File name:

random.exe

Full analysis: https://app.any.run/tasks/e8ba9112-7fe1-4176-8469-e70a83b05f62
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 17, 2025, 21:35:14
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
loader
amadey
auto-sch
botnet
stealer
lumma
auto-reg
gcleaner
telegram
rdp
evasion
auto-startup
miner
credentialflusher
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

88570E726B985EBED8C69E14A9084834

SHA1:

D7C04E725F4F6733D3CA892D98592828A3E96D1B

SHA256:

3DAE3A00989EA5126D0B77288CA376D9E530CF88085BE83A0C14C0C3083969C9

SSDEEP:

49152:wPPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtBBXo:yP/mp7t3T4+B/btosJwIA4hHmZlKH2TJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 5176)
      • cmd.exe (PID: 5740)
      • cmd.exe (PID: 4000)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 5968)
      • powershell.exe (PID: 5008)
      • powershell.exe (PID: 4016)
      • powershell.exe (PID: 8728)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 5968)
      • powershell.exe (PID: 5008)
      • powershell.exe (PID: 3020)
      • powershell.exe (PID: 4016)
      • powershell.exe (PID: 8728)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 5968)
      • powershell.exe (PID: 5008)
    • AMADEY mutex has been found

      • ramez.exe (PID: 7152)
      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 6392)
      • amnew.exe (PID: 1164)
      • saren.exe (PID: 4812)
      • saren.exe (PID: 5504)
      • ramez.exe (PID: 1228)
    • Connects to the CnC server

      • ramez.exe (PID: 7152)
      • svchost.exe (PID: 2196)
      • saren.exe (PID: 4812)
      • cmd.exe (PID: 7956)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 7152)
      • saren.exe (PID: 4812)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
      • MSBuild.exe (PID: 5072)
      • MSBuild.exe (PID: 2664)
      • 2Z34FFh.exe (PID: 4172)
      • a5cf1a229c.exe (PID: 3760)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 7152)
      • saren.exe (PID: 4812)
    • LUMMA mutex has been found

      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
      • MSBuild.exe (PID: 4756)
      • MSBuild.exe (PID: 5072)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
      • MSBuild.exe (PID: 4756)
    • Steals credentials from Web Browsers

      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
      • MSBuild.exe (PID: 4756)
    • Executing a file with an untrusted certificate

      • ra02W4S.exe (PID: 6576)
      • 18b231ab42.exe (PID: 7324)
    • LUMMA has been detected (YARA)

      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
    • Changes the autorun value in the registry

      • A2vn0Mb.exe (PID: 1272)
      • instasfdasda.exe (PID: 5124)
    • Application was injected by another process

      • explorer.exe (PID: 5492)
    • Runs injected code in another process

      • A2vn0Mb.exe (PID: 1272)
    • Known privilege escalation attack

      • dllhost.exe (PID: 5084)
      • dllhost.exe (PID: 6540)
    • GCLEANER has been detected (SURICATA)

      • ra02W4S.exe (PID: 6576)
      • cvtres.exe (PID: 7732)
    • Create files in the Startup directory

      • instasfdasda.exe (PID: 5124)
    • Changes Windows Defender settings

      • WinTemp-v4.exe (PID: 2416)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • NSudoLG.exe (PID: 4336)
    • Adds process to the Windows Defender exclusion list

      • WinTemp-v4.exe (PID: 2416)
    • Uses Task Scheduler to autorun other applications

      • WinTemp-v4.exe (PID: 2416)
    • Starts REAGENTC.EXE to disable the Windows Recovery Environment

      • ReAgentc.exe (PID: 8152)
    • Starts CMD.EXE for self-deleting

      • 4jL990O.exe (PID: 7440)
      • LUM5DJ0945LIYDH79PRZ93.exe (PID: 7620)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
    • MINER has been detected (SURICATA)

      • cmd.exe (PID: 7956)
    • Adds path to the Windows Defender exclusion list

      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • NSudoLG.exe (PID: 4336)
      • cmd.exe (PID: 7400)
    • Adds extension to the Windows Defender exclusion list

      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
    • Deletes shadow copies

      • cmd.exe (PID: 7336)
    • Uninstalls Malicious Software Removal Tool (MRT)

      • cmd.exe (PID: 7784)
    • Possible tool for stealing has been detected

      • 5b297f13de.exe (PID: 7848)
      • firefox.exe (PID: 7396)
  • SUSPICIOUS

    • Found IP address in command line

      • powershell.exe (PID: 5968)
      • powershell.exe (PID: 5008)
      • powershell.exe (PID: 8728)
      • powershell.exe (PID: 4016)
    • Starts CMD.EXE for commands execution

