File name:

random.exe

Full analysis: https://app.any.run/tasks/8759e5eb-8eb5-4b7d-a20c-f1bd78428b05
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 29, 2025, 16:50:04
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
amadey
botnet
stealer
loader
auto
lumma
credentialflusher
putty
rmm-tool
phishing
telegram
github
generic
pastebin
upatre
gcleaner
rdp
crypto-regex
arch-exec
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

C26F5B3A535624ADED99E4355236CD44

SHA1:

EE6489180479F156168056CD7BDC9221D41CB46C

SHA256:

24B769CFC837DCB73FFA2319D43961F023D1F01AD311C1FDAEB4BAF0C7EC3EAE

SSDEEP:

49152:2PPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtfHXx:kP/mp7t3T4+B/btosJwIA4hHmZlKH2TR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 1128)
      • cmd.exe (PID: 2236)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 3620)
      • powershell.exe (PID: 6960)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 3620)
      • powershell.exe (PID: 6960)
    • AMADEY has been found (auto)

      • powershell.exe (PID: 3620)
      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • ce9279bf30.exe (PID: 5008)
      • powershell.exe (PID: 6960)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 3620)
    • AMADEY has been detected (SURICATA)

      • saved.exe (PID: 664)
    • Connects to the CnC server

      • saved.exe (PID: 664)
      • svchost.exe (PID: 2196)
    • Changes the autorun value in the registry

      • EfXjr0K.exe (PID: 2284)
      • windows.exe (PID: 1452)
      • saved.exe (PID: 664)
    • LUMMA mutex has been found

      • ce9279bf30.exe (PID: 5008)
      • MSBuild.exe (PID: 5444)
    • AMADEY has been detected (YARA)

      • saved.exe (PID: 664)
    • Steals credentials from Web Browsers

      • ce9279bf30.exe (PID: 5008)
      • MSBuild.exe (PID: 5444)
    • Actions looks like stealing of personal data

      • ce9279bf30.exe (PID: 5008)
      • MSBuild.exe (PID: 5444)
    • Possible tool for stealing has been detected

      • 8f67fa86c9.exe (PID: 5796)
      • firefox.exe (PID: 4300)
    • Disables Windows Defender

      • cc8598b876.exe (PID: 4892)
    • Changes the Windows auto-update feature

      • cc8598b876.exe (PID: 4892)
    • PHISHING has been detected (SURICATA)

      • svchost.exe (PID: 2196)
    • Executing a file with an untrusted certificate

      • core.exe (PID: 4496)
    • LUMMA has been detected (SURICATA)

      • MSBuild.exe (PID: 5444)
      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5324)
    • Adds path to the Windows Defender exclusion list

      • jYKC9dZ.exe (PID: 7560)
      • cmd.exe (PID: 5184)
    • GENERIC has been found (auto)

      • cf0601e01e.exe (PID: 6808)
      • svchost015.exe (PID: 7488)
    • Changes Windows Defender settings

      • cmd.exe (PID: 5184)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 8088)
    • Stealers network behavior

      • svchost.exe (PID: 2196)
    • GCLEANER has been detected (SURICATA)

      • svchost015.exe (PID: 7488)
    • UPATRE has been detected (SURICATA)

      • svchost.exe (PID: 4652)
      • svchost.exe (PID: 516)
    • Changes powershell execution policy (Bypass)

      • core.exe (PID: 4496)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • random.exe (PID: 4424)
      • 4abecd3b54.exe (PID: 684)
      • jYKC9dZ.exe (PID: 7560)
      • JSEVGJV.exe (PID: 7812)
      • YCL.exe (PID: 5256)
      • YCL.exe (PID: 8040)
    • Starts process via Powershell

      • powershell.exe (PID: 3620)
      • powershell.exe (PID: 6960)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 4068)
      • mshta.exe (PID: 5132)
      • cmd.exe (PID: 5184)
      • cmd.exe (PID: 4688)
      • core.exe (PID: 4496)
    • Manipulates environment variables

