File name:

random.exe

Full analysis: https://app.any.run/tasks/e7d678a6-ce29-4903-af4f-db19b7986d4d
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 29, 2025, 17:15:19
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
loader
amadey
botnet
stealer
auto
ransomware
evasion
lumma
rhadamanthys
upatre
rdp
lockbit
github
amsi-bypass
crypto-regex
lockbit3
purecrypter
netreactor
shellcode
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

C26F5B3A535624ADED99E4355236CD44

SHA1:

EE6489180479F156168056CD7BDC9221D41CB46C

SHA256:

24B769CFC837DCB73FFA2319D43961F023D1F01AD311C1FDAEB4BAF0C7EC3EAE

SSDEEP:

49152:2PPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtfHXx:kP/mp7t3T4+B/btosJwIA4hHmZlKH2TR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 7388)
    • AMADEY has been found (auto)

      • powershell.exe (PID: 7560)
      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 7560)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 7560)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 7560)
    • Renames files like ransomware

      • 2zRpurD.exe (PID: 7192)
    • AMADEY has been detected (SURICATA)

      • saved.exe (PID: 2852)
    • Known privilege escalation attack

      • dllhost.exe (PID: 900)
    • Connects to the CnC server

      • saved.exe (PID: 2852)
      • svchost.exe (PID: 2196)
    • AMADEY has been detected (YARA)

      • saved.exe (PID: 2852)
    • RANSOMWARE has been detected

      • 2zRpurD.exe (PID: 7192)
    • [YARA] LockBit is detected

      • 2zRpurD.exe (PID: 7192)
    • Changes the autorun value in the registry

      • bot.exe (PID: 7824)
      • EfXjr0K.exe (PID: 8152)
      • windows.exe (PID: 8012)
    • LUMMA mutex has been found

      • MSBuild.exe (PID: 208)
      • 27fdd41747.exe (PID: 7680)
      • MSBuild.exe (PID: 1244)
    • Steals credentials from Web Browsers

      • 27fdd41747.exe (PID: 7680)
      • MSBuild.exe (PID: 208)
      • MSBuild.exe (PID: 1244)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 208)
      • 27fdd41747.exe (PID: 7680)
      • MSBuild.exe (PID: 1244)
    • Stealers network behavior

      • svchost.exe (PID: 2196)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 1244)
    • RHADAMANTHYS mutex has been found

      • svchost.exe (PID: 7388)
      • fa2c6a485f.exe (PID: 7488)
    • UPATRE has been detected (SURICATA)

      • svchost.exe (PID: 7388)
      • svchost.exe (PID: 3292)
    • LUMMA has been detected (YARA)

      • MSBuild.exe (PID: 208)
    • PURECRYPTER has been detected (YARA)

      • MSBuild.exe (PID: 720)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 8568)
      • jYKC9dZ.exe (PID: 5304)
    • RHADAMANTHYS has been detected (YARA)

      • svchost.exe (PID: 3292)
    • Changes Windows Defender settings

      • cmd.exe (PID: 8568)
    • LOCKBIT3 has been detected

      • 20A7.tmp (PID: 8184)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • random.exe (PID: 7368)
      • jYKC9dZ.exe (PID: 5304)
      • 20A7.tmp (PID: 8184)
    • Manipulates environment variables

      • powershell.exe (PID: 7560)
    • Starts process via Powershell

      • powershell.exe (PID: 7560)
    • Probably download files using WebClient

      • mshta.exe (PID: 7428)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 7428)
      • cmd.exe (PID: 8568)
      • cmd.exe (PID: 8800)
    • Found IP address in command line

      • powershell.exe (PID: 7560)
    • Connects to the server without a host name

      • powershell.exe (PID: 7560)
      • saved.exe (PID: 2852)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 7560)
      • saved.exe (PID: 2852)
    • Executable content was dropped or overwritten

      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
      • powershell.exe (PID: 7560)
      • saved.exe (PID: 2852)
      • EfXjr0K.exe (PID: 8152)
      • powershell.exe (PID: 8816)
      • 2zRpurD.exe (PID: 7192)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 7560)
      • saved.exe (PID: 2852)
    • Reads security settings of Internet Explorer

      • saved.exe (PID: 2852)
      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
      • ShellExperienceHost.exe (PID: 5204)
    • Contacting a server suspected of hosting an CnC

