File name:

random.exe

Full analysis: https://app.any.run/tasks/3d13c6bb-6cd7-4b24-b989-8886a63a2766
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 16, 2025, 16:59:05
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
amadey
loader
botnet
stealer
telegram
lumma
arch-exec
credentialflusher
redline
metastealer
lefthook
gcleaner
rdp
evasion
miner
auto
generic
rhadamanthys
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

BFF537F368CF413F3D6D6D9481B1ED50

SHA1:

94E4CBE94FF75A61ECD488FDA24D3A912AF17C3D

SHA256:

A3E7F1BA520DFBD12254F71AFF326E6B259DD00B8D147D60B08B4E93B43F8EB5

SSDEEP:

49152:ePPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtB7Xo:8P/mp7t3T4+B/btosJwIA4hHmZlKH2T/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 7424)
      • cmd.exe (PID: 8656)
      • cmd.exe (PID: 13004)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 7596)
      • powershell.exe (PID: 8284)
      • powershell.exe (PID: 13144)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 7596)
      • powershell.exe (PID: 8284)
    • AMADEY mutex has been found

      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • ramez.exe (PID: 7332)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 7596)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 7332)
    • Connects to the CnC server

      • ramez.exe (PID: 7332)
      • svchost.exe (PID: 2196)
      • cmd.exe (PID: 10928)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 7804)
      • NSudoLG.exe (PID: 6620)
    • Changes Windows Defender settings

      • NSudoLG.exe (PID: 6620)
      • WinTemp-v4.exe (PID: 11072)
    • LUMMA mutex has been found

      • MSBuild.exe (PID: 4488)
      • 53d7cb7d24.exe (PID: 5408)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • 53d7cb7d24.exe (PID: 5408)
      • MSBuild.exe (PID: 10668)
      • 3b26223cf7.exe (PID: 2968)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 4488)
      • 53d7cb7d24.exe (PID: 5408)
    • Changes the autorun value in the registry

      • ramez.exe (PID: 7332)
    • Steals credentials from Web Browsers

      • 53d7cb7d24.exe (PID: 5408)
      • MSBuild.exe (PID: 4488)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 2096)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 7332)
    • Possible tool for stealing has been detected

      • b90f2b5494.exe (PID: 5588)
      • firefox.exe (PID: 9080)
      • c0e07f7cc1.exe (PID: 10000)
    • Executing a file with an untrusted certificate

      • SF32.exe (PID: 10416)
      • SF32.exe (PID: 10440)
      • ra02W4S.exe (PID: 10780)
      • SF32.exe (PID: 9916)
    • Known privilege escalation attack

      • dllhost.exe (PID: 10996)
      • dllhost.exe (PID: 9832)
    • REDLINE has been detected (SURICATA)

      • 3wQAlfL.exe (PID: 10820)
    • LEFTHOOK has been detected (SURICATA)

      • 3wQAlfL.exe (PID: 10820)
    • METASTEALER has been detected (SURICATA)

      • 3wQAlfL.exe (PID: 10820)
    • Stealers network behavior

      • svchost.exe (PID: 2196)
      • svchost.exe (PID: 6392)
    • Adds process to the Windows Defender exclusion list

      • WinTemp-v4.exe (PID: 11072)
    • GCLEANER has been detected (SURICATA)

      • ra02W4S.exe (PID: 10780)
      • 36e202b30c.exe (PID: 9432)
    • Uses Task Scheduler to autorun other applications

      • WinTemp-v4.exe (PID: 11072)
    • Starts REAGENTC.EXE to disable the Windows Recovery Environment

      • ReAgentc.exe (PID: 10104)
    • MINER has been detected (SURICATA)

      • cmd.exe (PID: 10928)
    • GENERIC has been found (auto)

      • 36e202b30c.exe (PID: 9432)
    • RHADAMANTHYS has been detected (SURICATA)

      • svchost.exe (PID: 6392)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • random.exe (PID: 7404)
      • 8cd3fe6237.exe (PID: 6048)
      • cmd.exe (PID: 6156)
      • nircmd.exe (PID: 5892)
      • cmd.exe (PID: 6540)
      • NSudoLG.exe (PID: 7616)
      • cmd.exe (PID: 7564)
      • cmd.exe (PID: 7804)
      • Unlocker.exe (PID: 5024)
      • Unlocker.exe (PID: 3008)
      • cmd.exe (PID: 6068)
      • 3c8fc3cf49.exe (PID: 4164)
      • nircmd.exe (PID: 8068)
      • cmd.exe (PID: 5024)
      • cmd.exe (PID: 6576)
      • cmd.exe (PID: 7352)
      • NSudoLG.exe (PID: 5176)
      • Unlocker.exe (PID: 8272)
      • Unlocker.exe (PID: 8892)
      • ae13451758.exe (PID: 8560)
      • Unlocker.exe (PID: 9348)
      • SF32.exe (PID: 10440)
      • WinTemp-v4.exe (PID: 11072)
      • SF32.exe (PID: 9916)
      • cmd.exe (PID: 10260)
      • 673ac6bf47.exe (PID: 10800)
      • nircmd.exe (PID: 2612)
      • cmd.exe (PID: 7480)
      • NSudoLG.exe (PID: 9936)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 12228)
      • Unlocker.exe (PID: 1740)
      • Unlocker.exe (PID: 13128)
      • d77c6cc620.exe (PID: 12928)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 7440)
      • NSudoLG.exe (PID: 6620)
      • mshta.exe (PID: 8724)
      • WinTemp-v4.exe (PID: 11072)
      • cmd.exe (PID: 11040)
      • MSBuild.exe (PID: 9828)
      • mshta.exe (PID: 13108)
    • Found IP address in command line

