File name:

random.exe

Full analysis: https://app.any.run/tasks/8a4d57fc-d643-455f-932b-c87276ce757f
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 29, 2025, 07:27:51
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
lumma
stealer
loader
amadey
botnet
credentialflusher
auto
telegram
auto-reg
auto-sch
phishing
putty
rmm-tool
rdp
pastebin
themida
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections
MD5:

6BD83E48916FEF8C44862B2909B8CA8E

SHA1:

2F83E14B9BF5DFE8F5A151E0AC4D25C41F13A5BA

SHA256:

46D33BE105C27413ECA44D8E30E6685E8FE960DF09B3AE38830DF8D432A87ED4

SSDEEP:

98304:36qZs51Y8Fzb5f2G+U+JZ53BsX+3Dsdi87uxHTXVD9FDLa+0VQq5TM0P2/IWJ5YW:MKN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 7260)
    • LUMMA mutex has been found

      • random.exe (PID: 2908)
      • ceb567b586.exe (PID: 5360)
      • MSBuild.exe (PID: 7260)
    • Actions looks like stealing of personal data

      • random.exe (PID: 2908)
      • ceb567b586.exe (PID: 5360)
      • MSBuild.exe (PID: 7260)
    • Connects to the CnC server

      • svchost.exe (PID: 2196)
      • saved.exe (PID: 5720)
    • AMADEY has been found (auto)

      • 9IPW8V03LEJE0K3W.exe (PID: 5008)
      • random.exe (PID: 2908)
      • ceb567b586.exe (PID: 5360)
      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 4944)
    • AMADEY has been detected (SURICATA)

      • saved.exe (PID: 5720)
    • Changes the autorun value in the registry

      • saved.exe (PID: 5720)
    • AMADEY has been detected (YARA)

      • saved.exe (PID: 5720)
    • Possible tool for stealing has been detected

      • 8c2d7b03c8.exe (PID: 2152)
      • firefox.exe (PID: 1348)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 4068)
      • cmd.exe (PID: 8124)
    • Disables Windows Defender

      • cc3bdfeb28.exe (PID: 5800)
    • Changes the Windows auto-update feature

      • cc3bdfeb28.exe (PID: 5800)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 4944)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 4944)
      • powershell.exe (PID: 4728)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
    • Executing a file with an untrusted certificate

      • core.exe (PID: 5936)
    • PHISHING has been detected (SURICATA)

      • svchost.exe (PID: 2196)
  • SUSPICIOUS

    • Contacting a server suspected of hosting an CnC

      • svchost.exe (PID: 2196)
      • saved.exe (PID: 5720)
      • MSBuild.exe (PID: 7260)
    • Reads the BIOS version

      • random.exe (PID: 2908)
      • ceb567b586.exe (PID: 5360)
      • cc3bdfeb28.exe (PID: 5800)
    • Searches for installed software

      • random.exe (PID: 2908)
      • ceb567b586.exe (PID: 5360)
      • MSBuild.exe (PID: 7260)
    • Executable content was dropped or overwritten

      • random.exe (PID: 2908)
      • 9IPW8V03LEJE0K3W.exe (PID: 5008)
      • saved.exe (PID: 5720)
      • ceb567b586.exe (PID: 5360)
      • powershell.exe (PID: 6392)
      • 41b8bdbe2e.exe (PID: 7768)
      • 41b8bdbe2e.tmp (PID: 7920)
      • powershell.exe (PID: 4944)
    • Reads security settings of Internet Explorer

      • 9IPW8V03LEJE0K3W.exe (PID: 5008)
      • saved.exe (PID: 5720)
      • 41b8bdbe2e.tmp (PID: 7920)
    • Connects to the server without a host name

      • saved.exe (PID: 5720)
      • random.exe (PID: 2908)
      • ceb567b586.exe (PID: 5360)
      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 4944)
    • Process requests binary or script from the Internet

      • random.exe (PID: 2908)
      • saved.exe (PID: 5720)
      • ceb567b586.exe (PID: 5360)
      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 4944)
    • Potential Corporate Privacy Violation