      • random.exe (PID: 660)
      • WinTemp-v4.exe (PID: 2416)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 4884)
      • 4jL990O.exe (PID: 7440)
      • LUM5DJ0945LIYDH79PRZ93.exe (PID: 7620)
      • powershell.exe (PID: 3020)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • caa237fc3b.exe (PID: 7236)
      • cmd.exe (PID: 4400)
      • nircmd.exe (PID: 7388)
      • NSudoLG.exe (PID: 4736)
      • cmd.exe (PID: 8056)
      • cmd.exe (PID: 7400)
      • 3c60e807bc.exe (PID: 4692)
      • cmd.exe (PID: 7452)
      • Unlocker.exe (PID: 7740)
      • Unlocker.exe (PID: 3156)
    • Manipulates environment variables

      • powershell.exe (PID: 5968)
      • powershell.exe (PID: 5008)
      • powershell.exe (PID: 4016)
      • powershell.exe (PID: 8728)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 5504)
      • mshta.exe (PID: 5352)
      • WinTemp-v4.exe (PID: 2416)
      • triplehfswindowstool.exe (PID: 7628)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 4884)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • MSBuild.exe (PID: 6108)
      • mshta.exe (PID: 7620)
      • NSudoLG.exe (PID: 4336)
      • mshta.exe (PID: 8888)
    • Probably download files using WebClient

      • mshta.exe (PID: 5504)
      • mshta.exe (PID: 5352)
      • mshta.exe (PID: 7620)
      • mshta.exe (PID: 8888)
    • Connects to the server without a host name

      • powershell.exe (PID: 5968)
      • ramez.exe (PID: 7152)
      • powershell.exe (PID: 5008)
      • saren.exe (PID: 4812)
      • explorer.exe (PID: 5492)
      • ra02W4S.exe (PID: 6576)
      • 4jL990O.exe (PID: 7440)
      • cvtres.exe (PID: 7732)
      • powershell.exe (PID: 4016)
      • a5cf1a229c.exe (PID: 3760)
      • powershell.exe (PID: 8728)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 5968)
      • ramez.exe (PID: 7152)
      • powershell.exe (PID: 5008)
      • 4jL990O.exe (PID: 7440)
      • cmd.exe (PID: 7956)
      • a5cf1a229c.exe (PID: 3760)
      • powershell.exe (PID: 4016)
      • powershell.exe (PID: 8728)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 5968)
      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • ramez.exe (PID: 7152)
      • amnew.exe (PID: 1164)
      • A2vn0Mb.exe (PID: 1272)
      • saren.exe (PID: 4812)
      • oxDU0MW.exe (PID: 4008)
      • instasfdasda.exe (PID: 5124)
      • cn.tmp (PID: 7568)
      • triplehfswindowstool.exe (PID: 7628)
      • WinTemp-v4.exe (PID: 2416)
      • MSBuild.exe (PID: 5892)
      • cn.exe (PID: 7552)
      • 4jL990O.exe (PID: 7440)
      • LUM5DJ0945LIYDH79PRZ93.exe (PID: 7300)
      • b593c1a36e.exe (PID: 7916)
      • b593c1a36e.tmp (PID: 7928)
      • caa237fc3b.exe (PID: 7236)
      • csc.exe (PID: 7624)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • csc.exe (PID: 9924)
      • powershell.exe (PID: 4016)
      • a5cf1a229c.exe (PID: 3760)
      • powershell.exe (PID: 8728)
      • 7z.exe (PID: 3800)
      • Unlocker.exe (PID: 3156)
      • csc.exe (PID: 7468)
    • Starts process via Powershell

      • powershell.exe (PID: 5968)
      • powershell.exe (PID: 5008)
      • powershell.exe (PID: 3020)
      • powershell.exe (PID: 4016)
      • powershell.exe (PID: 8728)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 5968)
      • ramez.exe (PID: 7152)
      • powershell.exe (PID: 5008)
      • 4jL990O.exe (PID: 7440)
      • a5cf1a229c.exe (PID: 3760)
      • powershell.exe (PID: 8728)
      • powershell.exe (PID: 4016)
    • Starts itself from another location

      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • amnew.exe (PID: 1164)
    • Reads security settings of Internet Explorer

      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • ramez.exe (PID: 7152)
      • amnew.exe (PID: 1164)
      • saren.exe (PID: 4812)
      • ra02W4S.exe (PID: 6576)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 7152)
      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • saren.exe (PID: 4812)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
      • MSBuild.exe (PID: 5072)
      • MSBuild.exe (PID: 2664)
      • 2Z34FFh.exe (PID: 4172)
      • a5cf1a229c.exe (PID: 3760)
    • There is functionality for taking screenshot (YARA)