      • powershell.exe (PID: 7596)
      • powershell.exe (PID: 8284)
      • powershell.exe (PID: 13144)
    • Probably download files using WebClient

      • mshta.exe (PID: 7440)
      • mshta.exe (PID: 8724)
      • mshta.exe (PID: 13108)
    • Starts process via Powershell

      • powershell.exe (PID: 7596)
      • powershell.exe (PID: 8284)
      • powershell.exe (PID: 13144)
    • Manipulates environment variables

      • powershell.exe (PID: 7596)
      • powershell.exe (PID: 8284)
      • powershell.exe (PID: 13144)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 7596)
      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • ramez.exe (PID: 7332)
      • 8cd3fe6237.exe (PID: 6048)
      • 7z.exe (PID: 7756)
      • Unlocker.exe (PID: 3008)
      • cmd.exe (PID: 7804)
      • 53d7cb7d24.exe (PID: 5408)
      • SF32.exe (PID: 10416)
      • powershell.exe (PID: 8284)
      • oxDU0MW.exe (PID: 10920)
      • WinTemp-v4.exe (PID: 11072)
      • SF32.exe (PID: 9916)
      • e22aa1465c.exe (PID: 11116)
      • e22aa1465c.tmp (PID: 4304)
      • csc.exe (PID: 9568)
      • 36e202b30c.exe (PID: 9432)
      • csc.exe (PID: 9680)
      • csc.exe (PID: 11832)
      • csc.exe (PID: 7816)
      • csc.exe (PID: 12176)
      • csc.exe (PID: 2796)
      • csc.exe (PID: 12172)
      • csc.exe (PID: 11632)
      • csc.exe (PID: 8976)
      • csc.exe (PID: 11564)
      • csc.exe (PID: 7848)
      • csc.exe (PID: 12188)
      • csc.exe (PID: 10752)
      • csc.exe (PID: 10932)
      • csc.exe (PID: 9552)
      • 3b26223cf7.exe (PID: 2968)
      • 7z.exe (PID: 3960)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 7596)
      • ramez.exe (PID: 7332)
      • 53d7cb7d24.exe (PID: 5408)
      • powershell.exe (PID: 8284)
      • cmd.exe (PID: 10928)
      • 36e202b30c.exe (PID: 9432)
      • 3b26223cf7.exe (PID: 2968)
    • Reads security settings of Internet Explorer

      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • ramez.exe (PID: 7332)
      • 8cd3fe6237.exe (PID: 6048)
      • nircmd.exe (PID: 5892)
      • Unlocker.exe (PID: 3008)
      • Unlocker.exe (PID: 5024)
      • 3c8fc3cf49.exe (PID: 4164)
      • nircmd.exe (PID: 8068)
    • Starts itself from another location

      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • SF32.exe (PID: 10416)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 7332)
      • 53d7cb7d24.exe (PID: 5408)
      • svchost.exe (PID: 2196)
      • 3wQAlfL.exe (PID: 10820)
      • MSBuild.exe (PID: 10668)
      • 3b26223cf7.exe (PID: 2968)
    • Connects to the server without a host name

      • powershell.exe (PID: 7596)
      • ramez.exe (PID: 7332)
      • 53d7cb7d24.exe (PID: 5408)
      • powershell.exe (PID: 8284)
      • ra02W4S.exe (PID: 10780)
      • 36e202b30c.exe (PID: 9432)
      • 3b26223cf7.exe (PID: 2968)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 7596)
      • ramez.exe (PID: 7332)
      • 53d7cb7d24.exe (PID: 5408)
      • powershell.exe (PID: 8284)
      • 3b26223cf7.exe (PID: 2968)
    • Drops 7-zip archiver for unpacking

      • 8cd3fe6237.exe (PID: 6048)
    • The process creates files with name similar to system file names