      • powershell.exe (PID: 3620)
      • powershell.exe (PID: 6960)
    • Found IP address in command line

      • powershell.exe (PID: 3620)
      • powershell.exe (PID: 6960)
    • Probably download files using WebClient

      • mshta.exe (PID: 4068)
      • mshta.exe (PID: 5132)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3620)
      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • saved.exe (PID: 664)
      • EfXjr0K.exe (PID: 2284)
      • ce9279bf30.exe (PID: 5008)
      • powershell.exe (PID: 6960)
      • 400d94b8ac.exe (PID: 5048)
      • 400d94b8ac.tmp (PID: 6388)
      • powershell.exe (PID: 1280)
      • cf0601e01e.exe (PID: 6808)
      • cmd.exe (PID: 3028)
      • svchost015.exe (PID: 7488)
      • DNS.exe (PID: 2392)
      • 7z.exe (PID: 7512)
      • YCL.exe (PID: 8040)
      • cmd.exe (PID: 4688)
      • YCL.exe (PID: 5256)
      • cmd.exe (PID: 4380)
      • 7z.exe (PID: 1660)
    • Connects to the server without a host name

      • powershell.exe (PID: 3620)
      • saved.exe (PID: 664)
      • ce9279bf30.exe (PID: 5008)
      • powershell.exe (PID: 6960)
      • svchost015.exe (PID: 7488)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 3620)
      • saved.exe (PID: 664)
      • ce9279bf30.exe (PID: 5008)
      • powershell.exe (PID: 6960)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 3620)
      • saved.exe (PID: 664)
      • ce9279bf30.exe (PID: 5008)
      • powershell.exe (PID: 6960)
      • svchost015.exe (PID: 7488)
    • Reads security settings of Internet Explorer

      • saved.exe (PID: 664)
      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • 400d94b8ac.tmp (PID: 6388)
    • Starts itself from another location

      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • EfXjr0K.exe (PID: 2284)
    • Contacting a server suspected of hosting an CnC

      • saved.exe (PID: 664)
      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5444)
      • MSBuild.exe (PID: 5324)
    • Reads the BIOS version

      • ce9279bf30.exe (PID: 5008)
      • cc8598b876.exe (PID: 4892)
      • cf0601e01e.exe (PID: 6808)
    • Connects to unusual port

      • windows.exe (PID: 1452)
      • svchost.exe (PID: 4652)
      • svchost.exe (PID: 516)
      • dllhost.exe (PID: 7604)
      • MSBuild.exe (PID: 7200)
      • InstallUtil.exe (PID: 6184)
    • There is functionality for enable RDP (YARA)

      • saved.exe (PID: 664)
    • Searches for installed software

      • ce9279bf30.exe (PID: 5008)
      • MSBuild.exe (PID: 5444)
    • There is functionality for taking screenshot (YARA)

      • saved.exe (PID: 664)
      • windows.exe (PID: 1452)
    • Uses TASKKILL.EXE to kill Browsers

      • 8f67fa86c9.exe (PID: 5796)
      • AwFCMAP.exe (PID: 5868)
    • Uses TASKKILL.EXE to kill process

      • 8f67fa86c9.exe (PID: 5796)
      • AwFCMAP.exe (PID: 5868)
    • The process executes via Task Scheduler

      • saved.exe (PID: 7248)
      • saved.exe (PID: 7948)
      • saved.exe (PID: 7260)
      • saved.exe (PID: 5744)
    • Found regular expressions for crypto-addresses (YARA)

      • windows.exe (PID: 1452)
    • PUTTY has been detected

      • putty.exe (PID: 5520)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 5444)
    • Reads the Windows owner or organization settings

      • 400d94b8ac.tmp (PID: 6388)
    • Process drops legitimate windows executable

      • saved.exe (PID: 664)
    • Starts a Microsoft application from unusual location