      • saved.exe (PID: 2852)
      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 1244)
    • Starts itself from another location

      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
      • EfXjr0K.exe (PID: 8152)
    • Write to the desktop.ini file (may be used to cloak folders)

      • 2zRpurD.exe (PID: 7192)
    • There is functionality for enable RDP (YARA)

      • saved.exe (PID: 2852)
    • There is functionality for taking screenshot (YARA)

      • saved.exe (PID: 2852)
      • windows.exe (PID: 8012)
      • MSBuild.exe (PID: 208)
    • The process checks if it is being run in the virtual environment

      • saved.exe (PID: 2852)
      • svchost.exe (PID: 7388)
    • The process executes via Task Scheduler

      • saved.exe (PID: 8084)
      • saved.exe (PID: 8700)
      • saved.exe (PID: 5796)
      • saved.exe (PID: 6416)
      • saved.exe (PID: 1056)
    • Connects to unusual port

      • bot.exe (PID: 7824)
      • windows.exe (PID: 8012)
      • svchost.exe (PID: 7388)
      • MSBuild.exe (PID: 720)
      • svchost.exe (PID: 3292)
      • dllhost.exe (PID: 9064)
    • Process drops legitimate windows executable

      • saved.exe (PID: 2852)
    • Checks for external IP

      • svchost.exe (PID: 2196)
    • Starts a Microsoft application from unusual location

      • 1xtPr6S.exe (PID: 6080)
      • AJ2naPd.exe (PID: 7364)
      • 47Q6wZM.exe (PID: 3300)
    • Reads the BIOS version

      • 27fdd41747.exe (PID: 7680)
      • fa2c6a485f.exe (PID: 7488)
    • Searches for installed software

      • MSBuild.exe (PID: 208)
      • 27fdd41747.exe (PID: 7680)
      • MSBuild.exe (PID: 1244)
    • Executes application which crashes

      • fa2c6a485f.exe (PID: 7488)
    • Uses TASKKILL.EXE to kill Browsers

      • AwFCMAP.exe (PID: 6736)
    • Uses TASKKILL.EXE to kill process

      • AwFCMAP.exe (PID: 6736)
    • Application launched itself

      • jYKC9dZ.exe (PID: 7196)
    • Multiple wallet extension IDs have been found

      • MSBuild.exe (PID: 208)
      • svchost.exe (PID: 3292)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 8568)
    • Downloads file from URI via Powershell

      • powershell.exe (PID: 8816)
    • Starts application with an unusual extension

      • 2zRpurD.exe (PID: 7192)
    • Hides command output

      • cmd.exe (PID: 4112)
    • Possibly patching Antimalware Scan Interface function (YARA)

      • bot.exe (PID: 7824)
    • Found regular expressions for crypto-addresses (YARA)

      • windows.exe (PID: 8012)
  • INFO

    • Reads mouse settings

      • random.exe (PID: 7368)
    • Create files in a temporary directory

      • random.exe (PID: 7368)
      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
      • saved.exe (PID: 2852)
      • 2zRpurD.exe (PID: 7192)
    • The sample compiled with english language support

      • random.exe (PID: 7368)
      • saved.exe (PID: 2852)
    • Reads the computer name

      • random.exe (PID: 7368)
      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
      • saved.exe (PID: 2852)
      • 2zRpurD.exe (PID: 7192)
      • 2zRpurD.exe (PID: 7416)
      • ShellExperienceHost.exe (PID: 5204)
      • bot.exe (PID: 7824)
      • EfXjr0K.exe (PID: 8152)
      • windows.exe (PID: 8012)
      • MSBuild.exe (PID: 208)
      • 27fdd41747.exe (PID: 7680)
      • MSBuild.exe (PID: 1244)
      • MSBuild.exe (PID: 720)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 7428)
    • Checks supported languages

      • random.exe (PID: 7368)
      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
      • saved.exe (PID: 2852)
      • 2zRpurD.exe (PID: 7192)
      • 2zRpurD.exe (PID: 7416)
      • ShellExperienceHost.exe (PID: 5204)
      • bot.exe (PID: 7824)
      • saved.exe (PID: 8084)
      • EfXjr0K.exe (PID: 8152)
      • windows.exe (PID: 8012)
      • 1xtPr6S.exe (PID: 6080)
      • MSBuild.exe (PID: 208)
      • 27fdd41747.exe (PID: 7680)
      • AJ2naPd.exe (PID: 7364)
      • MSBuild.exe (PID: 720)
      • MSBuild.exe (PID: 1244)
      • fa2c6a485f.exe (PID: 7488)
      • zb7jDew.exe (PID: 4400)
      • 47Q6wZM.exe (PID: 3300)
    • Disables trace logs