      • random.exe (PID: 2908)
      • saved.exe (PID: 5720)
      • ceb567b586.exe (PID: 5360)
      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 4944)
    • Starts itself from another location

      • 9IPW8V03LEJE0K3W.exe (PID: 5008)
    • There is functionality for taking screenshot (YARA)

      • saved.exe (PID: 5720)
    • There is functionality for enable RDP (YARA)

      • saved.exe (PID: 5720)
    • Uses TASKKILL.EXE to kill Browsers

      • 8c2d7b03c8.exe (PID: 2152)
    • Uses TASKKILL.EXE to kill process

      • 8c2d7b03c8.exe (PID: 2152)
    • Starts CMD.EXE for commands execution

      • 603a8182b2.exe (PID: 5164)
      • 603a8182b2.exe (PID: 8088)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 4728)
      • mshta.exe (PID: 8148)
      • mshta.exe (PID: 5984)
      • mshta.exe (PID: 7624)
    • Found IP address in command line

      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 4944)
      • powershell.exe (PID: 4728)
    • Manipulates environment variables

      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 4944)
      • powershell.exe (PID: 4728)
    • Process drops legitimate windows executable

      • saved.exe (PID: 5720)
    • Starts a Microsoft application from unusual location

      • 621caa7ece.exe (PID: 8172)
    • Probably download files using WebClient

      • mshta.exe (PID: 4728)
      • mshta.exe (PID: 8148)
      • mshta.exe (PID: 5984)
      • mshta.exe (PID: 7624)
    • Starts process via Powershell

      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 4944)
      • powershell.exe (PID: 4728)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 7260)
    • Reads the Windows owner or organization settings

      • 41b8bdbe2e.tmp (PID: 7920)
    • PUTTY has been detected

      • putty.exe (PID: 8104)
    • The process executes via Task Scheduler

      • saved.exe (PID: 5140)
  • INFO

    • Reads the software policy settings

      • random.exe (PID: 2908)
      • ceb567b586.exe (PID: 5360)
      • MSBuild.exe (PID: 7260)
      • slui.exe (PID: 6112)
    • Reads the computer name

      • random.exe (PID: 2908)
      • saved.exe (PID: 5720)
      • 9IPW8V03LEJE0K3W.exe (PID: 5008)
      • ceb567b586.exe (PID: 5360)
      • cc3bdfeb28.exe (PID: 5800)
      • 8c2d7b03c8.exe (PID: 2152)
      • 603a8182b2.exe (PID: 5164)
      • MSBuild.exe (PID: 7260)
      • 41b8bdbe2e.tmp (PID: 7920)
      • info.exe (PID: 5776)
      • putty.exe (PID: 8104)
    • Checks supported languages

      • random.exe (PID: 2908)
      • 9IPW8V03LEJE0K3W.exe (PID: 5008)
      • saved.exe (PID: 5720)
      • ceb567b586.exe (PID: 5360)
      • OLN2WPERY1KN09VV.exe (PID: 4452)
      • 8c2d7b03c8.exe (PID: 2152)
      • cc3bdfeb28.exe (PID: 5800)
      • 603a8182b2.exe (PID: 5164)
      • 621caa7ece.exe (PID: 8172)
      • MSBuild.exe (PID: 7260)
      • Temp3NYH1ONN8G46XTUYY1DOH9SM7YM9OE29.EXE (PID: 7576)
      • 41b8bdbe2e.exe (PID: 7768)
      • 41b8bdbe2e.tmp (PID: 7920)
      • putty.exe (PID: 8104)
      • core.exe (PID: 5936)
      • info.exe (PID: 5776)
      • Temp3NYH1ONN8G46XTUYY1DOH9SM7YM9OE29.EXE (PID: 6132)
      • saved.exe (PID: 5140)
    • Create files in a temporary directory

      • random.exe (PID: 2908)
      • 9IPW8V03LEJE0K3W.exe (PID: 5008)
      • saved.exe (PID: 5720)
      • ceb567b586.exe (PID: 5360)
      • 603a8182b2.exe (PID: 5164)
      • 41b8bdbe2e.exe (PID: 7768)
      • 41b8bdbe2e.tmp (PID: 7920)
    • Process checks computer location settings

