File name:

2025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer

Full analysis: https://app.any.run/tasks/c704ee36-37a5-4613-ab9e-d86d1596f4ab
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 17, 2025, 20:18:12
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
amadey
loader
botnet
stealer
lumma
telegram
redline
metastealer
rdp
gcleaner
evasion
remote
xworm
auto
generic
autoit
credentialflusher
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

34AD73149D38D0344A3DF588D70BAA46

SHA1:

CC76BCA7F0278F3597A09A775865D0B353A3AB3A

SHA256:

8DB0BEB98B2C51E5C2FC6A043A198EFC572301C027C1DEA03EE039E316F50F50

SSDEEP:

49152:QPPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtB/Xo:SP/mp7t3T4+B/btosJwIA4hHmZlKH2TP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Run PowerShell with an invisible window

      • powershell.exe (PID: 4784)
      • powershell.exe (PID: 8968)
      • powershell.exe (PID: 7540)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 4024)
      • cmd.exe (PID: 8900)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • cmd.exe (PID: 12032)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 4784)
      • powershell.exe (PID: 7540)
    • AMADEY mutex has been found

      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • ramez.exe (PID: 5256)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 4784)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 5256)
      • saren.exe (PID: 9620)
    • Connects to the CnC server

      • ramez.exe (PID: 5256)
      • svchost.exe (PID: 2196)
      • 22D3.tmp.scpx.exe (PID: 9424)
      • saren.exe (PID: 9620)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 5256)
    • Runs injected code in another process

      • htglOsz.exe (PID: 8004)
    • Application was injected by another process

      • svchost.exe (PID: 4976)
      • svchost.exe (PID: 7256)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5124)
      • MSBuild.exe (PID: 5588)
      • 2Z34FFh.exe (PID: 5204)
      • MSBuild.exe (PID: 8284)
      • 2Z34FFh.exe (PID: 8408)
      • MSBuild.exe (PID: 872)
      • MSBuild.exe (PID: 5952)
      • MSBuild.exe (PID: 6972)
      • MSBuild.exe (PID: 1168)
      • MSBuild.exe (PID: 7900)
      • MSBuild.exe (PID: 7796)
      • 9757ffc84d.exe (PID: 10472)
    • LUMMA mutex has been found

      • MSBuild.exe (PID: 5124)
      • MSBuild.exe (PID: 5588)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 5124)
    • Steals credentials from Web Browsers

      • MSBuild.exe (PID: 5124)
    • LUMMA has been detected (YARA)

      • MSBuild.exe (PID: 5124)
      • MSBuild.exe (PID: 5588)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 6372)
      • NSudoLG.exe (PID: 920)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • WmiPrvSE.exe (PID: 7292)
    • Changes Windows Defender settings

      • NSudoLG.exe (PID: 920)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • WinTemp-v4.exe (PID: 10988)
      • WmiPrvSE.exe (PID: 7292)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 11400)
    • Starts CMD.EXE for self-deleting

      • 4jL990O.exe (PID: 8904)
      • RFXASVIBB89SW57O1KKPKBBJIMN.exe (PID: 9076)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
    • Known privilege escalation attack

      • dllhost.exe (PID: 9720)
      • dllhost.exe (PID: 11008)
    • Adds extension to the Windows Defender exclusion list

      • MEPD2TX1NII9NMCK.exe (PID: 4200)
    • REDLINE has been detected (SURICATA)

      • 22D3.tmp.scpx.exe (PID: 9424)
    • METASTEALER has been detected (SURICATA)

      • 22D3.tmp.scpx.exe (PID: 9424)
    • Uninstalls Malicious Software Removal Tool (MRT)

      • cmd.exe (PID: 9364)
    • Deletes shadow copies

      • cmd.exe (PID: 5520)
    • Executing a file with an untrusted certificate

      • ra02W4S.exe (PID: 9600)
      • CompoundsTrim.exe (PID: 6584)
      • 8968cba49c.exe (PID: 9668)
    • GCLEANER has been detected (SURICATA)

      • ra02W4S.exe (PID: 9600)
      • cvtres.exe (PID: 11116)
    • Adds process to the Windows Defender exclusion list

      • WinTemp-v4.exe (PID: 10988)
    • XWORM has been detected (SURICATA)

      • instasfdasda.exe (PID: 1512)
    • Starts REAGENTC.EXE to disable the Windows Recovery Environment

      • ReAgentc.exe (PID: 13984)
    • Uses Task Scheduler to autorun other applications

      • WinTemp-v4.exe (PID: 10988)
    • GENERIC has been found (auto)

      • cvtres.exe (PID: 11116)
    • Possible tool for stealing has been detected

      • f342f6665b.exe (PID: 12148)
      • firefox.exe (PID: 8424)
  • SUSPICIOUS

    • Probably download files using WebClient

      • mshta.exe (PID: 6700)
      • mshta.exe (PID: 12192)
    • Starts CMD.EXE for commands execution