      • powershell.exe (PID: 7560)
      • windows.exe (PID: 8012)
    • Checks proxy server information

      • powershell.exe (PID: 7560)
      • saved.exe (PID: 2852)
      • windows.exe (PID: 8012)
    • The executable file from the user directory is run by the Powershell process

      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
    • Process checks computer location settings

      • TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXE (PID: 7204)
      • saved.exe (PID: 2852)
    • Creates files or folders in the user directory

      • saved.exe (PID: 2852)
      • 2zRpurD.exe (PID: 7192)
      • EfXjr0K.exe (PID: 8152)
    • Reads security settings of Internet Explorer

      • dllhost.exe (PID: 900)
    • Reads the machine GUID from the registry

      • 2zRpurD.exe (PID: 7416)
      • bot.exe (PID: 7824)
      • windows.exe (PID: 8012)
      • EfXjr0K.exe (PID: 8152)
      • MSBuild.exe (PID: 720)
    • Creates files in the program directory

      • 2zRpurD.exe (PID: 7192)
      • bot.exe (PID: 7824)
    • Reads the software policy settings

      • bot.exe (PID: 7824)
      • windows.exe (PID: 8012)
      • MSBuild.exe (PID: 208)
      • 27fdd41747.exe (PID: 7680)
      • MSBuild.exe (PID: 1244)
    • Reads Environment values

      • windows.exe (PID: 8012)
      • EfXjr0K.exe (PID: 8152)
    • Manual execution by a user

      • svchost.exe (PID: 7388)
      • svchost.exe (PID: 3292)
      • notepad.exe (PID: 8112)
      • notepad.exe (PID: 8596)
    • Application launched itself

      • chrome.exe (PID: 8096)
      • msedge.exe (PID: 7732)
    • .NET Reactor protector has been detected

      • MSBuild.exe (PID: 720)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(2852) saved.exe
C2185.39.17.163
URLhttp://185.39.17.163/Su8kud7i/index.php
Version5.34
Options
Drop directoryc13dbdc4fa
Drop namesaved.exe
Strings (125)S-%lu-
og:
clip.dll
ProgramData\
shell32.dll
<c>
vs:
Programs
&&
VideoID
ESET
av:
\App
0000043f
Doctor Web
:::
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
------
rundll32.exe
00000422
185.39.17.163
0123456789
st=s
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
msi
ar:
GetNativeSystemInfo
Norton
-%lu
Sophos
zip
SOFTWARE\Microsoft\Windows NT\CurrentVersion
" Content-Type: application/octet-stream
|
+++
" && ren
pc:
#
d1
cmd /C RMDIR /s/q
Bitdefender
Comodo
<d>
Kaspersky Lab
DefaultSettings.YResolution
Main
c13dbdc4fa
-executionpolicy remotesigned -File "
&& Exit"
ProductName
&unit=
2022
Panda Security
=
Rem
cmd
\0000
id:
sd:
--
/quiet
rundll32
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
%-lu
random
GET
"taskkill /f /im "
Content-Disposition: form-data; name="data"; filename="
00000423
5.34
2016
?scr=1
ComputerName
Keyboard Layout\Preload
Powershell.exe
POST
http://
AVAST Software
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
ps1
DefaultSettings.XResolution
Startup
CurrentBuild
e3
cred.dll|clip.dll|
------
WinDefender
wb
https://
Avira
2025
" && timeout 1 && del
cred.dll
un:
SYSTEM\ControlSet001\Services\BasicDisplay\Video
rb
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
360TotalSecurity
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
saved.exe
e1
lv:
/Su8kud7i/index.php
shutdown -s -t 0
/k
e2
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
exe
%USERPROFILE%
-unicode-
r=
.jpg
dll
Content-Type: multipart/form-data; boundary=----
2019
bi:
\
"
kernel32.dll
os:
abcdefghijklmnopqrstuvwxyz0123456789-_
dm:
AVG

