File name:

random.exe

Full analysis: https://app.any.run/tasks/cc3abef9-7d8d-48fd-a2e3-6e801ba3e00e
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 16, 2025, 16:28:36
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
auto-sch
loader
amadey
botnet
stealer
vidar
telegram
lumma
auto-reg
rdp
credentialflusher
rat
quasar
remote
evasion
redline
lefthook
metastealer
miner
gcleaner
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

BFF537F368CF413F3D6D6D9481B1ED50

SHA1:

94E4CBE94FF75A61ECD488FDA24D3A912AF17C3D

SHA256:

A3E7F1BA520DFBD12254F71AFF326E6B259DD00B8D147D60B08B4E93B43F8EB5

SSDEEP:

49152:ePPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtB7Xo:8P/mp7t3T4+B/btosJwIA4hHmZlKH2T/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 7508)
      • cmd.exe (PID: 7376)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • powershell.exe (PID: 9124)
      • powershell.exe (PID: 9192)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • powershell.exe (PID: 9192)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
    • AMADEY mutex has been found

      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • ramez.exe (PID: 3900)
      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 4988)
      • ramez.exe (PID: 4620)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 3900)
    • Connects to the CnC server

      • ramez.exe (PID: 3900)
      • svchost.exe (PID: 2196)
      • Client.exe (PID: 8748)
      • cmd.exe (PID: 5608)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 3900)
    • VIDAR mutex has been found

      • MSBuild.exe (PID: 7204)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 7204)
    • Steals credentials from Web Browsers

      • MSBuild.exe (PID: 7204)
    • LUMMA mutex has been found

      • MSBuild.exe (PID: 7660)
      • 0dd4706128.exe (PID: 8040)
    • LUMMA has been detected (SURICATA)

      • 0dd4706128.exe (PID: 8040)
      • svchost.exe (PID: 2196)
      • 0dd4706128.exe (PID: 5744)
      • MSBuild.exe (PID: 7224)
    • Changes the autorun value in the registry

      • ramez.exe (PID: 3900)
    • VIDAR has been detected (YARA)

      • MSBuild.exe (PID: 7204)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 7712)
      • NSudoLG.exe (PID: 7348)
      • cmd.exe (PID: 8044)
      • NSudoLG.exe (PID: 9408)
    • Changes Windows Defender settings

      • NSudoLG.exe (PID: 7348)
      • NSudoLG.exe (PID: 9408)
      • WinTemp-v4.exe (PID: 8304)
    • Possible tool for stealing has been detected

      • firefox.exe (PID: 2416)
      • b2db846865.exe (PID: 8052)
    • QUASAR has been detected (SURICATA)

      • Client.exe (PID: 8748)
    • Known privilege escalation attack

      • dllhost.exe (PID: 9592)
    • Adds process to the Windows Defender exclusion list

      • WinTemp-v4.exe (PID: 8304)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 8044)
    • Executing a file with an untrusted certificate

      • ra02W4S.exe (PID: 8744)
    • REDLINE has been detected (SURICATA)

      • 3wQAlfL.exe (PID: 456)
    • Starts REAGENTC.EXE to disable the Windows Recovery Environment

      • ReAgentc.exe (PID: 7728)
    • LEFTHOOK has been detected (SURICATA)

      • 3wQAlfL.exe (PID: 456)
    • MINER has been detected (SURICATA)

      • cmd.exe (PID: 5608)
    • GCLEANER has been detected (SURICATA)

      • ra02W4S.exe (PID: 8744)
    • METASTEALER has been detected (SURICATA)

      • 3wQAlfL.exe (PID: 456)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • random.exe (PID: 7488)
      • 0b96930c63.exe (PID: 8184)
      • cmd.exe (PID: 7216)
      • cmd.exe (PID: 7756)
      • nircmd.exe (PID: 720)
      • cmd.exe (PID: 1512)
      • cmd.exe (PID: 7712)
      • NSudoLG.exe (PID: 7516)
      • cmd.exe (PID: 6540)
      • 0b96930c63.exe (PID: 5600)
      • cmd.exe (PID: 7272)
      • NSudoLG.exe (PID: 1312)
      • cmd.exe (PID: 536)
      • nircmd.exe (PID: 7268)
      • cmd.exe (PID: 8044)
      • 5c5c13c56a.exe (PID: 8500)
      • Unlocker.exe (PID: 4572)
      • Unlocker.exe (PID: 8324)
      • Unlocker.exe (PID: 2384)
      • Unlocker.exe (PID: 8800)
      • WinTemp-v4.exe (PID: 8304)
      • Unlocker.exe (PID: 8764)
    • Manipulates environment variables