      • 2025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 6456)
      • 08e8dfb86d.exe (PID: 4756)
      • nircmd.exe (PID: 3268)
      • cmd.exe (PID: 6760)
      • cmd.exe (PID: 5552)
      • NSudoLG.exe (PID: 8144)
      • cmd.exe (PID: 968)
      • cmd.exe (PID: 6372)
      • Unlocker.exe (PID: 8716)
      • Unlocker.exe (PID: 9120)
      • Unlocker.exe (PID: 7020)
      • MEPD2TX1NII9NMCK.exe (PID: 5172)
      • 4jL990O.exe (PID: 8904)
      • RFXASVIBB89SW57O1KKPKBBJIMN.exe (PID: 9076)
      • powershell.exe (PID: 8968)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • UserOOBEBroker.exe (PID: 8000)
      • CompoundsTrim.exe (PID: 6584)
      • 27f82789d6.exe (PID: 11064)
      • cmd.exe (PID: 11932)
      • nircmd.exe (PID: 7892)
      • cmd.exe (PID: 11916)
      • cmd.exe (PID: 10388)
      • 52eb2e7562.exe (PID: 11200)
      • NSudoLG.exe (PID: 10968)
      • cmd.exe (PID: 11400)
      • WinTemp-v4.exe (PID: 10988)
      • WmiPrvSE.exe (PID: 7292)
      • cmd.exe (PID: 10616)
      • Unlocker.exe (PID: 10324)
      • Unlocker.exe (PID: 7956)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 6700)
      • NSudoLG.exe (PID: 920)
      • MEPD2TX1NII9NMCK.exe (PID: 5172)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • WinTemp-v4.exe (PID: 10988)
      • MSBuild.exe (PID: 10280)
      • mshta.exe (PID: 12192)
      • WmiPrvSE.exe (PID: 7292)
    • Manipulates environment variables

      • powershell.exe (PID: 4784)
      • powershell.exe (PID: 7540)
    • Starts process via Powershell

      • powershell.exe (PID: 4784)
      • powershell.exe (PID: 8968)
      • powershell.exe (PID: 7540)
    • Found IP address in command line

      • powershell.exe (PID: 4784)
      • powershell.exe (PID: 7540)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 4784)
      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • ramez.exe (PID: 5256)
      • 08e8dfb86d.exe (PID: 4756)
      • 7z.exe (PID: 8696)
      • Unlocker.exe (PID: 9120)
      • cmd.exe (PID: 6372)
      • RFXASVIBB89SW57O1KKPKBBJIMN.exe (PID: 8660)
      • 4jL990O.exe (PID: 8904)
      • oxDU0MW.exe (PID: 9516)
      • A2vn0Mb.exe (PID: 9548)
      • 210D.tmp.zx.exe (PID: 9392)
      • explorer.exe (PID: 5492)
      • amnew.exe (PID: 9732)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • saren.exe (PID: 9620)
      • e97eb86b46.exe (PID: 5332)
      • e97eb86b46.tmp (PID: 7808)
      • MSBuild.exe (PID: 1168)
      • instasfdasda.exe (PID: 1512)
      • powershell.exe (PID: 7540)
      • csc.exe (PID: 4688)
      • csc.exe (PID: 7248)
      • csc.exe (PID: 6480)
      • 9757ffc84d.exe (PID: 10472)
      • csc.exe (PID: 4244)
      • csc.exe (PID: 13384)
      • csc.exe (PID: 13376)
      • csc.exe (PID: 4276)
      • csc.exe (PID: 11188)
      • csc.exe (PID: 12340)
      • csc.exe (PID: 11280)
      • csc.exe (PID: 10516)
      • csc.exe (PID: 10556)
      • csc.exe (PID: 10360)
      • WinTemp-v4.exe (PID: 10988)
      • 7z.exe (PID: 14064)
      • csc.exe (PID: 14172)
      • csc.exe (PID: 12356)
      • cvtres.exe (PID: 11116)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 4784)
      • ramez.exe (PID: 5256)
      • 4jL990O.exe (PID: 8904)
      • explorer.exe (PID: 5492)
      • powershell.exe (PID: 7540)
      • 9757ffc84d.exe (PID: 10472)
      • cvtres.exe (PID: 11116)
    • Connects to the server without a host name

      • powershell.exe (PID: 4784)
      • ramez.exe (PID: 5256)
      • svchost.exe (PID: 4976)
      • svchost.exe (PID: 6760)
      • 4jL990O.exe (PID: 8904)
      • explorer.exe (PID: 5492)
      • ra02W4S.exe (PID: 9600)
      • saren.exe (PID: 9620)
      • cvtres.exe (PID: 11116)
      • powershell.exe (PID: 7540)
      • 9757ffc84d.exe (PID: 10472)
    • Reads security settings of Internet Explorer

      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • ramez.exe (PID: 5256)
      • 08e8dfb86d.exe (PID: 4756)
      • nircmd.exe (PID: 3268)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 4784)
      • ramez.exe (PID: 5256)
      • 4jL990O.exe (PID: 8904)
      • explorer.exe (PID: 5492)
      • powershell.exe (PID: 7540)
      • 9757ffc84d.exe (PID: 10472)
    • Starts itself from another location

      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • amnew.exe (PID: 9732)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 5256)
      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5124)
      • MSBuild.exe (PID: 5588)
      • MSBuild.exe (PID: 8284)
      • 2Z34FFh.exe (PID: 5204)
      • 2Z34FFh.exe (PID: 8408)
      • MSBuild.exe (PID: 872)
      • MSBuild.exe (PID: 5952)
      • saren.exe (PID: 9620)
      • MSBuild.exe (PID: 6972)
      • MSBuild.exe (PID: 1168)
      • MSBuild.exe (PID: 7900)
      • MSBuild.exe (PID: 7796)
      • 9757ffc84d.exe (PID: 10472)
      • instasfdasda.exe (PID: 1512)
    • There is functionality for taking screenshot (YARA)

      • ramez.exe (PID: 5256)
      • MSBuild.exe (PID: 5124)
      • MSBuild.exe (PID: 5588)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 5256)
    • Reads the BIOS version