      • 3b60fc943f.exe (PID: 5732)
      • 47Q6wZM.exe (PID: 5936)
      • AJ2naPd.exe (PID: 4024)
      • 1xtPr6S.exe (PID: 3900)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 5184)
    • Application launched itself

      • jYKC9dZ.exe (PID: 4880)
      • YCL.exe (PID: 7452)
      • YCL.exe (PID: 3300)
      • AppNetwork.exe (PID: 7408)
    • Executes application which crashes

      • c8d71c13e7.exe (PID: 5796)
      • svchost.exe (PID: 6148)
      • svchost.exe (PID: 1164)
    • Hides command output

      • cmd.exe (PID: 4892)
      • cmd.exe (PID: 3028)
    • Downloads file from URI via Powershell

      • powershell.exe (PID: 1280)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 4892)
      • cmd.exe (PID: 3028)
    • The executable file from the user directory is run by the CMD process

      • 7z.exe (PID: 1912)
      • 7z.exe (PID: 7784)
      • 7z.exe (PID: 7600)
      • 7z.exe (PID: 2148)
      • 7z.exe (PID: 7288)
      • 7z.exe (PID: 5608)
      • 7z.exe (PID: 1096)
      • svchost.exe (PID: 6148)
      • 7z.exe (PID: 7156)
      • 7z.exe (PID: 7512)
      • 7z.exe (PID: 7844)
      • 7z.exe (PID: 1056)
      • 7z.exe (PID: 2320)
      • 7z.exe (PID: 8028)
      • 7z.exe (PID: 4408)
      • 7z.exe (PID: 7760)
      • 7z.exe (PID: 1072)
      • 7z.exe (PID: 8120)
      • 7z.exe (PID: 1660)
      • svchost.exe (PID: 1164)
    • Drops 7-zip archiver for unpacking

      • YCL.exe (PID: 5256)
      • YCL.exe (PID: 8040)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 4892)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 4688)
      • cmd.exe (PID: 4380)
    • Executing commands from a ".bat" file

      • YCL.exe (PID: 5256)
      • YCL.exe (PID: 8040)
  • INFO

    • Create files in a temporary directory

      • random.exe (PID: 4424)
      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • saved.exe (PID: 664)
      • ce9279bf30.exe (PID: 5008)
      • 4abecd3b54.exe (PID: 684)
      • 400d94b8ac.exe (PID: 5048)
      • 400d94b8ac.tmp (PID: 6388)
    • Checks supported languages

      • random.exe (PID: 4424)
      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • saved.exe (PID: 664)
      • EfXjr0K.exe (PID: 2284)
      • windows.exe (PID: 1452)
      • ce9279bf30.exe (PID: 5008)
      • cc8598b876.exe (PID: 4892)
      • 8f67fa86c9.exe (PID: 5796)
      • KZ6DC5ZXR55F3BJ2.exe (PID: 2316)
      • 4abecd3b54.exe (PID: 684)
      • saved.exe (PID: 7248)
      • TempCXOQ9GJGHKSPPRIPBBR3Y3EFQ46TF7IJ.EXE (PID: 8156)
      • 400d94b8ac.exe (PID: 5048)
      • 400d94b8ac.tmp (PID: 6388)
      • core.exe (PID: 4496)
      • info.exe (PID: 8056)
      • MSBuild.exe (PID: 5444)
      • putty.exe (PID: 5520)
      • 3b60fc943f.exe (PID: 5732)
      • cf0601e01e.exe (PID: 6808)
      • jYKC9dZ.exe (PID: 4880)
    • The sample compiled with english language support

      • random.exe (PID: 4424)
      • 400d94b8ac.tmp (PID: 6388)
      • saved.exe (PID: 664)
      • cf0601e01e.exe (PID: 6808)
      • cmd.exe (PID: 3028)
      • YCL.exe (PID: 5256)
      • YCL.exe (PID: 8040)
    • Reads mouse settings

