File name:

050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin

Full analysis: https://app.any.run/tasks/a7009969-acae-4a69-80af-66e79a4b675e
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: June 21, 2025, 04:39:37
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
gcleaner
loader
inno
installer
autoit
lumma
stealer
delphi
telegram
amadey
botnet
autoit-loader
themida
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
MD5:

85069F214FBC87F995669679AFB9D22D

SHA1:

C0DA6758331F51CF99E1DCCA907765F3EE1D4986

SHA256:

050EA9F560DCFCBFF43F309D61769836B8BBEDA09A544BC73BFD3D5B82D1EA86

SSDEEP:

98304:Njanlu7v55dMx7K1RK5gcBoRMLs98FVaghyDY9TvYx6MTt4P1KhS6Kzj/77ymL/p:nuLPb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • 050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exe (PID: 6004)
      • svchost015.exe (PID: 2348)
      • vUd2wWMAMwRLK.exe (PID: 5924)
    • GCLEANER has been detected (YARA)

      • svchost015.exe (PID: 2348)
    • GCLEANER has been detected (SURICATA)

      • svchost015.exe (PID: 2348)
    • LUMMA mutex has been found

      • 6RxW6kg7yq.exe (PID: 1480)
      • Oc.com (PID: 4680)
    • AutoIt loader has been detected (YARA)

      • Oc.com (PID: 4680)
    • Steals credentials from Web Browsers

      • 6RxW6kg7yq.exe (PID: 1480)
      • Oc.com (PID: 4680)
    • Actions looks like stealing of personal data

      • 6RxW6kg7yq.exe (PID: 1480)
      • Oc.com (PID: 4680)
    • LUMMA has been detected (YARA)

      • 6RxW6kg7yq.exe (PID: 1480)
    • AMADEY mutex has been found

      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
      • ramez.exe (PID: 2044)
      • ramez.exe (PID: 6188)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 2044)
    • Connects to the CnC server

      • ramez.exe (PID: 2044)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exe (PID: 6004)
      • svchost015.exe (PID: 2348)
      • CRrDrr1mrd4t.exe (PID: 3608)
      • CRrDrr1mrd4t.tmp (PID: 6868)
      • openfilesviewer.exe (PID: 1096)
      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
      • 6RxW6kg7yq.exe (PID: 1480)
    • Reads security settings of Internet Explorer

      • svchost015.exe (PID: 2348)
      • vUd2wWMAMwRLK.exe (PID: 5924)
      • openfilesviewer.exe (PID: 1096)
      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
      • ramez.exe (PID: 2044)
    • There is functionality for taking screenshot (YARA)

      • svchost015.exe (PID: 2348)
      • vUd2wWMAMwRLK.exe (PID: 5924)
      • Oc.com (PID: 4680)
    • Potential Corporate Privacy Violation

      • svchost015.exe (PID: 2348)
      • 6RxW6kg7yq.exe (PID: 1480)
    • Connects to the server without a host name

      • svchost015.exe (PID: 2348)
      • 6RxW6kg7yq.exe (PID: 1480)
      • ramez.exe (PID: 2044)
    • The process drops C-runtime libraries

      • CRrDrr1mrd4t.tmp (PID: 6868)
    • Reads the Windows owner or organization settings

      • CRrDrr1mrd4t.tmp (PID: 6868)
    • Process drops legitimate windows executable

      • CRrDrr1mrd4t.tmp (PID: 6868)
    • Starts POWERSHELL.EXE for commands execution

      • openfilesviewer.exe (PID: 1096)
    • Executing commands from a ".bat" file

      • vUd2wWMAMwRLK.exe (PID: 5924)
    • Get information on the list of running processes

      • cmd.exe (PID: 2320)
    • The executable file from the user directory is run by the CMD process

      • Oc.com (PID: 4680)
    • Starts the AutoIt3 executable file

      • cmd.exe (PID: 2320)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2320)
    • Reads the BIOS version