      • htglOsz.exe (PID: 8004)
    • Application launched itself

      • svchost.exe (PID: 7256)
      • cmd.exe (PID: 6760)
      • cmd.exe (PID: 5552)
      • cmd.exe (PID: 968)
      • cmd.exe (PID: 6372)
      • RFXASVIBB89SW57O1KKPKBBJIMN.exe (PID: 8660)
      • 210D.tmp.zx.exe (PID: 9392)
      • cmd.exe (PID: 11932)
      • cmd.exe (PID: 11916)
      • cmd.exe (PID: 10388)
      • cmd.exe (PID: 11400)
      • cmd.exe (PID: 10616)
    • Searches for installed software

      • MSBuild.exe (PID: 5124)
    • The process creates files with name similar to system file names

      • 08e8dfb86d.exe (PID: 4756)
    • Executing commands from a ".bat" file

      • 08e8dfb86d.exe (PID: 4756)
      • cmd.exe (PID: 5552)
      • nircmd.exe (PID: 3268)
      • cmd.exe (PID: 6760)
      • NSudoLG.exe (PID: 8144)
      • cmd.exe (PID: 968)
      • CompoundsTrim.exe (PID: 6584)
      • 27f82789d6.exe (PID: 11064)
      • cmd.exe (PID: 11932)
      • nircmd.exe (PID: 7892)
      • cmd.exe (PID: 11916)
      • cmd.exe (PID: 10388)
      • NSudoLG.exe (PID: 10968)
    • Starts application with an unusual extension

      • cmd.exe (PID: 7468)
      • cmd.exe (PID: 8056)
      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 11476)
      • cmd.exe (PID: 8172)
      • cmd.exe (PID: 11400)
      • cmd.exe (PID: 10616)
    • Reads the date of Windows installation

      • nircmd.exe (PID: 3268)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 8056)
      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 11476)
      • cmd.exe (PID: 11400)
    • The executable file from the user directory is run by the CMD process

      • NSudoLG.exe (PID: 8144)
      • NSudoLG.exe (PID: 920)
      • 7z.exe (PID: 8696)
      • Unlocker.exe (PID: 8716)
      • Unlocker.exe (PID: 9120)
      • nircmd.exe (PID: 3268)
      • Unlocker.exe (PID: 7020)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • NSudoLG.exe (PID: 10968)
      • nircmd.exe (PID: 7892)
      • 7z.exe (PID: 14064)
      • Declaration.com (PID: 11308)
      • Unlocker.exe (PID: 10324)
      • Unlocker.exe (PID: 7956)
    • Get information on the list of running processes

      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 680)
      • cmd.exe (PID: 10616)
      • cmd.exe (PID: 11400)
      • cmd.exe (PID: 12736)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 5392)
    • Script adds exclusion path to Windows Defender

      • NSudoLG.exe (PID: 920)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • WinTemp-v4.exe (PID: 10988)
      • WmiPrvSE.exe (PID: 7292)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 8244)
      • saren.exe (PID: 5412)
      • UserOOBEBroker.exe (PID: 8000)
      • ramez.exe (PID: 7756)
      • saren.exe (PID: 9420)
      • ramez.exe (PID: 13248)
      • WmiPrvSE.exe (PID: 7292)
    • Windows service management via SC.EXE

      • sc.exe (PID: 9040)
      • sc.exe (PID: 8844)
      • sc.exe (PID: 3332)
      • sc.exe (PID: 8664)
      • sc.exe (PID: 9100)
      • sc.exe (PID: 9080)
      • sc.exe (PID: 8248)
      • sc.exe (PID: 8244)
      • sc.exe (PID: 6964)
      • sc.exe (PID: 2580)
      • sc.exe (PID: 9112)
      • sc.exe (PID: 6136)
      • sc.exe (PID: 2592)
      • sc.exe (PID: 8372)
      • sc.exe (PID: 6416)
      • sc.exe (PID: 7232)
      • sc.exe (PID: 924)
      • sc.exe (PID: 6404)
      • sc.exe (PID: 1188)
      • sc.exe (PID: 2108)
      • sc.exe (PID: 8188)
      • sc.exe (PID: 4728)
      • sc.exe (PID: 7988)
      • sc.exe (PID: 136)
      • sc.exe (PID: 8140)
      • sc.exe (PID: 6252)
      • sc.exe (PID: 8696)
      • sc.exe (PID: 9128)
      • sc.exe (PID: 8272)
      • sc.exe (PID: 8864)
      • sc.exe (PID: 9188)
      • sc.exe (PID: 9212)
      • sc.exe (PID: 1132)
      • sc.exe (PID: 8308)
      • sc.exe (PID: 2440)
      • sc.exe (PID: 8240)
      • sc.exe (PID: 2404)
      • sc.exe (PID: 4756)
      • sc.exe (PID: 5260)
      • sc.exe (PID: 8368)
      • sc.exe (PID: 7052)
      • sc.exe (PID: 7500)
      • sc.exe (PID: 9228)
      • sc.exe (PID: 6724)
      • sc.exe (PID: 5796)
      • sc.exe (PID: 6980)
      • sc.exe (PID: 10060)
      • sc.exe (PID: 12240)
      • sc.exe (PID: 12788)
      • sc.exe (PID: 10364)
      • sc.exe (PID: 12452)
      • sc.exe (PID: 12560)
      • sc.exe (PID: 8152)
      • sc.exe (PID: 12648)
      • sc.exe (PID: 13580)
      • sc.exe (PID: 11720)
      • sc.exe (PID: 12932)
      • sc.exe (PID: 14264)
      • sc.exe (PID: 13992)
      • sc.exe (PID: 12884)
      • sc.exe (PID: 13868)
      • sc.exe (PID: 13284)
      • sc.exe (PID: 13796)
      • sc.exe (PID: 13268)
      • sc.exe (PID: 14092)
      • sc.exe (PID: 13744)
      • sc.exe (PID: 12748)
      • sc.exe (PID: 13656)
      • sc.exe (PID: 12596)
      • sc.exe (PID: 13544)
      • sc.exe (PID: 13988)
      • sc.exe (PID: 6744)
      • sc.exe (PID: 8120)
      • sc.exe (PID: 8124)
      • sc.exe (PID: 3956)
      • sc.exe (PID: 11112)
      • sc.exe (PID: 10784)
      • sc.exe (PID: 13300)
      • sc.exe (PID: 2100)
      • sc.exe (PID: 13392)
      • sc.exe (PID: 11868)
      • sc.exe (PID: 10588)
      • sc.exe (PID: 12528)
      • sc.exe (PID: 13396)
      • sc.exe (PID: 12848)
      • sc.exe (PID: 13768)
      • sc.exe (PID: 12532)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 10616)
      • cmd.exe (PID: 11400)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 8796)
      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 9188)
      • cmd.exe (PID: 8640)
      • cmd.exe (PID: 8832)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • cmd.exe (PID: 12048)
      • cmd.exe (PID: 11400)
      • WmiPrvSE.exe (PID: 7292)
      • cmd.exe (PID: 11332)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 8872)
      • cmd.exe (PID: 8856)
      • cmd.exe (PID: 8196)
      • cmd.exe (PID: 12408)
      • cmd.exe (PID: 10568)
      • f342f6665b.exe (PID: 12148)
    • Stops a currently running service