      • 8cd3fe6237.exe (PID: 6048)
    • Executing commands from a ".bat" file

      • 8cd3fe6237.exe (PID: 6048)
      • cmd.exe (PID: 6156)
      • nircmd.exe (PID: 5892)
      • cmd.exe (PID: 6540)
      • cmd.exe (PID: 7564)
      • NSudoLG.exe (PID: 7616)
      • 3c8fc3cf49.exe (PID: 4164)
      • cmd.exe (PID: 6068)
      • nircmd.exe (PID: 8068)
      • cmd.exe (PID: 5024)
      • cmd.exe (PID: 6576)
      • NSudoLG.exe (PID: 5176)
      • 673ac6bf47.exe (PID: 10800)
      • cmd.exe (PID: 10260)
      • nircmd.exe (PID: 2612)
      • cmd.exe (PID: 7480)
      • NSudoLG.exe (PID: 9936)
      • cmd.exe (PID: 12228)
    • Application launched itself

      • cmd.exe (PID: 6156)
      • cmd.exe (PID: 6540)
      • cmd.exe (PID: 7564)
      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 6068)
      • cmd.exe (PID: 5024)
      • cmd.exe (PID: 6576)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 7480)
      • cmd.exe (PID: 10260)
      • cmd.exe (PID: 12228)
      • cmd.exe (PID: 2096)
    • Starts application with an unusual extension

      • cmd.exe (PID: 5064)
      • cmd.exe (PID: 6404)
      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 4920)
      • cmd.exe (PID: 6032)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 4948)
      • cmd.exe (PID: 11692)
      • cmd.exe (PID: 2096)
    • The executable file from the user directory is run by the CMD process

      • nircmd.exe (PID: 5892)
      • NSudoLG.exe (PID: 7616)
      • NSudoLG.exe (PID: 6620)
      • Unlocker.exe (PID: 5024)
      • 7z.exe (PID: 7756)
      • Unlocker.exe (PID: 3008)
      • nircmd.exe (PID: 8068)
      • NSudoLG.exe (PID: 5176)
      • Unlocker.exe (PID: 8272)
      • Unlocker.exe (PID: 8892)
      • 7z.exe (PID: 8844)
      • Unlocker.exe (PID: 9348)
      • nircmd.exe (PID: 2612)
      • NSudoLG.exe (PID: 9936)
      • 7z.exe (PID: 3960)
      • Unlocker.exe (PID: 1740)
      • Unlocker.exe (PID: 13128)
    • Reads the date of Windows installation

      • nircmd.exe (PID: 5892)
      • Unlocker.exe (PID: 5024)
      • Unlocker.exe (PID: 3008)
      • nircmd.exe (PID: 8068)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 6404)
      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 6032)
      • cmd.exe (PID: 4948)
      • cmd.exe (PID: 2096)
    • Get information on the list of running processes

      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 7720)
      • cmd.exe (PID: 7600)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 11732)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 5936)
    • Script adds exclusion path to Windows Defender

      • NSudoLG.exe (PID: 6620)
      • WinTemp-v4.exe (PID: 11072)
    • Executes application which crashes

      • 669e36a715.exe (PID: 3300)
      • core.exe (PID: 11204)
      • Win-v41.exe (PID: 10148)
      • ramez.exe (PID: 11456)
      • 953012fc04.exe (PID: 11412)
      • taskkill.exe (PID: 12736)
    • Reads the BIOS version

      • 53d7cb7d24.exe (PID: 5408)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 4488)
      • MSBuild.exe (PID: 9828)
      • MSBuild.exe (PID: 6500)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 2096)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 7248)
      • cmd.exe (PID: 8076)
      • cmd.exe (PID: 8860)
      • cmd.exe (PID: 8552)
      • b90f2b5494.exe (PID: 5588)
      • cmd.exe (PID: 9724)
      • cmd.exe (PID: 11156)
      • cmd.exe (PID: 12292)
      • c0e07f7cc1.exe (PID: 10000)
    • Windows service management via SC.EXE