      • random.exe (PID: 4424)
      • 8f67fa86c9.exe (PID: 5796)
      • 4abecd3b54.exe (PID: 684)
    • Reads the computer name

      • random.exe (PID: 4424)
      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • saved.exe (PID: 664)
      • EfXjr0K.exe (PID: 2284)
      • windows.exe (PID: 1452)
      • ce9279bf30.exe (PID: 5008)
      • cc8598b876.exe (PID: 4892)
      • 8f67fa86c9.exe (PID: 5796)
      • 4abecd3b54.exe (PID: 684)
      • 400d94b8ac.tmp (PID: 6388)
      • info.exe (PID: 8056)
      • putty.exe (PID: 5520)
      • MSBuild.exe (PID: 5444)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 4068)
      • mshta.exe (PID: 5132)
    • Disables trace logs

      • powershell.exe (PID: 3620)
      • powershell.exe (PID: 6960)
    • Checks proxy server information

      • powershell.exe (PID: 3620)
      • saved.exe (PID: 664)
      • powershell.exe (PID: 6960)
    • The executable file from the user directory is run by the Powershell process

      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • TempCXOQ9GJGHKSPPRIPBBR3Y3EFQ46TF7IJ.EXE (PID: 8156)
    • Process checks computer location settings

      • Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE (PID: 5640)
      • saved.exe (PID: 664)
      • 400d94b8ac.tmp (PID: 6388)
    • Creates files or folders in the user directory

      • saved.exe (PID: 664)
      • EfXjr0K.exe (PID: 2284)
      • 400d94b8ac.tmp (PID: 6388)
    • Reads Environment values

      • EfXjr0K.exe (PID: 2284)
      • windows.exe (PID: 1452)
    • Reads the machine GUID from the registry

      • EfXjr0K.exe (PID: 2284)
      • windows.exe (PID: 1452)
    • Reads the software policy settings

      • ce9279bf30.exe (PID: 5008)
      • MSBuild.exe (PID: 5444)
    • Application launched itself

      • firefox.exe (PID: 4300)
      • firefox.exe (PID: 5256)
      • msedge.exe (PID: 7976)
      • chrome.exe (PID: 7440)
    • Creates a software uninstall entry

      • 400d94b8ac.tmp (PID: 6388)
    • NirSoft software is detected

      • JSEVGJV.exe (PID: 7812)
      • DNS.exe (PID: 2392)
    • Manual execution by a user

      • svchost.exe (PID: 4652)
      • svchost.exe (PID: 516)
      • YCL.exe (PID: 7452)
      • YCL.exe (PID: 3300)
      • WinRAR.exe (PID: 7220)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 2108)
      • mode.com (PID: 8016)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(664) saved.exe
C2185.39.17.163
URLhttp://185.39.17.163/Su8kud7i/index.php
Version5.34
Options
Drop directoryc13dbdc4fa
Drop namesaved.exe
Strings (125)S-%lu-
og:
clip.dll
ProgramData\
shell32.dll
<c>
vs:
Programs
&&
VideoID
ESET
av:
\App
0000043f
Doctor Web
:::
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
------
rundll32.exe
00000422
185.39.17.163
0123456789
st=s
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
msi
ar:
GetNativeSystemInfo
Norton
-%lu
Sophos
zip
SOFTWARE\Microsoft\Windows NT\CurrentVersion
" Content-Type: application/octet-stream
|
+++
" && ren
pc:
#
d1
cmd /C RMDIR /s/q
Bitdefender
Comodo
<d>
Kaspersky Lab
DefaultSettings.YResolution
Main
c13dbdc4fa
-executionpolicy remotesigned -File "
&& Exit"
ProductName
&unit=
2022
Panda Security
=
Rem
cmd
\0000
id:
sd:
--
/quiet
rundll32
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
%-lu
random
GET
"taskkill /f /im "
Content-Disposition: form-data; name="data"; filename="
00000423
5.34
2016
?scr=1
ComputerName
Keyboard Layout\Preload
Powershell.exe
POST
http://
AVAST Software
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
ps1
DefaultSettings.XResolution
Startup
CurrentBuild
e3
cred.dll|clip.dll|
------
WinDefender
wb
https://
Avira
2025
" && timeout 1 && del
cred.dll
un:
SYSTEM\ControlSet001\Services\BasicDisplay\Video
rb
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
360TotalSecurity
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
saved.exe
e1
lv:
/Su8kud7i/index.php
shutdown -s -t 0
/k
e2
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
exe
%USERPROFILE%
-unicode-
r=
.jpg
dll
Content-Type: multipart/form-data; boundary=----
2019
bi:
\
"
kernel32.dll
os:
abcdefghijklmnopqrstuvwxyz0123456789-_
dm:
AVG
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:04:29 05:31:02+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
341
Monitored processes
199
Malicious processes
27
Suspicious processes
9