      • sc.exe (PID: 8688)
      • sc.exe (PID: 2800)
      • sc.exe (PID: 8348)
      • sc.exe (PID: 9204)
      • sc.exe (PID: 5036)
      • sc.exe (PID: 2316)
      • sc.exe (PID: 6944)
      • sc.exe (PID: 896)
      • sc.exe (PID: 6828)
      • sc.exe (PID: 5744)
      • sc.exe (PID: 1280)
      • sc.exe (PID: 9148)
      • sc.exe (PID: 9116)
      • sc.exe (PID: 8204)
      • sc.exe (PID: 2488)
      • sc.exe (PID: 8692)
      • sc.exe (PID: 5024)
      • sc.exe (PID: 8304)
      • sc.exe (PID: 3796)
      • sc.exe (PID: 5548)
      • sc.exe (PID: 3760)
      • sc.exe (PID: 7216)
      • sc.exe (PID: 10512)
      • sc.exe (PID: 10612)
      • sc.exe (PID: 13896)
      • sc.exe (PID: 12660)
      • sc.exe (PID: 13604)
      • sc.exe (PID: 9452)
      • sc.exe (PID: 12980)
      • sc.exe (PID: 9504)
      • sc.exe (PID: 12960)
      • sc.exe (PID: 13132)
      • sc.exe (PID: 13716)
      • sc.exe (PID: 10216)
      • sc.exe (PID: 13708)
      • sc.exe (PID: 12696)
      • sc.exe (PID: 11404)
      • sc.exe (PID: 12600)
      • sc.exe (PID: 11960)
      • sc.exe (PID: 6192)
      • sc.exe (PID: 13340)
      • sc.exe (PID: 14132)
      • sc.exe (PID: 7656)
    • Drops a system driver (possible attempt to evade defenses)

      • Unlocker.exe (PID: 9120)
    • Drops 7-zip archiver for unpacking

      • 08e8dfb86d.exe (PID: 4756)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • 4jL990O.exe (PID: 8904)
      • MSBuild.exe (PID: 5136)
      • MSBuild.exe (PID: 10280)
      • MSBuild.exe (PID: 11864)
      • MSBuild.exe (PID: 12380)
      • E759x7N.exe (PID: 1056)
    • Process drops legitimate windows executable

      • cmd.exe (PID: 6372)
      • 4jL990O.exe (PID: 8904)
      • RFXASVIBB89SW57O1KKPKBBJIMN.exe (PID: 8660)
      • 210D.tmp.zx.exe (PID: 9392)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 6040)
      • schtasks.exe (PID: 6112)
      • schtasks.exe (PID: 6068)
      • schtasks.exe (PID: 3304)
      • schtasks.exe (PID: 6208)
      • schtasks.exe (PID: 12548)
      • schtasks.exe (PID: 14112)
      • schtasks.exe (PID: 13424)
      • schtasks.exe (PID: 14152)
      • schtasks.exe (PID: 10816)
    • Starts a Microsoft application from unusual location

      • MEPD2TX1NII9NMCK.exe (PID: 5172)
      • RFXASVIBB89SW57O1KKPKBBJIMN.exe (PID: 8660)
      • RFXASVIBB89SW57O1KKPKBBJIMN.exe (PID: 9076)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
    • Starts NET.EXE to display or manage information about active sessions

      • cmd.exe (PID: 8332)
      • net.exe (PID: 8452)
      • cmd.exe (PID: 2780)
      • net.exe (PID: 7604)
      • cmd.exe (PID: 10852)
      • net.exe (PID: 10536)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 9072)
      • cmd.exe (PID: 3676)
    • Lists all scheduled tasks

      • schtasks.exe (PID: 9044)
      • schtasks.exe (PID: 9552)
    • Hides command output

      • cmd.exe (PID: 9072)
      • cmd.exe (PID: 3676)
    • The process deletes folder without confirmation

      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • WmiPrvSE.exe (PID: 7292)
    • Executes application which crashes

      • WinTemp-v4.exe (PID: 9776)
      • core.exe (PID: 8208)
    • The process drops C-runtime libraries

      • 210D.tmp.zx.exe (PID: 9392)
    • Script adds exclusion extension to Windows Defender