      • ramez.exe (PID: 7152)
      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • saren.exe (PID: 4812)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 7152)
      • saren.exe (PID: 4812)
    • Searches for installed software

      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
      • MSBuild.exe (PID: 4756)
    • The process checks if it is being run in the virtual environment

      • FxefytI.exe (PID: 1132)
    • The process creates files with name similar to system file names

      • A2vn0Mb.exe (PID: 1272)
    • Reads the BIOS version

      • oxDU0MW.exe (PID: 4008)
    • The process executes via Task Scheduler

      • saren.exe (PID: 5504)
      • ramez.exe (PID: 1228)
      • saren.exe (PID: 7712)
      • ramez.exe (PID: 7200)
      • UserOOBEBroker.exe (PID: 3884)
    • Executes application which crashes

      • WinTemp-v4.exe (PID: 5936)
      • Win-v42.exe (PID: 732)
      • core.exe (PID: 1276)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 4756)
      • 4jL990O.exe (PID: 7440)
      • MSBuild.exe (PID: 7516)
      • MSBuild.exe (PID: 6108)
      • MSBuild.exe (PID: 9376)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • instasfdasda.exe (PID: 5124)
      • WinTemp-v4.exe (PID: 2416)
    • Script adds exclusion process to Windows Defender

      • WinTemp-v4.exe (PID: 2416)
    • Script adds exclusion path to Windows Defender

      • WinTemp-v4.exe (PID: 2416)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • NSudoLG.exe (PID: 4336)
    • Connects to unusual port

      • instasfdasda.exe (PID: 5124)
      • WinTemp-v4.exe (PID: 2416)
      • cmd.exe (PID: 7956)
    • Process drops legitimate windows executable

      • cn.tmp (PID: 7568)
      • 4jL990O.exe (PID: 7440)
      • LUM5DJ0945LIYDH79PRZ93.exe (PID: 7300)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 7356)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 2344)
      • cmd.exe (PID: 6080)
    • Uses powercfg.exe to modify the power settings

      • WinTemp-v4.exe (PID: 2416)
      • cmd.exe (PID: 7976)
      • cmd.exe (PID: 3156)
      • cmd.exe (PID: 4988)
      • cmd.exe (PID: 8088)
      • cmd.exe (PID: 7768)
    • The process drops C-runtime libraries

      • cn.tmp (PID: 7568)
    • Starts a Microsoft application from unusual location

      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 4884)
      • LUM5DJ0945LIYDH79PRZ93.exe (PID: 7300)
      • LUM5DJ0945LIYDH79PRZ93.exe (PID: 7620)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
    • Hides command output

      • cmd.exe (PID: 8008)
      • cmd.exe (PID: 7924)
      • cmd.exe (PID: 6072)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 1676)
      • cmd.exe (PID: 7924)
      • cmd.exe (PID: 6072)
    • Starts NET.EXE to display or manage information about active sessions

      • cmd.exe (PID: 5972)
      • net.exe (PID: 5008)
      • cmd.exe (PID: 8172)
      • net.exe (PID: 7520)
    • Lists all scheduled tasks

      • schtasks.exe (PID: 7736)
    • Application launched itself

      • LUM5DJ0945LIYDH79PRZ93.exe (PID: 7300)
      • cmd.exe (PID: 4400)
      • cmd.exe (PID: 8056)
      • cmd.exe (PID: 7452)
      • cmd.exe (PID: 7400)
    • The executable file from the user directory is run by the CMD process

      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • nircmd.exe (PID: 7388)
      • NSudoLG.exe (PID: 4736)
      • NSudoLG.exe (PID: 4336)
      • Unlocker.exe (PID: 7740)
      • Unlocker.exe (PID: 3156)
      • 7z.exe (PID: 3800)
    • Stops a currently running service

      • sc.exe (PID: 6564)
      • sc.exe (PID: 7512)
      • sc.exe (PID: 1764)
      • sc.exe (PID: 8140)
      • sc.exe (PID: 5640)
    • Starts SC.EXE for service management

      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • cmd.exe (PID: 7400)
      • cmd.exe (PID: 7988)
      • cmd.exe (PID: 7908)
    • Windows service management via SC.EXE

      • sc.exe (PID: 7664)
      • sc.exe (PID: 6416)
      • sc.exe (PID: 7412)
      • sc.exe (PID: 4756)
      • sc.exe (PID: 5756)
      • sc.exe (PID: 4868)
      • sc.exe (PID: 8368)
      • sc.exe (PID: 8244)
      • sc.exe (PID: 7396)
      • sc.exe (PID: 8112)
    • The process deletes folder without confirmation

      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
    • The process bypasses the loading of PowerShell profile settings

      • MSBuild.exe (PID: 6108)
    • The process hide an interactive prompt from the user