Behavior graph

Click at the process to see the details
start random.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs #AMADEY powershell.exe conhost.exe no specs #AMADEY temp6nxnohiifhnbdyss9ehgz3nggeaue3wi.exe #AMADEY saved.exe efxjr0k.exe windows.exe #LUMMA ce9279bf30.exe #PHISHING svchost.exe cc8598b876.exe no specs cc8598b876.exe #CREDENTIALFLUSHER 8f67fa86c9.exe no specs taskkill.exe no specs conhost.exe no specs kz6dc5zxr55f3bj2.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs #CREDENTIALFLUSHER firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs 4abecd3b54.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs #AMADEY powershell.exe conhost.exe no specs firefox.exe no specs saved.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs tempcxoq9gjghksppripbbr3y3efq46tf7ij.exe no specs firefox.exe no specs firefox.exe no specs 400d94b8ac.exe 400d94b8ac.tmp THREAT putty.exe no specs 3b60fc943f.exe no specs #LUMMA msbuild.exe core.exe info.exe conhost.exe no specs #GENERIC cf0601e01e.exe slui.exe jykc9dz.exe no specs conhost.exe no specs jykc9dz.exe conhost.exe no specs cmd.exe no specs powershell.exe no specs awfcmap.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs cmd.exe no specs powershell.exe taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs zb7jdew.exe jetzapnzsoe.exe jsevgjv.exe no specs #GCLEANER svchost015.exe c8d71c13e7.exe cmd.exe no specs conhost.exe no specs ping.exe no specs #UPATRE svchost.exe werfault.exe no specs cmd.exe conhost.exe no specs ping.exe no specs saved.exe no specs 47q6wzm.exe no specs powershell.exe no specs conhost.exe no specs #LUMMA msbuild.exe #UPATRE svchost.exe reg.exe no specs aj2napd.exe no specs msbuild.exe ping.exe no specs b9a3c52094.exe chrome.exe chrome.exe no specs 1xtpr6s.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs dns.exe msedge.exe no specs msedge.exe no specs msbuild.exe no specs msbuild.exe no specs msbuild.exe no specs msedge.exe no specs msbuild.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs efxjr0k.exe no specs msedge.exe no specs installutil.exe wmprph.exe no specs dllhost.exe ycl.exe no specs ycl.exe saved.exe no specs cmd.exe conhost.exe no specs mode.com no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe attrib.exe no specs svchost.exe werfault.exe no specs appnetwork.exe no specs appnetwork.exe no specs rundll32.exe no specs winrar.exe no specs ycl.exe no specs ycl.exe cmd.exe conhost.exe no specs mode.com no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe attrib.exe no specs svchost.exe werfault.exe no specs saved.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
132taskkill /F /IM opera.exeC:\Windows\System32\taskkill.exeAwFCMAP.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
132C:\WINDOWS\SysWOW64\WerFault.exe -u -p 5796 -s 760C:\Windows\SysWOW64\WerFault.exec8d71c13e7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
456"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1928,i,9701181669647388967,14694752321786971702,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
472\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
516"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5924 -childID 8 -isForBrowser -prefsHandle 5928 -prefMapHandle 5836 -prefsLen 31293 -prefMapSize 244583 -jsInitHandle 1344 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fd74a89-e6bb-493d-a187-dff31b3c44b7} 5256 "\\.\pipe\gecko-crash-server-pipe.5256" 263bffd6bd0 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