      • MEPD2TX1NII9NMCK.exe (PID: 4200)
    • Process drops python dynamic module

      • 210D.tmp.zx.exe (PID: 9392)
    • Connects to unusual port

      • 22D3.tmp.scpx.exe (PID: 9424)
      • instasfdasda.exe (PID: 1512)
    • Uses powercfg.exe to modify the power settings

      • cmd.exe (PID: 7612)
      • cmd.exe (PID: 1096)
      • cmd.exe (PID: 9244)
      • cmd.exe (PID: 8584)
      • cmd.exe (PID: 9276)
    • Process uninstalls Windows update

      • wusa.exe (PID: 9616)
    • Executes as Windows Service

      • VSSVC.exe (PID: 7396)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • instasfdasda.exe (PID: 1512)
    • Script adds exclusion process to Windows Defender

      • WinTemp-v4.exe (PID: 10988)
    • The process bypasses the loading of PowerShell profile settings

      • MSBuild.exe (PID: 10280)
    • Uses TASKKILL.EXE to kill Browsers

      • f342f6665b.exe (PID: 12148)
    • Base64-obfuscated command line is found

      • MSBuild.exe (PID: 10280)
    • The process hide an interactive prompt from the user

      • MSBuild.exe (PID: 10280)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 4688)
      • csc.exe (PID: 7248)
      • csc.exe (PID: 6480)
      • csc.exe (PID: 12340)
      • csc.exe (PID: 4244)
      • csc.exe (PID: 11188)
      • csc.exe (PID: 13376)
      • csc.exe (PID: 13384)
      • csc.exe (PID: 4276)
      • csc.exe (PID: 14172)
      • csc.exe (PID: 10516)
      • csc.exe (PID: 12356)
      • csc.exe (PID: 10360)
      • csc.exe (PID: 10556)
      • csc.exe (PID: 11280)
    • BASE64 encoded PowerShell command has been detected

      • MSBuild.exe (PID: 10280)
    • Starts the AutoIt3 executable file

      • cmd.exe (PID: 10616)
  • INFO

    • The sample compiled with english language support

      • 2025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 6456)
      • 08e8dfb86d.exe (PID: 4756)
      • Unlocker.exe (PID: 9120)
      • cmd.exe (PID: 6372)
      • 4jL990O.exe (PID: 8904)
      • RFXASVIBB89SW57O1KKPKBBJIMN.exe (PID: 8660)
      • 210D.tmp.zx.exe (PID: 9392)
      • ramez.exe (PID: 5256)
      • MEPD2TX1NII9NMCK.exe (PID: 4200)
      • explorer.exe (PID: 5492)
    • Reads the computer name

      • 2025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 6456)
      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • ramez.exe (PID: 5256)
      • MSBuild.exe (PID: 5124)
      • MSBuild.exe (PID: 5588)
      • 08e8dfb86d.exe (PID: 4756)
      • nircmd.exe (PID: 3268)
      • TrustedInstaller.exe (PID: 4424)
      • NSudoLG.exe (PID: 8144)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 6700)
    • Reads mouse settings

      • 2025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 6456)
    • Reads security settings of Internet Explorer

      • explorer.exe (PID: 5492)
    • Creates files in the program directory

      • MusNotificationUx.exe (PID: 4436)
      • MusNotifyIcon.exe (PID: 4024)
    • Manual execution by a user

      • firefox.exe (PID: 7644)
    • Reads the time zone

      • MusNotificationUx.exe (PID: 4436)
      • MusNotifyIcon.exe (PID: 4024)
      • WmiPrvSE.exe (PID: 8044)
    • Disables trace logs

      • powershell.exe (PID: 4784)
    • Checks proxy server information

      • powershell.exe (PID: 4784)
      • ramez.exe (PID: 5256)
    • Checks supported languages

      • 2025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 6456)
      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • ramez.exe (PID: 5256)
      • hF05RdW.exe (PID: 7196)
      • htglOsz.exe (PID: 8004)
      • MSBuild.exe (PID: 5124)
      • FiHAQrR.exe (PID: 6468)
      • MSBuild.exe (PID: 5588)
      • 08e8dfb86d.exe (PID: 4756)
      • nircmd.exe (PID: 3268)
      • chcp.com (PID: 6572)
      • TrustedInstaller.exe (PID: 4424)
      • NSudoLG.exe (PID: 8144)
      • chcp.com (PID: 4756)
    • Create files in a temporary directory

      • 2025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 6456)
      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • ramez.exe (PID: 5256)
      • 08e8dfb86d.exe (PID: 4756)
    • Application launched itself

      • firefox.exe (PID: 7644)
      • firefox.exe (PID: 7664)
      • firefox.exe (PID: 9932)
      • firefox.exe (PID: 10040)
      • firefox.exe (PID: 10072)
      • firefox.exe (PID: 8036)
      • firefox.exe (PID: 9624)
      • chrome.exe (PID: 10924)
      • firefox.exe (PID: 9828)
      • firefox.exe (PID: 11056)
      • firefox.exe (PID: 10876)
      • chrome.exe (PID: 10332)
      • chrome.exe (PID: 11732)
      • chrome.exe (PID: 9412)
      • chrome.exe (PID: 12484)
      • chrome.exe (PID: 12684)
      • chrome.exe (PID: 11888)
      • chrome.exe (PID: 6852)
      • chrome.exe (PID: 2520)
      • chrome.exe (PID: 13916)
      • chrome.exe (PID: 13680)
      • chrome.exe (PID: 13508)
      • chrome.exe (PID: 14100)
      • chrome.exe (PID: 13876)
      • chrome.exe (PID: 13280)
      • firefox.exe (PID: 8424)
      • firefox.exe (PID: 12436)
    • The executable file from the user directory is run by the Powershell process