Lumma

(PID) Process(208) MSBuild.exe
C2 (9)parakehjet.run/kewk
buzzarddf.live/ktnt
zenithcorde.top/auid
bearjk.live/benj
techguidet.digital/apdo
techsyncq.run/riid
btcgeared.live/lbak
vecturar.top/zsia
fishgh.digital/tequ
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:04:29 05:31:02+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
264
Monitored processes
115
Malicious processes
25
Suspicious processes
1

Behavior graph

Click at the process to see the details
start random.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs #AMADEY powershell.exe conhost.exe no specs sppextcomobj.exe no specs slui.exe no specs #AMADEY temptxzlibioncbhroyezrojrfgsujfbtnec.exe #AMADEY saved.exe 2zrpurd.exe no specs CMSTPLUA THREAT 2zrpurd.exe shellexperiencehost.exe no specs saved.exe no specs bot.exe efxjr0k.exe windows.exe #LUMMA svchost.exe 1xtpr6s.exe no specs msbuild.exe no specs #LUMMA msbuild.exe #LUMMA 27fdd41747.exe aj2napd.exe no specs #PURECRYPTER msbuild.exe 47q6wzm.exe no specs msbuild.exe no specs #LUMMA msbuild.exe #RHADAMANTHYS fa2c6a485f.exe #RHADAMANTHYS svchost.exe werfault.exe no specs #UPATRE svchost.exe zb7jdew.exe awfcmap.exe no specs taskkill.exe no specs conhost.exe no specs chrome.exe taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs chrome.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs taskkill.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs jykc9dz.exe no specs conhost.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs msedge.exe taskkill.exe no specs conhost.exe no specs jykc9dz.exe conhost.exe no specs msedge.exe no specs taskkill.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs powershell.exe no specs saved.exe no specs cmd.exe no specs powershell.exe setup_wm.exe no specs amfhijuzbgyr.exe dllhost.exe searchapp.exe notepad.exe no specs saved.exe no specs saved.exe no specs splwow64.exe no specs printfilterpipelinesvc.exe no specs #LOCKBIT 20a7.tmp no specs onenote.exe cmd.exe no specs conhost.exe no specs notepad.exe no specs openwith.exe no specs notepad.exe no specs saved.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
208"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
1xtPr6S.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\shell32.dll
c:\windows\syswow64\msvcp_win.dll
Lumma
(PID) Process(208) MSBuild.exe
C2 (9)parakehjet.run/kewk
buzzarddf.live/ktnt
zenithcorde.top/auid
bearjk.live/benj
techguidet.digital/apdo
techsyncq.run/riid
btcgeared.live/lbak
vecturar.top/zsia
fishgh.digital/tequ
300"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1908,i,15565823040787506581,16477650208691236281,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
444"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4880 --field-trial-handle=2284,i,1703685750291076152,12281541744437558602,262144 --variations-seed-version /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
456"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4652 --field-trial-handle=2284,i,1703685750291076152,12281541744437558602,262144 --variations-seed-version /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
516"C:\WINDOWS\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\lastwood.jpg.OTOG6Dy3DC:\Windows\System32\notepad.exeOpenWith.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
720"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
AJ2naPd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
736"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe1xtPr6S.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
812"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1908,i,15565823040787506581,16477650208691236281,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
900C:\WINDOWS\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\SysWOW64\dllhost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\ucrtbase.dll
c:\windows\syswow64\combase.dll
1056"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\admin\AppData\Local\Temp\chrFCCC.tmp /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\admin\AppData\Local\Temp\chrFCCC.tmp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=122.0.6261.70 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ffc84c7dc40,0x7ffc84c7dc4c,0x7ffc84c7dc58C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
Total events
58 928
Read events
56 119
Write events
2 790
Delete events
19

Modification events

(PID) Process:(7428) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7428) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7428) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7560) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7560) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7560) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7560) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7560) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(7560) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(7560) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
56
Suspicious files
2 329
Text files
2 500
Unknown types
1