      • 6RxW6kg7yq.exe (PID: 1480)
      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
      • ramez.exe (PID: 2044)
      • ramez.exe (PID: 6188)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 2320)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • Oc.com (PID: 4680)
    • Searches for installed software

      • 6RxW6kg7yq.exe (PID: 1480)
      • Oc.com (PID: 4680)
    • Process requests binary or script from the Internet

      • 6RxW6kg7yq.exe (PID: 1480)
    • Starts itself from another location

      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 2044)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 6188)
    • Starts CMD.EXE for commands execution

      • vUd2wWMAMwRLK.exe (PID: 5924)
  • INFO

    • Create files in a temporary directory

      • 050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exe (PID: 6004)
      • CRrDrr1mrd4t.exe (PID: 3608)
      • CRrDrr1mrd4t.tmp (PID: 6868)
      • vUd2wWMAMwRLK.exe (PID: 5924)
      • extrac32.exe (PID: 5908)
      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
      • 6RxW6kg7yq.exe (PID: 1480)
    • Checks supported languages

      • 050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exe (PID: 6004)
      • svchost015.exe (PID: 2348)
      • openfilesviewer.exe (PID: 1096)
      • CRrDrr1mrd4t.exe (PID: 3608)
      • CRrDrr1mrd4t.tmp (PID: 6868)
      • OpenFilesViewer.exe (PID: 7140)
      • vUd2wWMAMwRLK.exe (PID: 5924)
      • 6RxW6kg7yq.exe (PID: 1480)
      • extrac32.exe (PID: 5908)
      • Oc.com (PID: 4680)
      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
      • ramez.exe (PID: 2044)
      • ramez.exe (PID: 6188)
    • The sample compiled with chinese language support

      • 050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exe (PID: 6004)
    • The sample compiled with english language support

      • 050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exe (PID: 6004)
      • CRrDrr1mrd4t.tmp (PID: 6868)
      • openfilesviewer.exe (PID: 1096)
    • Checks proxy server information

      • svchost015.exe (PID: 2348)
      • slui.exe (PID: 4960)
      • ramez.exe (PID: 2044)
    • Reads the computer name

      • svchost015.exe (PID: 2348)
      • CRrDrr1mrd4t.tmp (PID: 6868)
      • openfilesviewer.exe (PID: 1096)
      • OpenFilesViewer.exe (PID: 7140)
      • vUd2wWMAMwRLK.exe (PID: 5924)
      • Oc.com (PID: 4680)
      • 6RxW6kg7yq.exe (PID: 1480)
      • extrac32.exe (PID: 5908)
      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
      • ramez.exe (PID: 2044)
    • Reads the software policy settings

      • svchost015.exe (PID: 2348)
      • 6RxW6kg7yq.exe (PID: 1480)
      • Oc.com (PID: 4680)
      • slui.exe (PID: 4960)
    • Reads the machine GUID from the registry

      • svchost015.exe (PID: 2348)
      • 6RxW6kg7yq.exe (PID: 1480)
      • Oc.com (PID: 4680)
    • Creates files or folders in the user directory

      • svchost015.exe (PID: 2348)
      • CRrDrr1mrd4t.tmp (PID: 6868)
    • Creates a software uninstall entry

      • CRrDrr1mrd4t.tmp (PID: 6868)
    • Creates files in the program directory

      • openfilesviewer.exe (PID: 1096)
    • Manual execution by a user

      • OpenFilesViewer.exe (PID: 7140)
    • Changes the registry key values via Powershell

      • openfilesviewer.exe (PID: 1096)
    • Process checks computer location settings

      • openfilesviewer.exe (PID: 1096)
      • vUd2wWMAMwRLK.exe (PID: 5924)
      • UEVB8YL1QKKZP3360M8.exe (PID: 2220)
    • Reads mouse settings

      • Oc.com (PID: 4680)
    • Compiled with Borland Delphi (YARA)