      • MSBuild.exe (PID: 6108)
    • BASE64 encoded PowerShell command has been detected

      • MSBuild.exe (PID: 6108)
    • Base64-obfuscated command line is found

      • MSBuild.exe (PID: 6108)
    • Drops 7-zip archiver for unpacking

      • caa237fc3b.exe (PID: 7236)
    • Executing commands from a ".bat" file

      • caa237fc3b.exe (PID: 7236)
      • nircmd.exe (PID: 7388)
      • cmd.exe (PID: 8056)
      • cmd.exe (PID: 4400)
      • NSudoLG.exe (PID: 4736)
      • cmd.exe (PID: 7452)
    • Script adds exclusion extension to Windows Defender

      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
    • Starts application with an unusual extension

      • cmd.exe (PID: 6136)
      • cmd.exe (PID: 5408)
      • cmd.exe (PID: 7400)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 7624)
      • csc.exe (PID: 9924)
      • csc.exe (PID: 7468)
    • Uses TASKKILL.EXE to kill Browsers

      • 5b297f13de.exe (PID: 7848)
    • Process uninstalls Windows update

      • wusa.exe (PID: 7736)
    • Executes as Windows Service

      • VSSVC.exe (PID: 208)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 5408)
      • cmd.exe (PID: 7400)
    • Get information on the list of running processes

      • cmd.exe (PID: 7400)
      • cmd.exe (PID: 7436)
    • Uses TASKKILL.EXE to kill process

      • 5b297f13de.exe (PID: 7848)
      • cmd.exe (PID: 8320)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 7936)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 7400)
    • Drops a system driver (possible attempt to evade defenses)

      • Unlocker.exe (PID: 3156)
  • INFO

    • The sample compiled with english language support

      • random.exe (PID: 660)
      • ramez.exe (PID: 7152)
      • cn.tmp (PID: 7568)
      • 4jL990O.exe (PID: 7440)
      • LUM5DJ0945LIYDH79PRZ93.exe (PID: 7300)
      • caa237fc3b.exe (PID: 7236)
      • 9Q1IC7BQ78TUEPWEP0SN7JTUWQWPWY7.exe (PID: 6372)
      • Unlocker.exe (PID: 3156)
    • Reads the computer name

      • random.exe (PID: 660)
      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • ramez.exe (PID: 7152)
      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • amnew.exe (PID: 1164)
      • saren.exe (PID: 4812)
      • FxefytI.exe (PID: 1132)
      • ra02W4S.exe (PID: 6576)
      • MSBuild.exe (PID: 5892)
      • oxDU0MW.exe (PID: 4008)
      • MSBuild.exe (PID: 6080)
      • instasfdasda.exe (PID: 5124)
      • MSBuild.exe (PID: 4756)
      • MSBuild.exe (PID: 5072)
      • win_init.exe (PID: 6244)
      • Microsoft365.exe (PID: 5304)
    • Reads mouse settings

      • random.exe (PID: 660)
    • Auto-launch of the file from Task Scheduler

      • cmd.exe (PID: 5176)
      • cmd.exe (PID: 4000)
    • Checks supported languages

      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • random.exe (PID: 660)
      • ramez.exe (PID: 7152)
      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 6392)
      • MSBuild.exe (PID: 5116)
      • 6GqsSIs.exe (PID: 2136)
      • hF05RdW.exe (PID: 6004)
      • MSBuild.exe (PID: 5964)
      • ra02W4S.exe (PID: 6576)
      • amnew.exe (PID: 1164)
      • saren.exe (PID: 4812)
      • FxefytI.exe (PID: 1132)
      • legedddd.exe (PID: 4188)
      • A2vn0Mb.exe (PID: 1272)
      • System.exe (PID: 2568)
      • oxDU0MW.exe (PID: 4008)
      • cron.exe (PID: 2340)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 6080)
      • ramez.exe (PID: 1228)
      • saren.exe (PID: 5504)
      • alex12312321312.exe (PID: 2344)
      • 08IyOOF.exe (PID: 3240)
      • instasfdasda.exe (PID: 5124)
      • MSBuild.exe (PID: 4756)
      • MSBuild.exe (PID: 5072)
      • win_init.exe (PID: 6244)
      • WinTemp-v4.exe (PID: 2416)
      • Microsoft365.exe (PID: 5304)
    • The executable file from the user directory is run by the Powershell process

      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 6392)
      • TempOVLFJKQWI62GVSZVQGQIEM0FSDQP7RFK.EXE (PID: 9812)
      • TempOVLFJKQWI62GVSZVQGQIEM0FSDQP7RFK.EXE (PID: 8964)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 5504)
      • mshta.exe (PID: 5352)
    • Create files in a temporary directory