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • powershell.exe (PID: 9124)
      • powershell.exe (PID: 9192)
    • Probably download files using WebClient

      • mshta.exe (PID: 7524)
      • mshta.exe (PID: 7260)
      • mshta.exe (PID: 8984)
      • mshta.exe (PID: 9988)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 7524)
      • mshta.exe (PID: 7260)
      • MSBuild.exe (PID: 7204)
      • NSudoLG.exe (PID: 7348)
      • mshta.exe (PID: 8984)
      • mshta.exe (PID: 9988)
      • NSudoLG.exe (PID: 9408)
      • WinTemp-v4.exe (PID: 8304)
      • cmd.exe (PID: 4188)
    • Starts process via Powershell

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • powershell.exe (PID: 9124)
      • powershell.exe (PID: 9192)
    • Found IP address in command line

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • powershell.exe (PID: 9124)
      • powershell.exe (PID: 9192)
    • Reads security settings of Internet Explorer

      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • ramez.exe (PID: 3900)
      • ec170dd0dc.tmp (PID: 6644)
      • MSBuild.exe (PID: 7204)
      • 0b96930c63.exe (PID: 8184)
      • nircmd.exe (PID: 720)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • ramez.exe (PID: 3900)
      • powershell.exe (PID: 9124)
      • powershell.exe (PID: 9192)
      • cmd.exe (PID: 5608)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • ramez.exe (PID: 3900)
      • powershell.exe (PID: 9124)
      • powershell.exe (PID: 9192)
    • Connects to the server without a host name

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • ramez.exe (PID: 3900)
      • powershell.exe (PID: 9124)
      • powershell.exe (PID: 9192)
      • ra02W4S.exe (PID: 8744)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 7672)
      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • ramez.exe (PID: 3900)
      • ec170dd0dc.exe (PID: 1812)
      • ec170dd0dc.tmp (PID: 6644)
      • csc.exe (PID: 7020)
      • 0b96930c63.exe (PID: 8184)
      • csc.exe (PID: 9384)
      • csc.exe (PID: 9188)
      • csc.exe (PID: 9272)
      • csc.exe (PID: 9484)
      • csc.exe (PID: 9940)
      • csc.exe (PID: 8500)
      • csc.exe (PID: 10080)
      • csc.exe (PID: 9356)
      • csc.exe (PID: 9048)
      • csc.exe (PID: 2064)
      • nPJztnk.exe (PID: 10152)
      • csc.exe (PID: 4284)
      • powershell.exe (PID: 9124)
      • csc.exe (PID: 9688)
      • csc.exe (PID: 9580)
      • 7z.exe (PID: 8112)
      • csc.exe (PID: 10056)
      • Unlocker.exe (PID: 8324)
      • oxDU0MW.exe (PID: 1056)
      • WinTemp-v4.exe (PID: 8304)
      • cmd.exe (PID: 7712)
    • Starts itself from another location

      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • nPJztnk.exe (PID: 10152)
    • Reads the Windows owner or organization settings

      • ec170dd0dc.tmp (PID: 6644)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 4620)
      • ramez.exe (PID: 8892)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 3900)
      • 0dd4706128.exe (PID: 8040)
      • svchost.exe (PID: 2196)
      • 0dd4706128.exe (PID: 5744)
      • Client.exe (PID: 8748)
      • 3wQAlfL.exe (PID: 456)
      • MSBuild.exe (PID: 7224)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 3900)
    • There is functionality for taking screenshot (YARA)

      • ramez.exe (PID: 3900)
      • MSBuild.exe (PID: 7204)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 7204)
      • MSBuild.exe (PID: 7660)
    • Searches for installed software

      • MSBuild.exe (PID: 7204)
      • MSBuild.exe (PID: 7660)
      • 0dd4706128.exe (PID: 8040)
    • Executes application which crashes

      • core.exe (PID: 2600)
      • e44903395a.exe (PID: 2244)
      • Unlocker.exe (PID: 8800)
      • Win-v42.exe (PID: 6572)
      • Win-v41.exe (PID: 7612)
    • Reads the BIOS version