      • CRrDrr1mrd4t.tmp (PID: 6868)
    • Detects InnoSetup installer (YARA)

      • CRrDrr1mrd4t.tmp (PID: 6868)
      • CRrDrr1mrd4t.exe (PID: 3608)
    • Application launched itself

      • chrome.exe (PID: 3640)
      • chrome.exe (PID: 6384)
      • chrome.exe (PID: 2324)
      • chrome.exe (PID: 6164)
      • chrome.exe (PID: 1440)
      • msedge.exe (PID: 1760)
      • msedge.exe (PID: 7408)
      • chrome.exe (PID: 3924)
      • msedge.exe (PID: 5628)
      • chrome.exe (PID: 7104)
      • msedge.exe (PID: 5436)
      • msedge.exe (PID: 8008)
      • msedge.exe (PID: 8028)
      • chrome.exe (PID: 8184)
      • msedge.exe (PID: 6896)
      • msedge.exe (PID: 8088)
      • msedge.exe (PID: 8084)
      • msedge.exe (PID: 188)
      • msedge.exe (PID: 7452)
      • msedge.exe (PID: 2780)
      • msedge.exe (PID: 7796)
      • msedge.exe (PID: 5876)
    • Themida protector has been detected

      • 6RxW6kg7yq.exe (PID: 1480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Lumma

(PID) Process(1480) 6RxW6kg7yq.exe
C2 (9)ropyi.xyz/zadf
skjgx.xyz/riuw
gewgb.xyz/axgh
baviip.xyz/twiw
equidn.xyz/xapq
spjeo.xyz/axka
firddy.xyz/yhbc
shaeb.xyz/ikxz
trqqe.xyz/xudu
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:19 22:22:17+00:00
ImageFileCharacteristics: Executable, No line numbers, No symbols, Bytes reversed lo, 32-bit, Bytes reversed hi
PEType: PE32
LinkerVersion: 2.25
CodeSize: 334336
InitializedDataSize: 4424704
UninitializedDataSize: -
EntryPoint: 0x52994
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.7.0.1220
ProductVersionNumber: 3.7.0.1220
FileFlagsMask: 0x0017
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
Comments: Fl as hGet3
CompanyName: Tren d Media Corporation Limited
FileDescription: FlashGet3
FileVersion: 3, 7, 0, 1220
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
299
Monitored processes
161
Malicious processes
11
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exe #GCLEANER svchost015.exe crrdrr1mrd4t.exe crrdrr1mrd4t.tmp openfilesviewer.exe powershell.exe no specs conhost.exe no specs slui.exe openfilesviewer.exe no specs vud2wwmamwrlk.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs findstr.exe no specs tasklist.exe no specs findstr.exe no specs extrac32.exe no specs findstr.exe no specs #LUMMA oc.com choice.exe no specs #LUMMA 6rxw6kg7yq.exe chrome.exe chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe no specs chrome.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs chrome.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs chrome.exe msedge.exe msedge.exe no specs msedge.exe no specs chrome.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs uevb8yl1qkkzp3360m8.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs #AMADEY ramez.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs ramez.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
188"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunchC:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
236"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2064,i,560570974221959615,15027642397297049987,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=1876 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
424"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3564,i,97959471331038794,16975796305284613938,262144 --variations-seed-version --mojo-platform-channel-handle=3624 /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
472"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.127 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ffc455cfff8,0x7ffc455d0004,0x7ffc455d0010C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
620"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2020,i,17125955621701186688,15762866619317248678,262144 --variations-seed-version --mojo-platform-channel-handle=2000 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
760"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3292,i,1392076053759668950,1381247403619973039,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=3304 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\133.0.6943.127\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
864"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3572,i,4054915158321404178,5355400589862662255,262144 --variations-seed-version --mojo-platform-channel-handle=3524 /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
984"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2420,i,11313776285002813696,1159260211501160452,262144 --variations-seed-version --mojo-platform-channel-handle=2412 /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1028"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3732,i,17125955621701186688,15762866619317248678,262144 --variations-seed-version --mojo-platform-channel-handle=3228 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\133.0.6943.127\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1096"C:\Users\admin\AppData\Local\Open Files Viewer 1.16.0.471\openfilesviewer.exe" -iC:\Users\admin\AppData\Local\Open Files Viewer 1.16.0.471\openfilesviewer.exe
CRrDrr1mrd4t.tmp
User:
admin
Integrity Level:
MEDIUM
Description:
Open Files Viewer
Version:
1.16.0.471
Modules
Images
c:\users\admin\appdata\local\open files viewer 1.16.0.471\openfilesviewer.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Total events
51 806
Read events
51 686
Write events
120
Delete events
0