      • random.exe (PID: 660)
      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • ramez.exe (PID: 7152)
      • amnew.exe (PID: 1164)
      • saren.exe (PID: 4812)
      • oxDU0MW.exe (PID: 4008)
      • win_init.exe (PID: 6244)
      • MSBuild.exe (PID: 5892)
    • Checks proxy server information

      • powershell.exe (PID: 5968)
      • powershell.exe (PID: 5008)
      • ramez.exe (PID: 7152)
      • saren.exe (PID: 4812)
      • ra02W4S.exe (PID: 6576)
      • instasfdasda.exe (PID: 5124)
    • Disables trace logs

      • powershell.exe (PID: 5968)
      • powershell.exe (PID: 5008)
      • instasfdasda.exe (PID: 5124)
    • Process checks computer location settings

      • TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXE (PID: 2392)
      • ramez.exe (PID: 7152)
      • amnew.exe (PID: 1164)
      • saren.exe (PID: 4812)
    • Manual execution by a user

      • mshta.exe (PID: 5352)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 7152)
      • saren.exe (PID: 4812)
      • ra02W4S.exe (PID: 6576)
      • A2vn0Mb.exe (PID: 1272)
      • WerFault.exe (PID: 6972)
      • instasfdasda.exe (PID: 5124)
    • Reads the software policy settings

      • MSBuild.exe (PID: 5116)
      • MSBuild.exe (PID: 5964)
      • saren.exe (PID: 4812)
      • ra02W4S.exe (PID: 6576)
      • MSBuild.exe (PID: 6080)
      • MSBuild.exe (PID: 5892)
      • MSBuild.exe (PID: 4756)
      • MSBuild.exe (PID: 5072)
    • Reads the machine GUID from the registry

      • FxefytI.exe (PID: 1132)
      • saren.exe (PID: 4812)
      • ra02W4S.exe (PID: 6576)
      • oxDU0MW.exe (PID: 4008)
      • instasfdasda.exe (PID: 5124)
      • win_init.exe (PID: 6244)
      • Microsoft365.exe (PID: 5304)
    • Auto-launch of the file from Registry key

      • A2vn0Mb.exe (PID: 1272)
      • instasfdasda.exe (PID: 5124)
    • Checks transactions between databases Windows and Oracle

      • oxDU0MW.exe (PID: 4008)
      • win_init.exe (PID: 6244)
    • Reads security settings of Internet Explorer

      • dllhost.exe (PID: 5084)
      • dllhost.exe (PID: 6540)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 4756)
      • 4jL990O.exe (PID: 7440)
      • MSBuild.exe (PID: 7516)
      • MSBuild.exe (PID: 6108)
    • Reads Environment values

      • instasfdasda.exe (PID: 5124)
    • Auto-launch of the file from Startup directory

      • instasfdasda.exe (PID: 5124)
    • Changes the registry key values via Powershell

      • triplehfswindowstool.exe (PID: 7628)
    • Changes the display of characters in the console

      • cmd.exe (PID: 6136)
      • cmd.exe (PID: 5408)
      • cmd.exe (PID: 7400)
    • NirSoft software is detected

      • nircmd.exe (PID: 7388)
    • Application launched itself

      • chrome.exe (PID: 6456)
      • firefox.exe (PID: 7396)
      • chrome.exe (PID: 5412)
      • firefox.exe (PID: 7436)
      • chrome.exe (PID: 540)
      • chrome.exe (PID: 9788)
    • Checks operating system version