      • 0dd4706128.exe (PID: 8040)
      • 0dd4706128.exe (PID: 5744)
    • Base64-obfuscated command line is found

      • MSBuild.exe (PID: 7204)
    • The process hide an interactive prompt from the user

      • MSBuild.exe (PID: 7204)
    • The process bypasses the loading of PowerShell profile settings

      • MSBuild.exe (PID: 7204)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 4212)
    • Gets content of a file (POWERSHELL)

      • powershell.exe (PID: 4212)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 7020)
      • csc.exe (PID: 9188)
      • csc.exe (PID: 8500)
      • csc.exe (PID: 9484)
      • csc.exe (PID: 10080)
      • csc.exe (PID: 9940)
      • csc.exe (PID: 10056)
      • csc.exe (PID: 9272)
      • csc.exe (PID: 9384)
      • csc.exe (PID: 9356)
      • csc.exe (PID: 2064)
      • csc.exe (PID: 4284)
      • csc.exe (PID: 9048)
      • csc.exe (PID: 9580)
      • csc.exe (PID: 9688)
    • Drops 7-zip archiver for unpacking

      • 0b96930c63.exe (PID: 8184)
    • BASE64 encoded PowerShell command has been detected

      • MSBuild.exe (PID: 7204)
    • Executing commands from a ".bat" file

      • 0b96930c63.exe (PID: 8184)
      • cmd.exe (PID: 7216)
      • nircmd.exe (PID: 720)
      • cmd.exe (PID: 7756)
      • NSudoLG.exe (PID: 7516)
      • cmd.exe (PID: 1512)
      • cmd.exe (PID: 6540)
      • 0b96930c63.exe (PID: 5600)
      • cmd.exe (PID: 536)
      • NSudoLG.exe (PID: 1312)
      • nircmd.exe (PID: 7268)
      • cmd.exe (PID: 7272)
    • The executable file from the user directory is run by the CMD process

      • nircmd.exe (PID: 720)
      • NSudoLG.exe (PID: 7516)
      • NSudoLG.exe (PID: 7348)
      • NSudoLG.exe (PID: 1312)
      • nircmd.exe (PID: 7268)
      • 7z.exe (PID: 8112)
      • Unlocker.exe (PID: 4572)
      • Unlocker.exe (PID: 8324)
      • NSudoLG.exe (PID: 9408)
      • 7z.exe (PID: 5132)
      • Unlocker.exe (PID: 2384)
      • Unlocker.exe (PID: 8800)
      • Unlocker.exe (PID: 8764)
    • Application launched itself

      • cmd.exe (PID: 7216)
      • cmd.exe (PID: 7756)
      • cmd.exe (PID: 1512)
      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 6540)
      • cmd.exe (PID: 536)
      • cmd.exe (PID: 7272)
      • cmd.exe (PID: 8044)
    • Starts application with an unusual extension

      • cmd.exe (PID: 7656)
      • cmd.exe (PID: 4652)
      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 7848)
      • cmd.exe (PID: 8016)
      • cmd.exe (PID: 8044)
    • The process creates files with name similar to system file names

      • 0b96930c63.exe (PID: 8184)
    • Multiple wallet extension IDs have been found

      • MSBuild.exe (PID: 7204)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 4652)
      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 8016)
      • cmd.exe (PID: 8044)
    • Reads the date of Windows installation

      • nircmd.exe (PID: 720)
    • Get information on the list of running processes

      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 6136)
      • cmd.exe (PID: 7976)
      • cmd.exe (PID: 8044)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 7012)
      • powershell.exe (PID: 8908)
    • Script adds exclusion path to Windows Defender

      • NSudoLG.exe (PID: 7348)
      • NSudoLG.exe (PID: 9408)
      • WinTemp-v4.exe (PID: 8304)
    • Uses TASKKILL.EXE to kill Browsers

      • b2db846865.exe (PID: 8052)
    • Uses TASKKILL.EXE to kill process

      • b2db846865.exe (PID: 8052)
      • cmd.exe (PID: 4892)
      • cmd.exe (PID: 5116)
      • cmd.exe (PID: 8160)
      • cmd.exe (PID: 8756)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 8044)
    • Windows service management via SC.EXE