Dropped files

PID
Process
Filename
Type
7560powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_ayve5unw.jp1.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2852saved.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\2zRpurD[1].exeexecutable
MD5:FBA45177BFEA84F712A65C383AB7DEA0
SHA256:DA3BF442394BA82F5B1222FF2D8355FD2D6789A0DFB5BF0B43DDE7BB1AB42875
71922zRpurD.exeC:\ProgramData\OTOG6Dy3D.icoimage
MD5:88D9337C4C9CFE2D9AFF8A2C718EC76B
SHA256:95E059EF72686460884B9AEA5C292C22917F75D56FE737D43BE440F82034F438
2852saved.exeC:\Users\admin\AppData\Local\Temp\10057920101\2zRpurD.exeexecutable
MD5:FBA45177BFEA84F712A65C383AB7DEA0
SHA256:DA3BF442394BA82F5B1222FF2D8355FD2D6789A0DFB5BF0B43DDE7BB1AB42875
7560powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:EFD9DB3AC02C6BB00818B1FC13D15980
SHA256:584FB4156D028D6E1F8CF845660696F4D2D63794D132A2E86E63C9C1FB97A831
7204TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXEC:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exeexecutable
MD5:F6C20A18AFEAC04964A6CCAD6BE59731
SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA
7204TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXEC:\Windows\Tasks\saved.jobbinary
MD5:FDE232F686AE186544782D632C811722
SHA256:D9E21544B839FE431D8C8D046EB75A19BA0FC403A9CB94D65C1ACCE1524187C8
7560powershell.exeC:\Users\admin\AppData\Local\TempTXZLIBIONCBHROYEZROJRFGSUJFBTNEC.EXEexecutable
MD5:F6C20A18AFEAC04964A6CCAD6BE59731
SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA
7368random.exeC:\Users\admin\AppData\Local\Temp\bY0FKxQHk.htahtml
MD5:C6666B62C0C34B72381B8019F360B172
SHA256:DA9753CC10AE6DFB0FE57413C180BF45617FF4EDDA6D8A37BFD71A69E845D5CC
7560powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_0d1tffql.ffl.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
39
TCP/UDP connections
1 815
DNS requests
69
Threats
51

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6544
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.31:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
2852
saved.exe
POST
200
185.39.17.163:80
http://185.39.17.163/Su8kud7i/index.php
unknown
malicious
2852
saved.exe
GET
200
185.39.17.162:80
http://185.39.17.162/files/7244183739/2zRpurD.exe
unknown
malicious
2852
saved.exe
POST
200
185.39.17.163:80
http://185.39.17.163/Su8kud7i/index.php
unknown
malicious
7560
powershell.exe
GET
200
185.39.17.162:80
http://185.39.17.162/testmine/random.exe
unknown
malicious
2852
saved.exe
POST
200
185.39.17.163:80
http://185.39.17.163/Su8kud7i/index.php
unknown
malicious
2852
saved.exe
GET
200
185.39.17.162:80
http://185.39.17.162/files/ScrapeSeller/bot.exe
unknown
malicious
6476
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2656
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.31:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
6544
svchost.exe
40.126.32.133:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
184.30.131.245:80
ocsp.digicert.com
AKAMAI-AS
US
whitelisted
7560
powershell.exe
185.39.17.162:80
Joint Stock Company Tagnet
RU
malicious
2852
saved.exe
185.39.17.163:80
Joint Stock Company Tagnet
RU
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
whitelisted
google.com
  • 142.250.181.238
whitelisted
crl.microsoft.com
  • 23.216.77.31
  • 23.216.77.22
  • 23.216.77.25
  • 23.216.77.21
  • 23.216.77.33
  • 23.216.77.30
  • 23.216.77.28
  • 23.216.77.27
  • 23.216.77.37
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
login.live.com
  • 40.126.32.133
  • 40.126.32.134
  • 20.190.160.3
  • 40.126.32.72
  • 40.126.32.74
  • 20.190.160.14
  • 40.126.32.136
  • 20.190.160.17
  • 40.126.31.129
  • 20.190.159.68
  • 40.126.31.69
  • 40.126.31.131
  • 40.126.31.2
  • 20.190.159.129
  • 20.190.159.128
  • 20.190.159.64
whitelisted
ocsp.digicert.com
  • 184.30.131.245
  • 2.23.77.188
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
maksimbolshayashopa.live
  • 45.8.99.40
unknown
brolyx95.duckdns.org
  • 176.160.157.96
unknown

Threats

PID
Process
Class
Message
7560
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7560
powershell.exe
Misc activity
ET INFO Packed Executable Download
7560
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
7560
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
7560
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
2852
saved.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
2852
saved.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
2852
saved.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
2852
saved.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
2852
saved.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info