      • cmd.exe (PID: 7400)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 2120)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(7152) ramez.exe
C2185.156.72.96
URLhttp://185.156.72.96/te4h2nus/index.php
Version5.34
Options
Drop directoryd610cf342e
Drop nameramez.exe
Strings (125)lv:
msi
Kaspersky Lab
av:
|
#
"
\App
00000422
dm:
Powershell.exe
ProgramData\
ps1
rundll32
http://
Content-Disposition: form-data; name="data"; filename="
SOFTWARE\Microsoft\Windows NT\CurrentVersion
dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
id:
VideoID
cred.dll|clip.dll|
0000043f
cmd
00000423
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
-executionpolicy remotesigned -File "
2022
------
2016
og:
\0000
CurrentBuild
2019
:::
S-%lu-
" && timeout 1 && del
ProductName
Panda Security
ESET
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
/k
+++
?scr=1
Doctor Web
GET
SYSTEM\ControlSet001\Services\BasicDisplay\Video
/quiet
.jpg
d610cf342e
vs:
sd:
rundll32.exe
"taskkill /f /im "
pc:
random
=
360TotalSecurity
<d>
wb
Content-Type: multipart/form-data; boundary=----
Startup
Norton
&& Exit"
os:
https://
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
2025
Avira
%-lu
zip
POST
" Content-Type: application/octet-stream
Rem
/te4h2nus/index.php
------
5.34
<c>
clip.dll
AVAST Software
\
shell32.dll
" && ren
e3
ramez.exe
kernel32.dll
DefaultSettings.XResolution
d1
DefaultSettings.YResolution
185.156.72.96
r=
cred.dll
--
GetNativeSystemInfo
-%lu
ComputerName
&unit=
Keyboard Layout\Preload
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
ar:
Sophos
%USERPROFILE%
exe
e1
e2
st=s
Programs
0123456789
un:
rb
bi:
abcdefghijklmnopqrstuvwxyz0123456789-_
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
cmd /C RMDIR /s/q
Bitdefender
-unicode-
AVG
WinDefender
&&
shutdown -s -t 0
Comodo
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
Main
(PID) Process(4812) saren.exe
C277.83.207.69
URLhttp://77.83.207.69/rob75u9v/index.php
Version5.34
Options
Drop directory02106dbc20
Drop namesaren.exe
Strings (125)lv:
msi
Kaspersky Lab
av:
|
#
"
\App
00000422
dm:
Powershell.exe
ProgramData\
ps1
rundll32
http://
Content-Disposition: form-data; name="data"; filename="
SOFTWARE\Microsoft\Windows NT\CurrentVersion
dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
id:
VideoID
cred.dll|clip.dll|
0000043f
cmd
00000423
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
-executionpolicy remotesigned -File "
2022
------
2016
og:
\0000
02106dbc20
CurrentBuild
2019
:::
S-%lu-
" && timeout 1 && del
ProductName
Panda Security
ESET
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
/k
+++
?scr=1
Doctor Web
GET
SYSTEM\ControlSet001\Services\BasicDisplay\Video
/quiet
.jpg
saren.exe
vs:
sd:
rundll32.exe
"taskkill /f /im "
pc:
random
=
360TotalSecurity
<d>
wb
Content-Type: multipart/form-data; boundary=----
Startup
Norton
&& Exit"
os:
https://
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
/rob75u9v/index.php
2025
Avira
%-lu
zip
POST
" Content-Type: application/octet-stream
Rem
77.83.207.69
------
5.34
<c>
clip.dll
AVAST Software
\
shell32.dll
" && ren
e3
kernel32.dll
DefaultSettings.XResolution
d1
DefaultSettings.YResolution
r=
cred.dll
--
GetNativeSystemInfo
-%lu
ComputerName
&unit=
Keyboard Layout\Preload
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
ar:
Sophos
%USERPROFILE%
exe
e1
e2
st=s
Programs
0123456789
un:
rb
bi:
abcdefghijklmnopqrstuvwxyz0123456789-_
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
cmd /C RMDIR /s/q
Bitdefender
-unicode-
AVG
WinDefender
&&
shutdown -s -t 0
Comodo
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
Main

Lumma

(PID) Process(5116) MSBuild.exe
C2 (9)onehunqpom.life/zpxd
narrathfpt.top/tekq
featurlyin.top/pdal
overcovtcg.top/juhd
laminaflbx.shop/twoq
cornerdurv.top/adwq
posseswsnc.top/akds
jackthyfuc.run/xpas
blackswmxc.top/bgry
(PID) Process(5964) MSBuild.exe
C2 (9)onehunqpom.life/zpxd
narrathfpt.top/tekq
featurlyin.top/pdal
overcovtcg.top/juhd
laminaflbx.shop/twoq
cornerdurv.top/adwq
posseswsnc.top/akds
jackthyfuc.run/xpas
blackswmxc.top/bgry
(PID) Process(5892) MSBuild.exe
C2 (9)featurlyin.top/pdal
overcovtcg.top/juhd
meteorplyp.live/lekp
zmedtipp.live/mnvzx
flowerexju.bet/lanz
posseswsnc.top/akds
araucahkbm.live/baneb
blackswmxc.top/bgry
easterxeen.run/zavc
(PID) Process(6080) MSBuild.exe
C2 (8)featurlyin.top/pdal
overcovtcg.top/juhd
zmedtipp.live/mnvzx
flowerexju.bet/lanz
posseswsnc.top/akds
araucahkbm.live/baneb
blackswmxc.top/bgry
easterxeen.run/zavc
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:17 20:14:12+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
514
Monitored processes
370
Malicious processes
57
Suspicious processes
15