      • sc.exe (PID: 8348)
      • sc.exe (PID: 9984)
      • sc.exe (PID: 9056)
      • sc.exe (PID: 3300)
      • sc.exe (PID: 7484)
      • sc.exe (PID: 2140)
      • sc.exe (PID: 8972)
      • sc.exe (PID: 9776)
      • sc.exe (PID: 6268)
      • sc.exe (PID: 7784)
      • sc.exe (PID: 7384)
      • sc.exe (PID: 3676)
      • sc.exe (PID: 8964)
      • sc.exe (PID: 8680)
      • sc.exe (PID: 9976)
      • sc.exe (PID: 9252)
      • sc.exe (PID: 2632)
      • sc.exe (PID: 8184)
      • sc.exe (PID: 4976)
      • sc.exe (PID: 968)
      • sc.exe (PID: 8540)
      • sc.exe (PID: 2488)
      • sc.exe (PID: 7332)
      • sc.exe (PID: 9000)
      • sc.exe (PID: 9880)
      • sc.exe (PID: 8488)
      • sc.exe (PID: 7720)
      • sc.exe (PID: 8436)
      • sc.exe (PID: 7892)
      • sc.exe (PID: 9576)
      • sc.exe (PID: 8004)
      • sc.exe (PID: 9404)
      • sc.exe (PID: 6080)
      • sc.exe (PID: 5968)
      • sc.exe (PID: 9180)
      • sc.exe (PID: 7176)
      • sc.exe (PID: 9876)
      • sc.exe (PID: 9508)
      • sc.exe (PID: 9692)
      • sc.exe (PID: 9416)
      • sc.exe (PID: 5736)
      • sc.exe (PID: 8056)
      • sc.exe (PID: 5352)
      • sc.exe (PID: 5212)
      • sc.exe (PID: 5952)
      • sc.exe (PID: 7380)
      • sc.exe (PID: 5172)
      • sc.exe (PID: 6148)
      • sc.exe (PID: 10104)
      • sc.exe (PID: 8212)
      • sc.exe (PID: 9604)
      • sc.exe (PID: 6028)
      • sc.exe (PID: 9224)
      • sc.exe (PID: 7984)
      • sc.exe (PID: 8076)
      • sc.exe (PID: 9360)
      • sc.exe (PID: 4000)
      • sc.exe (PID: 8984)
      • sc.exe (PID: 9644)
      • sc.exe (PID: 8632)
      • sc.exe (PID: 2896)
      • sc.exe (PID: 5796)
      • sc.exe (PID: 8672)
      • sc.exe (PID: 6652)
      • sc.exe (PID: 10188)
      • sc.exe (PID: 2416)
      • sc.exe (PID: 8948)
      • sc.exe (PID: 1668)
      • sc.exe (PID: 9248)
      • sc.exe (PID: 7244)
      • sc.exe (PID: 9284)
      • sc.exe (PID: 8112)
      • sc.exe (PID: 7952)
      • sc.exe (PID: 6744)
      • sc.exe (PID: 9920)
      • sc.exe (PID: 9868)
      • sc.exe (PID: 8432)
      • sc.exe (PID: 9716)
    • Connects to unusual port

      • Client.exe (PID: 8748)
      • 3wQAlfL.exe (PID: 456)
      • WinTemp-v4.exe (PID: 8304)
      • cmd.exe (PID: 5608)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 5304)
      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 2284)
      • cmd.exe (PID: 8464)
      • cmd.exe (PID: 10236)
      • cmd.exe (PID: 7436)
      • cmd.exe (PID: 8828)
      • cmd.exe (PID: 8044)
      • cmd.exe (PID: 8480)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • WinTemp-v4.exe (PID: 8304)
    • Drops a system driver (possible attempt to evade defenses)