      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • TempJXIYVTIGUJI5AGPPW8JG6MEIVKMOQV1P.EXE (PID: 6728)
    • Process checks computer location settings

      • TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXE (PID: 7988)
      • ramez.exe (PID: 5256)
      • 08e8dfb86d.exe (PID: 4756)
      • nircmd.exe (PID: 3268)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 5256)
    • Reads the software policy settings

      • WaaSMedicAgent.exe (PID: 3240)
      • MSBuild.exe (PID: 5124)
      • SIHClient.exe (PID: 6488)
      • MSBuild.exe (PID: 5588)
      • consent.exe (PID: 4120)
    • Reads Microsoft Office registry keys

      • explorer.exe (PID: 5492)
    • Reads Windows Product ID

      • WmiPrvSE.exe (PID: 8044)
    • NirSoft software is detected

      • nircmd.exe (PID: 3268)
      • nircmd.exe (PID: 7892)
    • Changes the display of characters in the console

      • cmd.exe (PID: 7468)
      • cmd.exe (PID: 8056)
      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 8172)
      • cmd.exe (PID: 11476)
      • cmd.exe (PID: 11400)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 5136)
      • mode.com (PID: 9888)
    • Checks operating system version

      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 11400)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 5136)
      • MSBuild.exe (PID: 12380)
    • Creates a new folder

      • cmd.exe (PID: 12052)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(5256) ramez.exe
C2185.156.72.96
URLhttp://185.156.72.96/te4h2nus/index.php
Version5.34
Options
Drop directoryd610cf342e
Drop nameramez.exe
Strings (125)lv:
msi
Kaspersky Lab
av:
|
#
"
\App
00000422
dm:
Powershell.exe
ProgramData\
ps1
rundll32
http://
Content-Disposition: form-data; name="data"; filename="
SOFTWARE\Microsoft\Windows NT\CurrentVersion
dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
id:
VideoID
cred.dll|clip.dll|
0000043f
cmd
00000423
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
-executionpolicy remotesigned -File "
2022
------
2016
og:
\0000
CurrentBuild
2019
:::
S-%lu-
" && timeout 1 && del
ProductName
Panda Security
ESET
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
/k
+++
?scr=1
Doctor Web
GET
SYSTEM\ControlSet001\Services\BasicDisplay\Video
/quiet
.jpg
d610cf342e
vs:
sd:
rundll32.exe
"taskkill /f /im "
pc:
random
=
360TotalSecurity
<d>
wb
Content-Type: multipart/form-data; boundary=----
Startup
Norton
&& Exit"
os:
https://
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
2025
Avira
%-lu
zip
POST
" Content-Type: application/octet-stream
Rem
/te4h2nus/index.php
------
5.34
<c>
clip.dll
AVAST Software
\
shell32.dll
" && ren
e3
ramez.exe
kernel32.dll
DefaultSettings.XResolution
d1
DefaultSettings.YResolution
185.156.72.96
r=
cred.dll
--
GetNativeSystemInfo
-%lu
ComputerName
&unit=
Keyboard Layout\Preload
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
ar:
Sophos
%USERPROFILE%
exe
e1
e2
st=s
Programs
0123456789
un:
rb
bi:
abcdefghijklmnopqrstuvwxyz0123456789-_
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
cmd /C RMDIR /s/q
Bitdefender
-unicode-
AVG
WinDefender
&&
shutdown -s -t 0
Comodo
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
Main

Lumma

(PID) Process(5124) MSBuild.exe
C2 (9)onehunqpom.life/zpxd
narrathfpt.top/tekq
featurlyin.top/pdal
overcovtcg.top/juhd
laminaflbx.shop/twoq
cornerdurv.top/adwq
posseswsnc.top/akds
jackthyfuc.run/xpas
blackswmxc.top/bgry
(PID) Process(5588) MSBuild.exe
C2 (9)onehunqpom.life/zpxd
narrathfpt.top/tekq
featurlyin.top/pdal
overcovtcg.top/juhd
laminaflbx.shop/twoq
cornerdurv.top/adwq
posseswsnc.top/akds
jackthyfuc.run/xpas
blackswmxc.top/bgry
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:17 03:19:54+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
934
Monitored processes
815
Malicious processes
74
Suspicious processes
15