Modification events

(PID) Process:(2348) svchost015.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2348) svchost015.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2348) svchost015.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6868) CRrDrr1mrd4t.tmpKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Open Files Viewer_is1
Operation:writeName:UninstallString
Value:
"C:\Users\admin\AppData\Local\Open Files Viewer 1.16.0.471\uninstall\unins000.exe"
(PID) Process:(6868) CRrDrr1mrd4t.tmpKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Open Files Viewer_is1
Operation:writeName:QuietUninstallString
Value:
"C:\Users\admin\AppData\Local\Open Files Viewer 1.16.0.471\uninstall\unins000.exe" /SILENT
(PID) Process:(6868) CRrDrr1mrd4t.tmpKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Open Files Viewer_is1
Operation:writeName:NoModify
Value:
1
(PID) Process:(6868) CRrDrr1mrd4t.tmpKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Open Files Viewer_is1
Operation:writeName:NoRepair
Value:
1
(PID) Process:(6868) CRrDrr1mrd4t.tmpKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Open Files Viewer_is1
Operation:writeName:InstallDate
Value:
20250621
(PID) Process:(6868) CRrDrr1mrd4t.tmpKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Open Files Viewer_is1
Operation:writeName:EstimatedSize
Value:
10666
(PID) Process:(6868) CRrDrr1mrd4t.tmpKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Open Files Viewer_is1
Operation:writeName:Inno Setup: Setup Version
Value:
5.5.1 (a)
Executable files
70
Suspicious files
188
Text files
368
Unknown types
0

Dropped files

PID
Process
Filename
Type
2348svchost015.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\text[1]text
MD5:5E847B1CC501E8A09997640FED7DB52F
SHA256:C06903CB5A25E63794907092B488A8580074C872272A9FC51CEF5E76EEECF7A2
2348svchost015.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\info[1].htmtext
MD5:FE9B08252F126DDFCB87FB82F9CC7677
SHA256:E63E7EBE4C2DB7E61FFC71AF0675E870BCDE0A9D8916E5B3BE0CB252478030BF
2348svchost015.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\fuckingdllENCR[1].dllbinary
MD5:4BC1EF6688690AF3DD8D3D70906A9F98
SHA256:7703A6B77C0B0935F5900A2D846CFA3AB59B46D03A1A0844F6BCB5CF9496B2FE
6004050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exeC:\Users\admin\AppData\Local\Temp\svchost015.exeexecutable
MD5:CEEAE1523C3864B719E820B75BF728AA
SHA256:4E04E2FB20A9C6846B5D693EA67098214F77737F4F1F3DF5F0C78594650E7F71
6868CRrDrr1mrd4t.tmpC:\Users\admin\AppData\Local\Open Files Viewer 1.16.0.471\uninstall\is-6CPFB.tmpexecutable
MD5:25111058A1C6F22EB16782728FDCEEDE
SHA256:DFD545251DCB862882645149F741A619754804244B8F91344596795D78086DBC
6004050ea9f560dcfcbff43f309d61769836b8bbeda09a544bc73bfd3d5b82d1ea86.bin.exeC:\Users\admin\AppData\Local\Temp\svc8443.tmpexecutable
MD5:AD387E34F627CBF0E4920439D0ED80A5
SHA256:410070FEE996ADD03214A3A4AEA30F343A6F8BAED1A7385295F28432760340D1
2348svchost015.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\success[1].htmbinary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
3608CRrDrr1mrd4t.exeC:\Users\admin\AppData\Local\Temp\is-36N2K.tmp\CRrDrr1mrd4t.tmpexecutable
MD5:85F74E5470B61C351EB351EEB1DB465F
SHA256:30EA63950BF5FA275F3A2FBD75B46467272E50C3D715944C372DE1E4D6C7678A
2348svchost015.exeC:\Users\admin\AppData\Roaming\pAQofpNC6F2\CRrDrr1mrd4t.exeexecutable
MD5:49642CEE0AD99E4882A6F45C478C55B7
SHA256:CB7DEE0F26CC30B13E5775877D570FCD4CA2E4F1A89614CC12031D6070B78473
2348svchost015.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\AH8CR9J5\ONE[1].fileexecutable
MD5:49642CEE0AD99E4882A6F45C478C55B7
SHA256:CB7DEE0F26CC30B13E5775877D570FCD4CA2E4F1A89614CC12031D6070B78473
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
199
TCP/UDP connections
229
DNS requests
218
Threats
22

