewB.exe (PID: 6036)
ISetup7.exe (PID: 3528)
jok.exe (PID: 4504)
New Text Document.exe (PID: 3516)
LtFjhrz.exe (PID: 4508)
cbf5cbbc78.exe (PID: 5704)
st200.exe (PID: 4820)
Orifaaywu.exe (PID: 5176)
Vqmqsfffubp.exe (PID: 4220)
Spotify.exe (PID: 4436)
ODiosFd.exe (PID: 4460)
ISetup8.exe (PID: 3568)
u2q0.3.exe (PID: 3300)
4767d2e713f2021e8fe856e3ea638b58.exe (PID: 5128)
Reads Environment values
New Text Document.exe (PID: 1764)
xie.exe (PID: 588)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1596)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 3028)
qausarneedscrypted.exe (PID: 3804)
New Text Document.exe (PID: 2480)
disc.exe (PID: 1440)
New Text Document.exe (PID: 2124)
nikto.exe (PID: 2888)
cvtres.exe (PID: 580)
maza-qt.exe (PID: 2812)
u2q0.0.exe (PID: 4972)
New Text Document.exe (PID: 3516)
jok.exe (PID: 4504)
Orifaaywu.exe (PID: 5176)
Vqmqsfffubp.exe (PID: 4220)
Spotify.exe (PID: 4436)
Reads the software policy settings
New Text Document.exe (PID: 1764)
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1596)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 3028)
nikto.exe (PID: 2888)
qausarneedscrypted.exe (PID: 3804)
HJC.exe (PID: 3708)
New Text Document.exe (PID: 2480)
New Text Document.exe (PID: 2124)
disc.exe (PID: 1440)
RclAdIP.exe (PID: 5944)
explorta.exe (PID: 3576)
New Text Document.exe (PID: 3516)
NewB.exe (PID: 6036)
ODiosFd.exe (PID: 4460)
Orifaaywu.exe (PID: 5176)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
cbf5cbbc78.exe (PID: 5704)
Create files in a temporary directory
xie.exe (PID: 588)
nikto.exe (PID: 2888)
pei.exe (PID: 3012)
1433118187.exe (PID: 3392)
qausarneedscrypted.exe (PID: 3804)
setup.exe (PID: 2688)
1097519442.exe (PID: 3240)
Amzey.exe (PID: 3060)
Install.exe (PID: 3544)
maza-0.16.3-win64-setup-unsigned.exe (PID: 2012)
amadka.exe (PID: 1900)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
070.exe (PID: 3524)
fud_new.exe (PID: 2368)
is-1R2QT.tmp (PID: 3480)
amadey.exe (PID: 2332)
Dctooux.exe (PID: 1020)
explorta.exe (PID: 2256)
explorta.exe (PID: 3576)
ISetup7.exe (PID: 3528)
amert.exe (PID: 5716)
w964qHWHdOUg4N9loTJY.exe (PID: 3292)
RclAdIP.exe (PID: 5944)
NewB.exe (PID: 6036)
LtFjhrz.exe (PID: 4508)
cbf5cbbc78.exe (PID: 5704)
ISetup8.exe (PID: 3568)
st200.exe (PID: 4820)
Orifaaywu.exe (PID: 5176)
u2q0.3.exe (PID: 3300)
Creates files or folders in the user directory
xie.exe (PID: 588)
nikto.exe (PID: 2888)
pei.exe (PID: 3012)
build3.exe (PID: 3284)
1433118187.exe (PID: 3392)
1097519442.exe (PID: 3240)
cvtres.exe (PID: 580)
explorta.exe (PID: 2256)
is-1R2QT.tmp (PID: 3480)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
Dctooux.exe (PID: 1020)
maza-qt.exe (PID: 2812)
RclAdIP.exe (PID: 5944)
u2q0.0.exe (PID: 4972)
NewB.exe (PID: 6036)
jok.exe (PID: 4504)
Vqmqsfffubp.exe (PID: 4220)
PatchesTextbook.exe (PID: 4412)
Spotify.exe (PID: 4436)
Orifaaywu.exe (PID: 5176)
ODiosFd.exe (PID: 4460)
Manual execution by a user
New Text Document.exe (PID: 1824)
New Text Document.exe (PID: 1764)
New Text Document.exe (PID: 1596)
wmpnscfg.exe (PID: 1936)
New Text Document.exe (PID: 2448)
New Text Document.exe (PID: 2712)
New Text Document.exe (PID: 2808)
New Text Document.exe (PID: 2836)
New Text Document.exe (PID: 3028)
New Text Document.exe (PID: 2480)
EXCEL.EXE (PID: 3100)
New Text Document.exe (PID: 2124)
msedge.exe (PID: 5136)
New Text Document.exe (PID: 3516)
EXCEL.EXE (PID: 5700)
New Text Document.exe (PID: 4772)
New Text Document.exe (PID: 3744)
Process checks whether UAC notifications are on
nikto.exe (PID: 2888)
Creates files in the program directory
nikto.exe (PID: 2888)
cddvdrunner2333.exe (PID: 1932)
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
RclAdIP.exe (PID: 5944)
u2q0.0.exe (PID: 4972)
run.exe (PID: 4800)
cddvdrunner2333.exe (PID: 2564)
ODiosFd.exe (PID: 4460)
u2q0.3.exe (PID: 3300)
run.exe (PID: 5680)
Uses string split method (POWERSHELL)
powershell.exe (PID: 3328)
Gets data length (POWERSHELL)
powershell.exe (PID: 3328)
powershell.exe (PID: 4348)
Reads product name
nikto.exe (PID: 2888)
u2q0.0.exe (PID: 4972)
jok.exe (PID: 4504)
Reads CPU info
nikto.exe (PID: 2888)
u2q0.0.exe (PID: 4972)
Orifaaywu.exe (PID: 5176)
s.exe (PID: 4512)
Creates a software uninstall entry
is-1R2QT.tmp (PID: 3480)
Dropped object may contain TOR URL's
maza-0.16.3-win32-setup-unsigned.exe (PID: 2088)
Reads mouse settings
tVH4OnCbZyXaaaaXLi7l.exe (PID: 2788)
5435d56940.exe (PID: 4992)
Pleasure.pif (PID: 5264)
Application launched itself
msedge.exe (PID: 3284)
msedge.exe (PID: 764)
msedge.exe (PID: 3744)
msedge.exe (PID: 5136)
chrome.exe (PID: 4520)
Reads Microsoft Office registry keys
maza-qt.exe (PID: 2812)
Reads security settings of Internet Explorer
rundll32.exe (PID: 4572)
rundll32.exe (PID: 3680)
Checks whether the specified file exists (POWERSHELL)
powershell.exe (PID: 4348)
powershell.exe (PID: 4348)
Process checks computer location settings
RclAdIP.exe (PID: 5944)
ODiosFd.exe (PID: 4460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report