      • 9IPW8V03LEJE0K3W.exe (PID: 5008)
      • saved.exe (PID: 5720)
      • 41b8bdbe2e.tmp (PID: 7920)
    • Checks proxy server information

      • saved.exe (PID: 5720)
      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
    • Creates files or folders in the user directory

      • saved.exe (PID: 5720)
      • 41b8bdbe2e.tmp (PID: 7920)
    • Auto-launch of the file from Registry key

      • saved.exe (PID: 5720)
    • The sample compiled with english language support

      • saved.exe (PID: 5720)
      • 41b8bdbe2e.tmp (PID: 7920)
    • Reads mouse settings

      • 8c2d7b03c8.exe (PID: 2152)
      • 603a8182b2.exe (PID: 5164)
    • Application launched itself

      • firefox.exe (PID: 1348)
      • firefox.exe (PID: 5048)
    • Auto-launch of the file from Task Scheduler

      • cmd.exe (PID: 4068)
      • cmd.exe (PID: 8124)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 4728)
      • mshta.exe (PID: 8148)
    • Themida protector has been detected

      • cc3bdfeb28.exe (PID: 5800)
    • Disables trace logs

      • powershell.exe (PID: 6392)
      • powershell.exe (PID: 3032)
    • The executable file from the user directory is run by the Powershell process

      • Temp3NYH1ONN8G46XTUYY1DOH9SM7YM9OE29.EXE (PID: 7576)
      • Temp3NYH1ONN8G46XTUYY1DOH9SM7YM9OE29.EXE (PID: 6132)
      • TempFY5VLMX91GLTATT6EPQS5SA9VMHULGQQ.EXE (PID: 3032)
      • TempFY5VLMX91GLTATT6EPQS5SA9VMHULGQQ.EXE (PID: 7592)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 7260)
    • Manual execution by a user

      • mshta.exe (PID: 8148)
      • 603a8182b2.exe (PID: 8088)
      • cc3bdfeb28.exe (PID: 4868)
      • mshta.exe (PID: 7624)
    • Creates a software uninstall entry

      • 41b8bdbe2e.tmp (PID: 7920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(5720) saved.exe
C2185.39.17.163
URLhttp://185.39.17.163/Su8kud7i/index.php
Version5.34
Options
Drop directoryc13dbdc4fa
Drop namesaved.exe
Strings (125)S-%lu-
og:
clip.dll
ProgramData\
shell32.dll
<c>
vs:
Programs
&&
VideoID
ESET
av:
\App
0000043f
Doctor Web
:::
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
------
rundll32.exe
00000422
185.39.17.163
0123456789
st=s
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
msi
ar:
GetNativeSystemInfo
Norton
-%lu
Sophos
zip
SOFTWARE\Microsoft\Windows NT\CurrentVersion
" Content-Type: application/octet-stream
|
+++
" && ren
pc:
#
d1
cmd /C RMDIR /s/q
Bitdefender
Comodo
<d>
Kaspersky Lab
DefaultSettings.YResolution
Main
c13dbdc4fa
-executionpolicy remotesigned -File "
&& Exit"
ProductName
&unit=
2022
Panda Security
=
Rem
cmd
\0000
id:
sd:
--
/quiet
rundll32
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
%-lu
random
GET
"taskkill /f /im "
Content-Disposition: form-data; name="data"; filename="
00000423
5.34
2016
?scr=1
ComputerName
Keyboard Layout\Preload
Powershell.exe
POST
http://
AVAST Software
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
ps1
DefaultSettings.XResolution
Startup
CurrentBuild
e3
cred.dll|clip.dll|
------
WinDefender
wb
https://
Avira
2025
" && timeout 1 && del
cred.dll
un:
SYSTEM\ControlSet001\Services\BasicDisplay\Video
rb
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
360TotalSecurity
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
saved.exe
e1
lv:
/Su8kud7i/index.php
shutdown -s -t 0
/k
e2
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
exe
%USERPROFILE%
-unicode-
r=
.jpg
dll
Content-Type: multipart/form-data; boundary=----
2019
bi:
\
"
kernel32.dll
os:
abcdefghijklmnopqrstuvwxyz0123456789-_
dm:
AVG
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:04:26 14:47:23+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14
CodeSize: 312320
InitializedDataSize: 38400
UninitializedDataSize: -
EntryPoint: 0x4a0000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
200
Monitored processes
70
Malicious processes
18
Suspicious processes
4