Behavior graph

Click at the process to see the details
start 2025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs sppextcomobj.exe no specs slui.exe firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs tempxsk2jdmoqcmwwws51oqsvqr7iyqjugbc.exe firefox.exe no specs firefox.exe no specs #AMADEY ramez.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs hf05rdw.exe no specs conhost.exe no specs #LUMMA msbuild.exe htglosz.exe no specs svchost.exe svchost.exe fihaqrr.exe no specs conhost.exe no specs #LUMMA msbuild.exe 08e8dfb86d.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs powershell.exe no specs conhost.exe no specs #LUMMA 2z34ffh.exe 6gqssis.exe no specs conhost.exe no specs ramez.exe no specs #LUMMA msbuild.exe #LUMMA 2z34ffh.exe reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs iobitunlocker.exe no specs fihaqrr.exe no specs conhost.exe no specs iobitunlocker.exe no specs #LUMMA msbuild.exe htglosz.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs 4jl990o.exe sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs firefox.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs e759x7n.exe taskkill.exe no specs sc.exe no specs sc.exe no specs slui.exe firefox.exe no specs whnwu4v.exe no specs firefox.exe no specs mepd2tx1nii9nmck.exe no specs cmd.exe no specs conhost.exe no specs rfxasvibb89sw57o1kkpkbbjimn.exe cmd.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs powershell.exe no specs timeout.exe no specs conhost.exe no specs rfxasvibb89sw57o1kkpkbbjimn.exe cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs 08iyoof.exe no specs conhost.exe no specs #LUMMA msbuild.exe cmd.exe conhost.exe no specs mepd2tx1nii9nmck.exe cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs oxdu0mw.exe CMSTPLUA wintemp-v4.exe firefox.exe no specs werfault.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs powershell.exe no specs conhost.exe no specs a2vn0mb.exe explorer.exe powershell.exe no specs conhost.exe no specs fxefyti.exe no specs 210d.tmp.zx.exe #REDLINE 22d3.tmp.scpx.exe 210d.tmp.zx.exe no specs waasmedicagent.exe no specs musnotifyicon.exe no specs consent.exe no specs trustedinstaller.exe no specs musnotificationux.exe no specs svchost.exe no specs sihclient.exe conhost.exe no specs svchost.exe consent.exe no specs wmiprvse.exe no specs wmiprvse.exe no specs svchost.exe no specs consent.exe no specs wmiprvse.exe no specs consent.exe no specs svchost.exe no specs werfault.exe no specs svchost.exe no specs wmiprvse.exe no specs powershell.exe no specs conhost.exe no specs amnew.exe #AMADEY saren.exe cmd.exe no specs conhost.exe no specs wusa.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs svchost.exe no specs #GCLEANER ra02w4s.exe schtasks.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs timeout.exe no specs ramez.exe no specs saren.exe no specs legedddd.exe no specs useroobebroker.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs hf05rdw.exe no specs conhost.exe no specs #LUMMA msbuild.exe #LUMMA msbuild.exe 6gqssis.exe no specs conhost.exe no specs cron.exe no specs #LUMMA msbuild.exe #LUMMA msbuild.exe alex12312321312.exe no specs conhost.exe no specs 8968cba49c.exe no specs msbuild.exe no specs msbuild.exe no specs msbuild.exe #XWORM instasfdasda.exe firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs e97eb86b46.exe firefox.exe no specs e97eb86b46.tmp firefox.exe no specs info.exe conhost.exe no specs core.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs compoundstrim.exe no specs msbuild.exe no specs shellexperiencehost.exe no specs msbuild.exe no specs msbuild.exe #LUMMA 9757ffc84d.exe cmd.exe no specs conhost.exe no specs vvrvav3om60tfow18qpnxdcs45hm.exe no specs conhost.exe no specs runtimebroker.exe no specs werfault.exe no specs werfault.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs win_init.exe no specs msbuild.exe consent.exe no specs firefox.exe no specs firefox.exe no specs CMSTPLUA 27f82789d6.exe no specs cmd.exe no specs conhost.exe no specs wintemp-v4.exe #GCLEANER cvtres.exe powershell.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs consent.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs firefox.exe no specs firefox.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs chrome.exe powershell.exe no specs #CREDENTIALFLUSHER f342f6665b.exe no specs conhost.exe no specs chrome.exe no specs cmd.exe no specs conhost.exe no specs firefox.exe no specs taskkill.exe no specs conhost.exe no specs firefox.exe no specs chcp.com no specs reg.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs reg.exe no specs chrome.exe no specs wmiprvse.exe no specs firefox.exe no specs 52eb2e7562.exe no specs cmd.exe no specs mshta.exe no specs firefox.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe mode.com no specs powershell.exe no specs conhost.exe no specs tasklist.exe no specs conhost.exe no specs findstr.exe no specs firefox.exe no specs firefox.exe chrome.exe no specs firefox.exe no specs firefox.exe no specs csc.exe cmd.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs firefox.exe no specs 004bf617fe.exe no specs conhost.exe no specs conhost.exe no specs cvtres.exe no specs firefox.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs firefox.exe no specs conhost.exe no specs chrome.exe no specs reg.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs chrome.exe no specs powershell.exe no specs find.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs msbuild.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe powershell.exe no specs firefox.exe no specs conhost.exe no specs chrome.exe no specs conhost.exe no specs compattelrunner.exe no specs tempjxiyvtiguji5agppw8jg6meivkmoqv1p.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs csc.exe csc.exe tasklist.exe no specs cvtres.exe no specs cvtres.exe no specs csc.exe chrome.exe powershell.exe no specs csc.exe conhost.exe no specs cnj89sn9peecc2vtdnt.exe no specs chrome.exe no specs saren.exe no specs cvtres.exe no specs cvtres.exe no specs csc.exe ramez.exe no specs wmiprvse.exe no specs firefox.exe no specs cvtres.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs csc.exe csc.exe cvtres.exe no specs cvtres.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs firefox.exe no specs firefox.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs csc.exe chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs cvtres.exe no specs conhost.exe no specs chrome.exe no specs csc.exe csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs werfault.exe no specs csc.exe csc.exe cvtres.exe no specs cvtres.exe no specs schtasks.exe no specs conhost.exe no specs tasklist.exe no specs findstr.exe no specs cmd.exe no specs conhost.exe no specs reagentc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe conhost.exe no specs cmd.exe no specs unlocker.exe no specs extrac32.exe no specs net.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs findstr.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs net1.exe no specs declaration.com no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs choice.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs sc.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs sc.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs #CREDENTIALFLUSHER firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs #LUMMA svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
136sc config "webthreatdefusersvc" start= disabled C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
208"C:\Users\admin\AppData\Local\Temp\10134870101\hF05RdW.exe" C:\Users\admin\AppData\Local\Temp\10134870101\hF05RdW.exeramez.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\10134870101\hf05rdw.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
640reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /fC:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
680C:\WINDOWS\system32\cmd.exe /c tasklistC:\Windows\System32\cmd.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
684reg query "HKLM\Software\Microsoft\Windows Defender\Exclusions\Paths" C:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
684reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /fC:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
728"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4884 -parentBuildID 20240213221259 -sandboxingKind 0 -prefsHandle 4912 -prefMapHandle 4128 -prefsLen 38191 -prefMapSize 244583 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {97aea998-23ee-4519-b26c-47e9bce61ad9} 7664 "\\.\pipe\gecko-crash-server-pipe.7664" 1084f3f1110 utilityC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\vcruntime140.dll
c:\windows\system32\vcruntime140_1.dll
872"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
FiHAQrR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\shell32.dll
c:\windows\syswow64\msvcp_win.dll
896sc stop "SecurityHealthService" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
920NSudoLG -U:E -ShowWindowMode:Hide -Wait PowerShell "[System.IO.DriveInfo]::GetDrives() | ForEach-Object { Add-MpPreference -ExclusionPath $_.Name }; Start-Sleep -Milliseconds 1000" C:\Users\admin\AppData\Local\Temp\Work\NSudoLG.execmd.exe
User:
SYSTEM
Company:
M2-Team
Integrity Level:
SYSTEM
Description:
NSudo Launcher
Exit code:
0
Version:
9.0.2676.0
Modules
Images
c:\users\admin\appdata\local\temp\work\nsudolg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
Total events
695 142
Read events
694 480
Write events
472
Delete events
190