      • sc.exe (PID: 2268)
      • sc.exe (PID: 5324)
      • sc.exe (PID: 6512)
      • sc.exe (PID: 8064)
      • sc.exe (PID: 5216)
      • sc.exe (PID: 7820)
      • sc.exe (PID: 4784)
      • sc.exe (PID: 7272)
      • sc.exe (PID: 3300)
      • sc.exe (PID: 960)
      • sc.exe (PID: 3156)
      • sc.exe (PID: 7228)
      • sc.exe (PID: 4268)
      • sc.exe (PID: 7756)
      • sc.exe (PID: 5304)
      • sc.exe (PID: 6044)
      • sc.exe (PID: 140)
      • sc.exe (PID: 1228)
      • sc.exe (PID: 900)
      • sc.exe (PID: 4228)
      • sc.exe (PID: 6064)
      • sc.exe (PID: 6592)
      • sc.exe (PID: 5756)
      • sc.exe (PID: 4000)
      • sc.exe (PID: 8164)
      • sc.exe (PID: 7932)
      • sc.exe (PID: 3396)
      • sc.exe (PID: 6712)
      • sc.exe (PID: 736)
      • sc.exe (PID: 2772)
      • sc.exe (PID: 8184)
      • sc.exe (PID: 2632)
      • sc.exe (PID: 1600)
      • sc.exe (PID: 1096)
      • sc.exe (PID: 7720)
      • sc.exe (PID: 920)
      • sc.exe (PID: 7192)
      • sc.exe (PID: 2424)
      • sc.exe (PID: 8776)
      • sc.exe (PID: 9116)
      • sc.exe (PID: 9072)
      • sc.exe (PID: 9136)
      • sc.exe (PID: 9132)
      • sc.exe (PID: 9204)
      • sc.exe (PID: 7376)
      • sc.exe (PID: 7504)
      • sc.exe (PID: 2656)
      • sc.exe (PID: 4172)
      • sc.exe (PID: 8256)
      • sc.exe (PID: 8132)
      • sc.exe (PID: 7964)
      • sc.exe (PID: 8428)
      • sc.exe (PID: 8772)
      • sc.exe (PID: 8292)
      • sc.exe (PID: 8868)
      • sc.exe (PID: 8720)
      • sc.exe (PID: 9088)
      • sc.exe (PID: 8908)
      • sc.exe (PID: 9012)
      • sc.exe (PID: 7516)
      • sc.exe (PID: 9144)
      • sc.exe (PID: 8476)
      • sc.exe (PID: 8264)
      • sc.exe (PID: 7540)
      • sc.exe (PID: 8404)
      • sc.exe (PID: 8780)
      • sc.exe (PID: 8940)
      • sc.exe (PID: 8804)
      • sc.exe (PID: 8548)
      • sc.exe (PID: 7608)
      • sc.exe (PID: 5544)
      • sc.exe (PID: 9128)
      • sc.exe (PID: 8228)
      • sc.exe (PID: 9672)
      • sc.exe (PID: 7180)
      • sc.exe (PID: 10204)
      • sc.exe (PID: 9188)
      • sc.exe (PID: 6316)
      • sc.exe (PID: 11520)
      • sc.exe (PID: 11684)
      • sc.exe (PID: 4352)
      • sc.exe (PID: 11940)
      • sc.exe (PID: 11912)
      • sc.exe (PID: 10052)
      • sc.exe (PID: 7324)
      • sc.exe (PID: 832)
      • sc.exe (PID: 11572)
      • sc.exe (PID: 11428)
      • sc.exe (PID: 5708)
      • sc.exe (PID: 3264)
      • sc.exe (PID: 11528)
      • sc.exe (PID: 11616)
      • sc.exe (PID: 11508)
      • sc.exe (PID: 2336)
      • sc.exe (PID: 11468)
      • sc.exe (PID: 10476)
      • sc.exe (PID: 1584)
      • sc.exe (PID: 1516)
      • sc.exe (PID: 6820)
      • sc.exe (PID: 2028)
      • sc.exe (PID: 9956)
      • sc.exe (PID: 4184)
      • sc.exe (PID: 11084)
      • sc.exe (PID: 7968)
      • sc.exe (PID: 4448)
      • sc.exe (PID: 300)
      • sc.exe (PID: 7920)
      • sc.exe (PID: 9100)
      • sc.exe (PID: 12332)
      • sc.exe (PID: 12396)
      • sc.exe (PID: 13268)
      • sc.exe (PID: 12564)
      • sc.exe (PID: 12616)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 7704)
      • cmd.exe (PID: 2040)
      • cmd.exe (PID: 7564)
      • cmd.exe (PID: 9016)
      • cmd.exe (PID: 8636)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 9616)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 7124)
      • cmd.exe (PID: 13208)
    • Drops a system driver (possible attempt to evade defenses)