c:\windows\system32\vcruntime140_1.dll
c:\windows\system32\crypt32.dll
516"C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
660ping 127.0.0.1 -n 10 C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\ws2_32.dll
664"C:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exe" C:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exe
Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\c13dbdc4fa\saved.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Amadey
(PID) Process(664) saved.exe
C2185.39.17.163
URLhttp://185.39.17.163/Su8kud7i/index.php
Version5.34
Options
Drop directoryc13dbdc4fa
Drop namesaved.exe
Strings (125)S-%lu-
og:
clip.dll
ProgramData\
shell32.dll
<c>
vs:
Programs
&&
VideoID
ESET
av:
\App
0000043f
Doctor Web
:::
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
------
rundll32.exe
00000422
185.39.17.163
0123456789
st=s
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
msi
ar:
GetNativeSystemInfo
Norton
-%lu
Sophos
zip
SOFTWARE\Microsoft\Windows NT\CurrentVersion
" Content-Type: application/octet-stream
|
+++
" && ren
pc:
#
d1
cmd /C RMDIR /s/q
Bitdefender
Comodo
<d>
Kaspersky Lab
DefaultSettings.YResolution
Main
c13dbdc4fa
-executionpolicy remotesigned -File "
&& Exit"
ProductName
&unit=
2022
Panda Security
=
Rem
cmd
\0000
id:
sd:
--
/quiet
rundll32
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
%-lu
random
GET
"taskkill /f /im "
Content-Disposition: form-data; name="data"; filename="
00000423
5.34
2016
?scr=1
ComputerName
Keyboard Layout\Preload
Powershell.exe
POST
http://
AVAST Software
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
ps1
DefaultSettings.XResolution
Startup
CurrentBuild
e3
cred.dll|clip.dll|
------
WinDefender
wb
https://
Avira
2025
" && timeout 1 && del
cred.dll
un:
SYSTEM\ControlSet001\Services\BasicDisplay\Video
rb
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
360TotalSecurity
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
saved.exe
e1
lv:
/Su8kud7i/index.php
shutdown -s -t 0
/k
e2
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
exe
%USERPROFILE%
-unicode-
r=
.jpg
dll
Content-Type: multipart/form-data; boundary=----
2019
bi:
\
"
kernel32.dll
os:
abcdefghijklmnopqrstuvwxyz0123456789-_
dm:
AVG
684"C:\Users\admin\AppData\Local\Temp\10057670101\4abecd3b54.exe" C:\Users\admin\AppData\Local\Temp\10057670101\4abecd3b54.exesaved.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\10057670101\4abecd3b54.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\psapi.dll
c:\windows\syswow64\user32.dll
684taskkill /F /IM orbitum.exeC:\Windows\System32\taskkill.exeAwFCMAP.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
69 373
Read events
69 254
Write events
112
Delete events
7

Modification events

(PID) Process:(4068) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(4068) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4068) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3620) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3620) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(3620) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3620) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3620) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3620) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3620) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
70
Suspicious files
367
Text files
109
Unknown types
0