Behavior graph

Click at the process to see the details
start #LUMMA random.exe #LUMMA svchost.exe sppextcomobj.exe no specs slui.exe #AMADEY 9ipw8v03leje0k3w.exe #AMADEY saved.exe #LUMMA ceb567b586.exe cc3bdfeb28.exe no specs cc3bdfeb28.exe oln2wpery1kn09vv.exe no specs #CREDENTIALFLUSHER 8c2d7b03c8.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs #CREDENTIALFLUSHER firefox.exe no specs firefox.exe 603a8182b2.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs firefox.exe no specs schtasks.exe no specs firefox.exe no specs #AMADEY powershell.exe conhost.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs 621caa7ece.exe no specs msbuild.exe no specs #LUMMA msbuild.exe temp3nyh1onn8g46xtuyy1doh9sm7ym9oe29.exe no specs 41b8bdbe2e.exe 41b8bdbe2e.tmp THREAT putty.exe no specs core.exe info.exe conhost.exe no specs mshta.exe no specs #AMADEY powershell.exe conhost.exe no specs temp3nyh1onn8g46xtuyy1doh9sm7ym9oe29.exe no specs saved.exe no specs cc3bdfeb28.exe no specs slui.exe 603a8182b2.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs #AMADEY powershell.exe conhost.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs tempfy5vlmx91gltatt6epqs5sa9vmhulgqq.exe no specs tempfy5vlmx91gltatt6epqs5sa9vmhulgqq.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
240"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4436 -childID 8 -isForBrowser -prefsHandle 2248 -prefMapHandle 4520 -prefsLen 31605 -prefMapSize 244583 -jsInitHandle 1268 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b366413-3e43-4ab6-a505-0865d99599d6} 5048 "\\.\pipe\gecko-crash-server-pipe.5048" 1ccdcbc4310 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
684\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
976taskkill /F /IM opera.exe /TC:\Windows\SysWOW64\taskkill.exe8c2d7b03c8.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
1240\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1348"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingC:\Program Files\Mozilla Firefox\firefox.exe
8c2d7b03c8.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\windows\system32\crypt32.dll
c:\program files\mozilla firefox\vcruntime140.dll
1568\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1616taskkill /F /IM brave.exe /TC:\Windows\SysWOW64\taskkill.exe8c2d7b03c8.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
2152"C:\Users\admin\AppData\Local\Temp\10053870101\8c2d7b03c8.exe" C:\Users\admin\AppData\Local\Temp\10053870101\8c2d7b03c8.exe
saved.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\10053870101\8c2d7b03c8.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\psapi.dll
2152\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
Total events
44 334
Read events
44 266
Write events
68
Delete events
0

Modification events

(PID) Process:(5720) saved.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5720) saved.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5720) saved.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5720) saved.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ceb567b586.exe
Value:
C:\Users\admin\AppData\Local\Temp\10053850101\ceb567b586.exe
(PID) Process:(5720) saved.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:cc3bdfeb28.exe
Value:
C:\Users\admin\AppData\Local\Temp\10053860101\cc3bdfeb28.exe
(PID) Process:(5720) saved.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:8c2d7b03c8.exe
Value:
C:\Users\admin\AppData\Local\Temp\10053870101\8c2d7b03c8.exe
(PID) Process:(5800) cc3bdfeb28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features
Operation:writeName:TamperProtection
Value:
0
(PID) Process:(5800) cc3bdfeb28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:writeName:DisableAntiSpyware
Value:
1
(PID) Process:(5800) cc3bdfeb28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
Operation:writeName:DisableBehaviorMonitoring
Value:
1
(PID) Process:(5800) cc3bdfeb28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
Operation:writeName:DisableIOAVProtection
Value:
1
Executable files
25
Suspicious files
153
Text files
30
Unknown types
0