Modification events

(PID) Process:(6700) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6700) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6700) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
Operation:writeName:IconLayouts
Value:
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
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
Operation:writeName:IconNameVersion
Value:
1
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\OneDrive\Accounts
Operation:writeName:LastUpdate
Value:
0AEF286800000000
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\5\ApplicationViewManagement\W32:0000000000050292
Operation:writeName:VirtualDesktop
Value:
1000000030304456BFA0DB55E4278845B426357D5B5F97B3
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\5\ApplicationViewManagement\W32:0000000000050292
Operation:delete keyName:(default)
Value:
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
Operation:writeName:IconLayouts
Value:
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
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppLaunch
Operation:writeName:308046B0AF4A39CB
Value:
15
Executable files
168
Suspicious files
500
Text files
256
Unknown types
4

Dropped files

PID
Process
Filename
Type
7664firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
64562025-05-17_34ad73149d38d0344a3df588d70baa46_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exeC:\Users\admin\AppData\Local\Temp\58ajGXnNS.htahtml
MD5:22ED5E951E8B363B8567BA3EB470DAE1
SHA256:506463E5E155CE30D350D81BB392463F16304CE8982EE98EC0ADFBC26927FF35
4784powershell.exeC:\Users\admin\AppData\Local\TempXSK2JDMOQCMWWWS51OQSVQR7IYQJUGBC.EXEexecutable
MD5:26CC5A6CFD8E8ECC433337413C14CDDB
SHA256:2D904D576B46236BAF504DBA21775F6EBBBD0F65272A9C2FCA1C6798184FA4E8
7664firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
4784powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_ntgwwnv4.rju.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7664firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.binbinary
MD5:297E88D7CEB26E549254EC875649F4EB
SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702
5492explorer.exeC:\Users\admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.datbinary
MD5:E49C56350AEDF784BFE00E444B879672
SHA256:A8BD235303668981563DFB5AAE338CB802817C4060E2C199B7C84901D57B7E1E
7664firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
4784powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_q5bvvdjg.muz.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4436MusNotificationUx.exeC:\ProgramData\USOShared\Logs\User\NotificationUx.8b40c34e-8b72-4ed3-a180-fe64add26053.1.etlbinary
MD5:6D117FB071E031959E237D6480E38EC2
SHA256:9DC21A040AC75340E88A740A377C725FC8C935CCA68658CE2611E556A65DE8A8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
241
TCP/UDP connections
538
DNS requests
448
Threats
255

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.48.23.173:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4784
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
7664
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
whitelisted
7664
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
whitelisted
7664
firefox.exe
POST
200
184.24.77.44:80
http://r11.o.lencr.org/
unknown
whitelisted
7664
firefox.exe
POST
200
142.250.186.35:80
http://o.pki.goog/s/wr3/FIY
unknown
whitelisted
7664
firefox.exe
POST
200
184.24.77.44:80
http://r11.o.lencr.org/
unknown
whitelisted
7664
firefox.exe
POST
200
184.24.77.44:80
http://r11.o.lencr.org/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
23.48.23.173:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.4:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
4784
powershell.exe
185.156.72.2:80
Tov Vaiz Partner
RU
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.48.23.173
  • 23.48.23.145
  • 23.48.23.159
  • 23.48.23.141
  • 23.48.23.164
  • 23.48.23.177
  • 23.48.23.166
  • 23.48.23.143
  • 2.19.11.120
  • 2.19.11.105
whitelisted
google.com
  • 216.58.206.46
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 95.101.149.131
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.159.4
  • 20.190.159.73
  • 20.190.159.64
  • 20.190.159.0
  • 40.126.31.1
  • 20.190.159.130
  • 40.126.31.69
  • 40.126.31.131
whitelisted
ocsp.digicert.com
  • 2.17.190.73
  • 2.23.77.188
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
example.org
  • 23.215.0.133
  • 96.7.128.192
  • 96.7.128.186
  • 23.215.0.132
whitelisted

Threats

PID
Process
Class
Message
4784
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
4784
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
4784
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
4784
powershell.exe
Misc activity
ET INFO Packed Executable Download
4784
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
5256
ramez.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
5256
ramez.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
5256
ramez.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
5256
ramez.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
5256
ramez.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
No debug info