      • Unlocker.exe (PID: 3008)
    • Creates or modifies Windows services

      • Unlocker.exe (PID: 3008)
    • Stops a currently running service

      • sc.exe (PID: 6972)
      • sc.exe (PID: 2320)
      • sc.exe (PID: 8056)
      • sc.exe (PID: 7336)
      • sc.exe (PID: 5776)
      • sc.exe (PID: 2420)
      • sc.exe (PID: 7832)
      • sc.exe (PID: 5200)
      • sc.exe (PID: 7196)
      • sc.exe (PID: 7824)
      • sc.exe (PID: 6264)
      • sc.exe (PID: 2412)
      • sc.exe (PID: 7268)
      • sc.exe (PID: 3364)
      • sc.exe (PID: 3292)
      • sc.exe (PID: 7364)
      • sc.exe (PID: 5452)
      • sc.exe (PID: 8328)
      • sc.exe (PID: 9156)
      • sc.exe (PID: 7588)
      • sc.exe (PID: 7440)
      • sc.exe (PID: 7292)
      • sc.exe (PID: 8608)
      • sc.exe (PID: 8508)
      • sc.exe (PID: 9108)
      • sc.exe (PID: 8952)
      • sc.exe (PID: 8644)
      • sc.exe (PID: 8200)
      • sc.exe (PID: 7612)
      • sc.exe (PID: 8460)
      • sc.exe (PID: 9028)
      • sc.exe (PID: 8600)
      • sc.exe (PID: 7432)
      • sc.exe (PID: 11536)
      • sc.exe (PID: 5136)
      • sc.exe (PID: 11992)
      • sc.exe (PID: 4672)
      • sc.exe (PID: 11088)
      • sc.exe (PID: 11764)
      • sc.exe (PID: 7328)
      • sc.exe (PID: 1520)
      • sc.exe (PID: 11492)
      • sc.exe (PID: 10652)
      • sc.exe (PID: 12104)
      • sc.exe (PID: 10436)
      • sc.exe (PID: 540)
      • sc.exe (PID: 12256)
      • sc.exe (PID: 3876)
      • sc.exe (PID: 12368)
    • Searches for installed software

      • MSBuild.exe (PID: 4488)
      • 53d7cb7d24.exe (PID: 5408)
    • Process drops legitimate windows executable

      • cmd.exe (PID: 7804)
      • ramez.exe (PID: 7332)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 2228)
      • schtasks.exe (PID: 6268)
      • schtasks.exe (PID: 4408)
      • schtasks.exe (PID: 6468)
      • schtasks.exe (PID: 8692)
      • schtasks.exe (PID: 8500)
      • schtasks.exe (PID: 8124)
      • schtasks.exe (PID: 8364)
      • schtasks.exe (PID: 8660)
      • schtasks.exe (PID: 12452)
      • schtasks.exe (PID: 12540)
      • schtasks.exe (PID: 12508)
      • schtasks.exe (PID: 12568)
      • schtasks.exe (PID: 12480)
    • Uses TASKKILL.EXE to kill Browsers

      • b90f2b5494.exe (PID: 5588)
      • c0e07f7cc1.exe (PID: 10000)
    • There is functionality for taking screenshot (YARA)

      • ramez.exe (PID: 7332)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 7332)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 10640)
      • ramez.exe (PID: 2440)
      • ramez.exe (PID: 11836)
      • ramez.exe (PID: 11456)
      • ramez.exe (PID: 1312)
    • Starts a Microsoft application from unusual location

      • 08IyOOF.exe (PID: 10616)
    • Connects to unusual port

      • 3wQAlfL.exe (PID: 10820)
      • WinTemp-v4.exe (PID: 11072)
      • cmd.exe (PID: 10928)
      • svchost.exe (PID: 6572)
      • svchost.exe (PID: 6392)
    • Script adds exclusion process to Windows Defender

      • WinTemp-v4.exe (PID: 11072)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 9744)
      • cmd.exe (PID: 9764)
    • Uses powercfg.exe to modify the power settings

      • WinTemp-v4.exe (PID: 11072)
    • Hides command output

      • cmd.exe (PID: 7880)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • WinTemp-v4.exe (PID: 11072)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 9820)
    • Executes as Windows Service

      • cmd.exe (PID: 11040)
      • VSSVC.exe (PID: 11080)
    • Invokes assembly entry point (POWERSHELL)

      • powershell.exe (PID: 10256)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 11040)
    • Base64-obfuscated command line is found

      • MSBuild.exe (PID: 9828)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 9568)
      • csc.exe (PID: 9680)
      • csc.exe (PID: 11832)
      • csc.exe (PID: 7816)
      • csc.exe (PID: 11632)
      • csc.exe (PID: 12172)
      • csc.exe (PID: 12176)
      • csc.exe (PID: 12188)
      • csc.exe (PID: 2796)
      • csc.exe (PID: 8976)
      • csc.exe (PID: 11564)
      • csc.exe (PID: 7848)
      • csc.exe (PID: 10752)
      • csc.exe (PID: 9552)
      • csc.exe (PID: 10932)
    • The process bypasses the loading of PowerShell profile settings

      • MSBuild.exe (PID: 9828)
    • The process hide an interactive prompt from the user

      • MSBuild.exe (PID: 9828)
    • BASE64 encoded PowerShell command has been detected

      • MSBuild.exe (PID: 9828)
  • INFO

    • Create files in a temporary directory

      • random.exe (PID: 7404)
      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • ramez.exe (PID: 7332)
      • 8cd3fe6237.exe (PID: 6048)
      • 7z.exe (PID: 7756)
      • 3c8fc3cf49.exe (PID: 4164)
    • Reads mouse settings