Dropped files

PID
Process
Filename
Type
5256firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
4424random.exeC:\Users\admin\AppData\Local\Temp\mfRaHBMTF.htahtml
MD5:D1947B634EE5D317C0E9E69936A004EE
SHA256:92373F369B837AF948DEFFC0D325C3A77666562D71F1622CB0F6B6C0AE5B69E8
664saved.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\random[1].exeexecutable
MD5:3828CA0A8420259783C34286C4B5281D
SHA256:9F56773DDBC7E14D748D96C49DC57E4AA22DD4462EFBAC81317739B1EF78966B
5256firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.binbinary
MD5:297E88D7CEB26E549254EC875649F4EB
SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702
5008ce9279bf30.exeC:\Users\admin\AppData\Local\Temp\KZ6DC5ZXR55F3BJ2.exeexecutable
MD5:F6C20A18AFEAC04964A6CCAD6BE59731
SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA
5256firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-child-current.binbinary
MD5:C95DDC2B1A525D1A243E4C294DA2F326
SHA256:3A5919E086BFB31E36110CF636D2D5109EB51F2C410B107F126126AB25D67363
664saved.exeC:\Users\admin\AppData\Local\Temp\10057650101\cc8598b876.exeexecutable
MD5:3828CA0A8420259783C34286C4B5281D
SHA256:9F56773DDBC7E14D748D96C49DC57E4AA22DD4462EFBAC81317739B1EF78966B
664saved.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\AH8CR9J5\random[1].exeexecutable
MD5:75EA2460BA6BDED2E5212940DEDFD2E1
SHA256:1ADCDBD6E38E3534247ECDBEBCE0BF402AB319D5BE0EC0141C23E6CD3E84E77D
664saved.exeC:\Users\admin\AppData\Local\Temp\10057660101\8f67fa86c9.exeexecutable
MD5:BEB27D0592EEF7AEA8E946385C6E9F71
SHA256:57C73B853A8AE7747A77D45CAC051FA0E0197B7D41BB2FA17AA62E5FB69BE298
664saved.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\random[1].exeexecutable
MD5:BEB27D0592EEF7AEA8E946385C6E9F71
SHA256:57C73B853A8AE7747A77D45CAC051FA0E0197B7D41BB2FA17AA62E5FB69BE298
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
100
TCP/UDP connections
278
DNS requests
185
Threats
115

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.53.40.178:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
3620
powershell.exe
GET
200
185.39.17.162:80
http://185.39.17.162/testmine/random.exe
unknown
malicious
664
saved.exe
GET
200
185.39.17.162:80
http://185.39.17.162/files/1781548144/EfXjr0K.exe
unknown
malicious
664
saved.exe
POST
200
185.39.17.163:80
http://185.39.17.163/Su8kud7i/index.php
unknown
malicious
1280
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1280
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
664
saved.exe
POST
200
185.39.17.163:80
http://185.39.17.163/Su8kud7i/index.php
unknown
malicious
664
saved.exe
POST
200
185.39.17.163:80
http://185.39.17.163/Su8kud7i/index.php
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
172.211.123.248:443
MICROSOFT-CORP-MSN-AS-BLOCK
FR
unknown
6544
svchost.exe
20.190.160.17:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.53.40.178:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
6544
svchost.exe
40.126.32.76:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
184.30.131.245:80
ocsp.digicert.com
AKAMAI-AS
US
whitelisted
3620
powershell.exe
185.39.17.162:80
Joint Stock Company Tagnet
RU
malicious

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.78
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.53.40.178
  • 23.53.40.176
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
slscr.update.microsoft.com
  • 20.109.210.53
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.85.23.206
whitelisted
vecturar.top
  • 188.114.96.3
  • 188.114.97.3
unknown
brolyx95.duckdns.org
  • 90.92.165.102
unknown
youtube.com
  • 142.250.185.78
  • 2a00:1450:4001:811::200e
whitelisted

Threats

PID
Process
Class
Message
3620
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
3620
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
3620
powershell.exe
Misc activity
ET INFO Packed Executable Download
3620
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
3620
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3620
powershell.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 31
664
saved.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 31
664
saved.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
664
saved.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
664
saved.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
No debug info