Behavior graph

Click at the process to see the details
start random.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs sppextcomobj.exe no specs slui.exe tempydncoh9pueqprysd7etyy3pgcb4uvzne.exe #AMADEY ramez.exe mshta.exe no specs powershell.exe conhost.exe no specs tempydncoh9pueqprysd7etyy3pgcb4uvzne.exe no specs 6gqssis.exe no specs conhost.exe no specs #LUMMA msbuild.exe hf05rdw.exe no specs conhost.exe no specs #LUMMA svchost.exe msbuild.exe no specs #LUMMA msbuild.exe #GCLEANER ra02w4s.exe amnew.exe #AMADEY saren.exe fxefyti.exe no specs legedddd.exe no specs a2vn0mb.exe explorer.exe #LUMMA msbuild.exe system.exe no specs cron.exe no specs oxdu0mw.exe CMSTPLUA #LUMMA msbuild.exe wintemp-v4.exe werfault.exe no specs saren.exe no specs ramez.exe no specs alex12312321312.exe no specs conhost.exe no specs 08iyoof.exe no specs conhost.exe no specs #LUMMA msbuild.exe msbuild.exe no specs #LUMMA msbuild.exe instasfdasda.exe whnwu4v.exe no specs win_init.exe no specs CMSTPLUA wintemp-v4.exe powershell.exe no specs conhost.exe no specs microsoft365.exe no specs 4hv551s4yy12yltp7.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs 4jl990o.exe msbuild.exe cn.exe cn.tmp triplehfswindowstool.exe powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs htglosz.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reagentc.exe no specs fihaqrr.exe no specs conhost.exe no specs win-v42.exe werfault.exe no specs #LUMMA msbuild.exe slui.exe no specs #LUMMA 2z34ffh.exe cmd.exe no specs conhost.exe no specs takeown.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs 18b231ab42.exe no specs 9q1ic7bq78tuepwep0sn7jtuwqwpwy7.exe no specs cmd.exe no specs conhost.exe no specs lum5dj0945liydh79prz93.exe cmd.exe no specs net.exe no specs net1.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs timeout.exe no specs lum5dj0945liydh79prz93.exe cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs #MINER cmd.exe b593c1a36e.exe b593c1a36e.tmp cmd.exe conhost.exe no specs info.exe conhost.exe no specs core.exe 9q1ic7bq78tuepwep0sn7jtuwqwpwy7.exe cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs msbuild.exe #GCLEANER cvtres.exe #LUMMA a5cf1a229c.exe powershell.exe no specs conhost.exe no specs werfault.exe no specs powershell.exe no specs conhost.exe no specs caa237fc3b.exe cmd.exe no specs conhost.exe no specs chrome.exe powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chcp.com no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs #CREDENTIALFLUSHER 5b297f13de.exe no specs csc.exe cvtres.exe no specs taskkill.exe no specs conhost.exe no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs wusa.exe no specs chcp.com no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs taskkill.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs 3c60e807bc.exe no specs taskkill.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs #CREDENTIALFLUSHER firefox.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs powershell.exe reg.exe no specs reg.exe no specs reg.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs firefox.exe reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs chrome.exe powershell.exe no specs powershell.exe no specs ramez.exe no specs saren.exe no specs chrome.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs firefox.exe no specs chrome.exe no specs useroobebroker.exe no specs firefox.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs timeout.exe no specs 1818cd2ad8.exe no specs conhost.exe no specs firefox.exe no specs mshta.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs powershell.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs msbuild.exe conhost.exe no specs 2hw5jwyiy79rwh3g5qmvop7.exe no specs tempovlfjkqwi62gvszvqgqiem0fsdqp7rfk.exe no specs csc.exe firefox.exe no specs cvtres.exe no specs firefox.exe no specs chrome.exe powershell.exe no specs conhost.exe no specs chrome.exe no specs reg.exe no specs find.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs cmd.exe no specs findstr.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs 7z.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs tempovlfjkqwi62gvszvqgqiem0fsdqp7rfk.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs iobitunlocker.exe no specs csc.exe cvtres.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
208reg add "HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v "AppsUseLightTheme" /t reg_dword /d 0 /f C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
208C:\WINDOWS\system32\vssvc.exeC:\Windows\System32\VSSVC.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
496\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
540"C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe
MSBuild.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
660"C:\Users\admin\AppData\Local\Temp\random.exe" C:\Users\admin\AppData\Local\Temp\random.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\random.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\psapi.dll
684"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=2252 --field-trial-handle=1828,i,13187124136585761296,6211353266772974600,262144 --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
1
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
720\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
732C:\Windows\System32\Win-v42.exeC:\Windows\System32\Win-v42.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Modules
Images
c:\windows\system32\win-v42.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
864"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
1040\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exe4HV551S4YY12YLTP7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
142 024
Read events
141 739
Write events
200
Delete events
85