Dropped files

PID
Process
Filename
Type
5048firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
5720saved.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\random[1].exeexecutable
MD5:68EA66611DE4C7EE3830D902D7ED210E
SHA256:54B878402A8010616FF92973879DB6AF8C663ADCA24EE5B2CD77D477913A34B6
50089IPW8V03LEJE0K3W.exeC:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exeexecutable
MD5:F6C20A18AFEAC04964A6CCAD6BE59731
SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA
5720saved.exeC:\Users\admin\AppData\Local\Temp\10053860101\cc3bdfeb28.exeexecutable
MD5:68EA66611DE4C7EE3830D902D7ED210E
SHA256:54B878402A8010616FF92973879DB6AF8C663ADCA24EE5B2CD77D477913A34B6
5720saved.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\random[1].exeexecutable
MD5:14949A3C0CD364C768E9576FD1B8E28E
SHA256:B7B3E99BDD6247C35E9069B8E59CF0B51187AF03A69CD95DD924E86981D94AB0
5720saved.exeC:\Users\admin\AppData\Local\Temp\10053850101\ceb567b586.exeexecutable
MD5:231AB4BCE5B757C4192D6EA2A00F91CD
SHA256:11AA99CC6BD19F85E4E795117373DE82E4541BAEA3B1015026113F2402E97521
5360ceb567b586.exeC:\Users\admin\AppData\Local\Temp\OLN2WPERY1KN09VV.exeexecutable
MD5:F6C20A18AFEAC04964A6CCAD6BE59731
SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA
50089IPW8V03LEJE0K3W.exeC:\Windows\Tasks\saved.jobbinary
MD5:2F225A909EB5A9BE320650BFC65C09D4
SHA256:34835D27A078E84AB56F21AA950099C4F7FCAA49E55D6A0BDAF227775C042D24
2908random.exeC:\Users\admin\AppData\Local\Temp\9IPW8V03LEJE0K3W.exeexecutable
MD5:F6C20A18AFEAC04964A6CCAD6BE59731
SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA
5048firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.binbinary
MD5:297E88D7CEB26E549254EC875649F4EB
SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
57
TCP/UDP connections
146
DNS requests
141
Threats
57

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.42:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
2908
random.exe
GET
200
185.39.17.162:80
http://185.39.17.162/mine/random.exe
unknown
malicious
5720
saved.exe
POST
200
185.39.17.163:80
http://185.39.17.163/Su8kud7i/index.php
unknown
malicious
5720
saved.exe
GET
200
185.39.17.162:80
http://185.39.17.162/luma/random.exe
unknown
malicious
5720
saved.exe
POST
200
185.39.17.163:80
http://185.39.17.163/Su8kud7i/index.php
unknown
malicious
2800
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5048
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.42:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
5496
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
2908
random.exe
104.21.51.232:443
zenithcorde.top
CLOUDFLARENET
unknown
6544
svchost.exe
20.190.160.22:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
184.30.131.245:80
ocsp.digicert.com
AKAMAI-AS
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.174
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
  • 20.73.194.208
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.216.77.42
  • 23.216.77.36
whitelisted
www.microsoft.com
  • 2.23.246.101
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
clarmodq.top
malicious
zenithcorde.top
  • 104.21.51.232
  • 172.67.190.162
unknown
login.live.com
  • 20.190.160.22
  • 40.126.32.136
  • 20.190.160.128
  • 40.126.32.134
  • 40.126.32.138
  • 20.190.160.65
  • 20.190.160.130
  • 20.190.160.132
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
A Network Trojan was detected
MALWARE [ANY.RUN] Suspected Domain Associated with Malware Distribution (clarmodq .top)
2196
svchost.exe
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
2196
svchost.exe
Domain Observed Used for C2 Detected
ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clarmodq .top)
2908
random.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
2908
random.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 31
2908
random.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
2908
random.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
2908
random.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2908
random.exe
Misc activity
ET INFO Packed Executable Download
5720
saved.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 31
No debug info