      • random.exe (PID: 7404)
    • Checks supported languages

      • random.exe (PID: 7404)
      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • ramez.exe (PID: 7332)
      • 8cd3fe6237.exe (PID: 6048)
      • chcp.com (PID: 1228)
      • nircmd.exe (PID: 5892)
      • chcp.com (PID: 7504)
      • NSudoLG.exe (PID: 7616)
      • chcp.com (PID: 7364)
      • mode.com (PID: 8176)
      • NSudoLG.exe (PID: 6620)
      • 669e36a715.exe (PID: 3300)
      • 53d7cb7d24.exe (PID: 5408)
      • MSBuild.exe (PID: 4488)
      • 7z.exe (PID: 7756)
      • Unlocker.exe (PID: 5024)
      • Unlocker.exe (PID: 3008)
      • IObitUnlocker.exe (PID: 7348)
      • chcp.com (PID: 4756)
      • IObitUnlocker.exe (PID: 5332)
      • 3c8fc3cf49.exe (PID: 4164)
      • nircmd.exe (PID: 8068)
    • The sample compiled with english language support

      • random.exe (PID: 7404)
      • 8cd3fe6237.exe (PID: 6048)
      • Unlocker.exe (PID: 3008)
      • cmd.exe (PID: 7804)
      • SF32.exe (PID: 10416)
      • ramez.exe (PID: 7332)
      • msiexec.exe (PID: 10340)
      • SF32.exe (PID: 9916)
    • Reads the computer name

      • random.exe (PID: 7404)
      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • ramez.exe (PID: 7332)
      • 8cd3fe6237.exe (PID: 6048)
      • nircmd.exe (PID: 5892)
      • NSudoLG.exe (PID: 7616)
      • NSudoLG.exe (PID: 6620)
      • MSBuild.exe (PID: 4488)
      • 53d7cb7d24.exe (PID: 5408)
      • 7z.exe (PID: 7756)
      • Unlocker.exe (PID: 5024)
      • Unlocker.exe (PID: 3008)
      • IObitUnlocker.exe (PID: 7348)
      • IObitUnlocker.exe (PID: 5332)
      • 3c8fc3cf49.exe (PID: 4164)
      • nircmd.exe (PID: 8068)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 7440)
    • Manual execution by a user

      • Taskmgr.exe (PID: 7740)
      • Taskmgr.exe (PID: 7836)
    • Disables trace logs

      • powershell.exe (PID: 7596)
    • Checks proxy server information

      • powershell.exe (PID: 7596)
      • ramez.exe (PID: 7332)
    • Reads security settings of Internet Explorer

      • Taskmgr.exe (PID: 7836)
    • The executable file from the user directory is run by the Powershell process

      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • TempCFZQ0TJG8TQ6KQOL4F7VSEBQY5LPSPTI.EXE (PID: 10264)
    • Process checks computer location settings

      • TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXE (PID: 7244)
      • ramez.exe (PID: 7332)
      • 8cd3fe6237.exe (PID: 6048)
      • nircmd.exe (PID: 5892)
      • 3c8fc3cf49.exe (PID: 4164)
      • nircmd.exe (PID: 8068)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 7332)
      • WerFault.exe (PID: 6712)
    • Changes the display of characters in the console

      • cmd.exe (PID: 5064)
      • cmd.exe (PID: 6404)
      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 4920)
      • cmd.exe (PID: 6032)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 11692)
      • cmd.exe (PID: 4948)
      • cmd.exe (PID: 2096)
    • NirSoft software is detected

      • nircmd.exe (PID: 5892)
      • nircmd.exe (PID: 8068)
      • nircmd.exe (PID: 2612)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 8176)
      • mode.com (PID: 5800)
      • mode.com (PID: 924)
    • Checks operating system version

      • cmd.exe (PID: 7804)
      • cmd.exe (PID: 7352)
      • cmd.exe (PID: 2096)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 5936)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 5936)
    • Reads the software policy settings

      • MSBuild.exe (PID: 4488)
      • 53d7cb7d24.exe (PID: 5408)
    • Reads the machine GUID from the registry

      • Unlocker.exe (PID: 5024)
      • Unlocker.exe (PID: 3008)
    • Application launched itself

      • firefox.exe (PID: 9080)
      • firefox.exe (PID: 9096)
      • chrome.exe (PID: 10328)
      • chrome.exe (PID: 10384)
      • chrome.exe (PID: 11068)
      • chrome.exe (PID: 11328)
      • chrome.exe (PID: 7472)
      • chrome.exe (PID: 11452)
      • chrome.exe (PID: 11716)
      • chrome.exe (PID: 12052)
      • chrome.exe (PID: 12092)
      • chrome.exe (PID: 11172)
      • chrome.exe (PID: 11420)
      • msedge.exe (PID: 12112)
      • chrome.exe (PID: 4024)
      • chrome.exe (PID: 11960)
      • chrome.exe (PID: 3804)
      • chrome.exe (PID: 9808)
      • chrome.exe (PID: 11464)
      • chrome.exe (PID: 10896)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 10340)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 9828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:16 14:39:34+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
954
Monitored processes
792
Malicious processes
50
Suspicious processes
22