Modification events

(PID) Process:(5504) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5504) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5504) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\5\ApplicationViewManagement\W32:0000000000040288
Operation:writeName:VirtualDesktop
Value:
1000000030304456BFA0DB55E4278845B426357D5B5F97B3
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\5\ApplicationViewManagement\W32:0000000000040288
Operation:delete keyName:(default)
Value:
(PID) Process:(5968) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(5968) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(5968) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(5968) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(5968) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
Executable files
115
Suspicious files
251
Text files
151
Unknown types
0

Dropped files

PID
Process
Filename
Type
5968powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_cjyawoaj.2xa.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
5968powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_aeh4eh31.krm.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
5492explorer.exeC:\Users\admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.datbinary
MD5:E49C56350AEDF784BFE00E444B879672
SHA256:A8BD235303668981563DFB5AAE338CB802817C4060E2C199B7C84901D57B7E1E
5968powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:AF416286E8C3E9E9659E2C8C3E3C2266
SHA256:C4CA75ADA01B1402A63A2BDD4503076429A90C431DAAF42406C26F8CDFFBC871
7152ramez.exeC:\Users\admin\AppData\Local\Temp\10135380101\6GqsSIs.exeexecutable
MD5:3B5A6F02E79A326E3979B266F2EC5A60
SHA256:E9C5B1AE71A3EED23EC9C01B4A231FFB3435365BEFABDA688C62F7751403517D
5968powershell.exeC:\Users\admin\AppData\Local\TempYDNCOH9PUEQPRYSD7ETYY3PGCB4UVZNE.EXEexecutable
MD5:26CC5A6CFD8E8ECC433337413C14CDDB
SHA256:2D904D576B46236BAF504DBA21775F6EBBBD0F65272A9C2FCA1C6798184FA4E8
7152ramez.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\ra02W4S[1].exeexecutable
MD5:B31CB70FB3A9A5978F70ECE692A9F006
SHA256:E596BEA77A032D4D8887EB905DB0ECFC3B5BB4B90B70913DCBB19FBAF909B7B5
7152ramez.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\hF05RdW[1].exeexecutable
MD5:D879A63D1D5E28709B1797CDBCF459FE
SHA256:57144091DA4770926911FFD13A68C002CF7096F73AA0DFCE50029296D7C74586
7152ramez.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\6GqsSIs[1].exeexecutable
MD5:3B5A6F02E79A326E3979B266F2EC5A60
SHA256:E9C5B1AE71A3EED23EC9C01B4A231FFB3435365BEFABDA688C62F7751403517D
5008powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_tzoldbms.y5t.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
130
TCP/UDP connections
290
DNS requests
196
Threats
168

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5968
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
2.16.168.124:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7152
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
7152
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
5008
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
7152
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/6925266445/6GqsSIs.exe
unknown
unknown
7152
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/5517536483/hF05RdW.exe
unknown
unknown
7152
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.16.168.124:80
crl.microsoft.com
Akamai International B.V.
RU
whitelisted
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4
System
192.168.100.255:138
whitelisted
2112
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
5968
powershell.exe
185.156.72.2:80
Tov Vaiz Partner
RU
unknown
6544
svchost.exe
40.126.31.73:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 2.16.168.124
  • 2.16.168.114
  • 23.216.77.25
  • 23.216.77.38
  • 23.216.77.22
  • 23.216.77.21
  • 23.216.77.31
  • 23.216.77.26
  • 23.216.77.27
  • 23.216.77.33
  • 23.216.77.36
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 184.30.21.171
whitelisted
google.com
  • 216.58.206.46
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 40.126.31.73
  • 40.126.31.131
  • 20.190.159.4
  • 40.126.31.129
  • 40.126.31.0
  • 40.126.31.130
  • 40.126.31.1
  • 20.190.159.129
  • 20.190.160.130
  • 20.190.160.20
  • 20.190.160.132
  • 20.190.160.128
  • 20.190.160.14
  • 20.190.160.22
  • 40.126.32.140
  • 20.190.160.5
  • 20.190.160.4
  • 20.190.160.67
  • 20.190.160.2
  • 20.190.160.17
  • 40.126.32.68
  • 20.190.160.66
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
cornerdurv.top
  • 104.21.64.1
  • 104.21.112.1
  • 104.21.48.1
  • 104.21.96.1
  • 104.21.80.1
  • 104.21.16.1
  • 104.21.32.1
unknown
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.85.23.206
whitelisted

Threats

PID
Process
Class
Message
5968
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
5968
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
5968
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
5968
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
5968
powershell.exe
Misc activity
ET INFO Packed Executable Download
7152
ramez.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
5008
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
5008
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
5008
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
5008
powershell.exe
Misc activity
ET INFO Packed Executable Download
No debug info