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5944
MoUsoCoreWorker.exe
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
2468
RUXIMICS.exe
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2468
RUXIMICS.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
142.250.185.193:443
https://drive.usercontent.google.com/download?id=1YBVIDkZgygNfUU2rbJXXCYdrzay5rMdY&export=download&authuser=0&confirm=t
unknown
text
14 b
whitelisted
2348
svchost015.exe
GET
200
185.156.72.196:80
http://185.156.72.196/success?substr=mixsix&s=three&sub=none
unknown
malicious
POST
200
20.190.160.20:443
https://login.live.com/RST2.srf
unknown
xml
1.24 Kb
whitelisted
POST
200
40.126.32.133:443
https://login.live.com/ppsecure/deviceaddcredential.srf
unknown
text
16.7 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1268
svchost.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
2468
RUXIMICS.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5944
MoUsoCoreWorker.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
23.53.40.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5944
MoUsoCoreWorker.exe
23.53.40.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2468
RUXIMICS.exe
23.53.40.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5944
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.174
whitelisted
crl.microsoft.com
  • 23.53.40.176
  • 23.53.40.178
  • 23.55.104.190
  • 23.55.104.172
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 95.101.149.131
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
whitelisted
client.wns.windows.com
  • 172.211.123.248
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.159.73
  • 40.126.31.3
  • 20.190.159.64
  • 40.126.31.0
  • 20.190.159.131
  • 40.126.31.73
  • 40.126.31.71
  • 20.190.159.130
whitelisted
drive.usercontent.google.com
  • 142.250.185.193
whitelisted
nexusrules.officeapps.live.com
  • 52.111.227.11
whitelisted
slscr.update.microsoft.com
  • 20.109.210.53
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted

Threats

PID
Process
Class
Message
2348
svchost015.exe
A Network Trojan was detected
LOADER [ANY.RUN] GCleaner HTTP Header
2348
svchost015.exe
A Network Trojan was detected
LOADER [ANY.RUN] GCleaner HTTP Header
2348
svchost015.exe
A Network Trojan was detected
LOADER [ANY.RUN] GCleaner HTTP Header
2348
svchost015.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
2348
svchost015.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2348
svchost015.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
2348
svchost015.exe
A Network Trojan was detected
LOADER [ANY.RUN] GCleaner HTTP Header
2348
svchost015.exe
A Network Trojan was detected
LOADER [ANY.RUN] GCleaner HTTP Header
2348
svchost015.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
2348
svchost015.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Process
Message
6RxW6kg7yq.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------