Behavior graph

Click at the process to see the details
start random.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs taskmgr.exe no specs taskmgr.exe sppextcomobj.exe no specs slui.exe tempo6kycsyt6r7n76icrnnfuykkhishxjnq.exe #AMADEY ramez.exe 8cd3fe6237.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs powershell.exe no specs conhost.exe no specs 669e36a715.exe #LUMMA msbuild.exe werfault.exe no specs #LUMMA 53d7cb7d24.exe reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs #LUMMA svchost.exe cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs iobitunlocker.exe no specs iobitunlocker.exe no specs 3c8fc3cf49.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs sc.exe no specs chcp.com no specs sc.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs nircmd.exe no specs taskkill.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs #CREDENTIALFLUSHER b90f2b5494.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs taskkill.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe no specs cmd.exe no specs conhost.exe no specs unlocker.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs cey1r2a896q49ti1vdjlmk2s.exe no specs taskkill.exe no specs conhost.exe no specs cmd.exe no specs ae13451758.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs conhost.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs #CREDENTIALFLUSHER firefox.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs firefox.exe sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs firefox.exe no specs unlocker.exe no specs firefox.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs firefox.exe no specs taskkill.exe no specs firefox.exe no specs sc.exe no specs sc.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs tempcfzq0tjg8tq6kqol4f7vsebqy5lpspti.exe no specs msiexec.exe no specs msiexec.exe sf32.exe sf32.exe no specs firefox.exe no specs 08iyoof.exe no specs ramez.exe no specs #LUMMA msbuild.exe cmd.exe no specs conhost.exe no specs #GCLEANER ra02w4s.exe #REDLINE 3wqalfl.exe conhost.exe no specs oxdu0mw.exe CMSTPLUA wintemp-v4.exe powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs #GCLEANER 36e202b30c.exe slui.exe CMSTPLUA sf32.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reagentc.exe no specs tfgbw6b.exe no specs cmd.exe no specs conhost.exe no specs takeown.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs tfgbw6b.exe no specs adaptivedisp.exe no specs #MINER cmd.exe e22aa1465c.exe e22aa1465c.tmp info.exe conhost.exe no specs core.exe svchost.exe no specs cmd.exe no specs powershell.exe no specs conhost.exe no specs msbuild.exe werfault.exe no specs win-v41.exe werfault.exe no specs chrome.exe powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs svchost.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs ramez.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs csc.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs #RHADAMANTHYS svchost.exe csc.exe cvtres.exe no specs cvtres.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs csc.exe cvtres.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs csc.exe cvtres.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs csc.exe csc.exe csc.exe csc.exe csc.exe msedge.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs cvtres.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cvtres.exe no specs cvtres.exe no specs cvtres.exe no specs cvtres.exe no specs msedge.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs csc.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs cvtres.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs ramez.exe no specs csc.exe cvtres.exe no specs csc.exe csc.exe cvtres.exe no specs cvtres.exe no specs csc.exe csc.exe cvtres.exe no specs cvtres.exe no specs wmlaunch.exe no specs msiexec.exe no specs msiexec.exe no specs vssvc.exe no specs ramez.exe werfault.exe no specs 953012fc04.exe msbuild.exe werfault.exe no specs #LUMMA 3b26223cf7.exe ramez.exe no specs 673ac6bf47.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs lregt5hqj2jbr1pgvpt7isukqot83v.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs #CREDENTIALFLUSHER c0e07f7cc1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs reg.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs taskkill.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs taskkill.exe conhost.exe no specs werfault.exe no specs d77c6cc620.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs werfault.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
140sc delete "SgrmBroker" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
300sc delete "SgrmAgent" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
540sc stop "SgrmAgent" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
660\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
680reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /fC:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
732reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /fC:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
736reg query "HKLM\Software\Microsoft\Windows Defender" C:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
736sc delete "WdFilter" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
744reg query "HKLM\System\CurrentControlSet\Services\WdNisDrv" C:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
776taskkill /F /IM firefox.exe /TC:\Windows\SysWOW64\taskkill.exec0e07f7cc1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
Total events
221 713
Read events
220 248
Write events
1 188
Delete events
277

Modification events

(PID) Process:(7440) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7440) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7440) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7836) Taskmgr.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\TaskManager
Operation:delete valueName:Preferences
Value:
(PID) Process:(7836) Taskmgr.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\TaskManager
Operation:writeName:Preferences
Value:
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
(PID) Process:(7596) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7596) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7596) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7596) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7596) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
Executable files
86
Suspicious files
412
Text files
265
Unknown types
4

Dropped files

PID
Process
Filename
Type
7332ramez.exeC:\Users\admin\AppData\Local\Temp\10127090101\669e36a715.exeexecutable
MD5:B3EDC4D046207F50B2075C84430FFBC8
SHA256:C0E19BB95FB9541F2F82FAF23AEA1B917611EF9364E82474927F5B89E32A7743
5936powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_nsfdpzum.kd3.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7332ramez.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\random[1].exeexecutable
MD5:B6F49ABCBA202A1F0010C00A5D108ABA
SHA256:0F589014399538BBDEACE98E2522C428CAFBD4962AA76720BCCD79AA14FA6615
60488cd3fe6237.exeC:\Users\admin\AppData\Local\Temp\Work\NSudoLG.exeexecutable
MD5:423129DDB24FB923F35B2DD5787B13DD
SHA256:5094AD359D8CF6DC5324598605C35F68519CC5AF9C7ED5427E02A6B28121E4C7
7244TempO6KYCSYT6R7N76ICRNNFUYKKHISHXJNQ.EXEC:\Windows\Tasks\ramez.jobbinary
MD5:67CDD4130298B44B2DBAA3B06F54E718
SHA256:2645E6D7E6EB0F89C35228F2EAC14DE570750A65A51BB94C5327B8C7E5575932
60488cd3fe6237.exeC:\Users\admin\AppData\Local\Temp\Work\DKTolz.zipcompressed
MD5:6B617C0196FE449E27C84532EC2C38E7
SHA256:E3528C57765074D5D73021F747B26EDEFA15227D0F1A3B80A6CDEF21322C99CA
6712WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_669e36a715.exe_9ed125322ebc4834dfb5d08273121869916fd_7c4c0f57_56499f13-d61d-4380-898d-d4f4fbd8eaaf\Report.wer
MD5:
SHA256:
7332ramez.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\random[1].exeexecutable
MD5:B3EDC4D046207F50B2075C84430FFBC8
SHA256:C0E19BB95FB9541F2F82FAF23AEA1B917611EF9364E82474927F5B89E32A7743
7596powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_mdvljbgv.eq5.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7836Taskmgr.exeC:\Users\admin\AppData\Local\D3DSCache\3534848bb9f4cb71\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.locktext
MD5:F49655F856ACB8884CC0ACE29216F511
SHA256:7852FCE59C67DDF1D6B8B997EAA1ADFAC004A9F3A91C37295DE9223674011FBA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
117
TCP/UDP connections
230
DNS requests
207
Threats
136

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
7596
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
GET
200
23.48.23.157:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
7332
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
7332
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
7332
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
7332
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/fate/random.exe
unknown
unknown
7332
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/newdef/random.exe
unknown
unknown
7332
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
23.48.23.157:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.52.120.96:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
7596
powershell.exe
185.156.72.2:80
Tov Vaiz Partner
RU
unknown
6544
svchost.exe
20.190.160.132:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
7332
ramez.exe
185.156.72.96:80
Tov Vaiz Partner
RU
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.48.23.157
  • 23.48.23.158
  • 23.48.23.160
  • 23.48.23.150
  • 23.48.23.166
  • 23.48.23.146
  • 23.48.23.163
  • 23.48.23.169
  • 23.48.23.162
  • 2.19.11.120
  • 2.19.11.105
whitelisted
www.microsoft.com
  • 23.52.120.96
  • 2.23.246.101
whitelisted
google.com
  • 172.217.18.14
whitelisted
client.wns.windows.com
  • 172.211.123.248
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.160.132
  • 40.126.32.136
  • 40.126.32.68
  • 20.190.160.4
  • 20.190.160.22
  • 20.190.160.5
  • 20.190.160.14
  • 40.126.32.140
  • 40.126.31.2
  • 20.190.159.130
  • 40.126.31.69
  • 20.190.159.2
  • 20.190.159.73
  • 20.190.159.129
  • 40.126.31.131
  • 40.126.31.129
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
t.me
  • 149.154.167.99
whitelisted
anesthwtcm.run
  • 172.67.156.51
  • 104.21.50.36
unknown
cornerdurv.top
  • 104.21.48.1
  • 104.21.64.1
  • 104.21.16.1
  • 104.21.112.1
  • 104.21.80.1
  • 104.21.32.1
  • 104.21.96.1
unknown

Threats

PID
Process
Class
Message
7596
powershell.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 34
7596
powershell.exe
Misc activity
ET INFO Packed Executable Download
7596
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
7596
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
7596
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7596
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
7332
ramez.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 34
7332
ramez.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
7332
ramez.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
7332
ramez.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
No debug info