      • Unlocker.exe (PID: 8324)
    • Stops a currently running service

      • sc.exe (PID: 6744)
      • sc.exe (PID: 3240)
      • sc.exe (PID: 7484)
      • sc.exe (PID: 7544)
      • sc.exe (PID: 8860)
      • sc.exe (PID: 10152)
      • sc.exe (PID: 2040)
      • sc.exe (PID: 8544)
      • sc.exe (PID: 10076)
      • sc.exe (PID: 4432)
      • sc.exe (PID: 9448)
      • sc.exe (PID: 4692)
      • sc.exe (PID: 4944)
      • sc.exe (PID: 7012)
      • sc.exe (PID: 7656)
      • sc.exe (PID: 6540)
      • sc.exe (PID: 4776)
      • sc.exe (PID: 8864)
      • sc.exe (PID: 3800)
      • sc.exe (PID: 7280)
      • sc.exe (PID: 7428)
      • sc.exe (PID: 8196)
      • sc.exe (PID: 672)
      • sc.exe (PID: 9112)
      • sc.exe (PID: 8128)
      • sc.exe (PID: 1324)
      • sc.exe (PID: 2140)
      • sc.exe (PID: 6808)
      • sc.exe (PID: 8036)
      • sc.exe (PID: 4376)
      • sc.exe (PID: 4172)
      • sc.exe (PID: 9072)
      • sc.exe (PID: 8368)
      • sc.exe (PID: 10000)
    • Script adds exclusion process to Windows Defender

      • WinTemp-v4.exe (PID: 8304)
    • Process drops legitimate windows executable

      • cmd.exe (PID: 7712)
      • ramez.exe (PID: 3900)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 9008)
      • schtasks.exe (PID: 8588)
      • schtasks.exe (PID: 5188)
      • schtasks.exe (PID: 8468)
      • schtasks.exe (PID: 7948)
      • schtasks.exe (PID: 6668)
      • schtasks.exe (PID: 2772)
      • schtasks.exe (PID: 8028)
      • schtasks.exe (PID: 7628)
    • Starts a Microsoft application from unusual location

      • 08IyOOF.exe (PID: 2152)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 5956)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 2284)
      • cmd.exe (PID: 4208)
    • Uses powercfg.exe to modify the power settings

      • WinTemp-v4.exe (PID: 8304)
    • Hides command output

      • cmd.exe (PID: 2656)
    • Executes as Windows Service

      • cmd.exe (PID: 4188)
    • Invokes assembly entry point (POWERSHELL)

      • powershell.exe (PID: 3156)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 4188)
  • INFO

    • Checks supported languages

      • random.exe (PID: 7488)
      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • ramez.exe (PID: 3900)
      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 4988)
      • ec170dd0dc.exe (PID: 1812)
      • ramez.exe (PID: 4620)
      • ec170dd0dc.tmp (PID: 6644)
      • MSBuild.exe (PID: 7204)
      • core.exe (PID: 2600)
      • info.exe (PID: 7208)
      • e44903395a.exe (PID: 2244)
      • MSBuild.exe (PID: 7660)
      • 0dd4706128.exe (PID: 8040)
      • 0b96930c63.exe (PID: 8184)
      • csc.exe (PID: 7020)
      • cvtres.exe (PID: 7512)
      • chcp.com (PID: 7316)
      • nircmd.exe (PID: 720)
      • 0dd4706128.exe (PID: 5744)
      • chcp.com (PID: 7772)
      • chcp.com (PID: 7940)
      • NSudoLG.exe (PID: 7516)
    • The sample compiled with english language support

      • random.exe (PID: 7488)
      • 0b96930c63.exe (PID: 8184)
      • ramez.exe (PID: 3900)
      • Unlocker.exe (PID: 8324)
      • cmd.exe (PID: 7712)
    • Reads mouse settings

      • random.exe (PID: 7488)
    • Reads the computer name

      • random.exe (PID: 7488)
      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • ramez.exe (PID: 3900)
      • ec170dd0dc.tmp (PID: 6644)
      • MSBuild.exe (PID: 7204)
      • MSBuild.exe (PID: 7660)
      • 0dd4706128.exe (PID: 8040)
      • 0b96930c63.exe (PID: 8184)
      • nircmd.exe (PID: 720)
      • 0dd4706128.exe (PID: 5744)
      • NSudoLG.exe (PID: 7516)
    • Create files in a temporary directory

      • random.exe (PID: 7488)
      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • ec170dd0dc.exe (PID: 1812)
      • ec170dd0dc.tmp (PID: 6644)
      • ramez.exe (PID: 3900)
      • MSBuild.exe (PID: 7204)
      • powershell.exe (PID: 4212)
      • cvtres.exe (PID: 7512)
      • csc.exe (PID: 7020)
      • 0b96930c63.exe (PID: 8184)
    • Auto-launch of the file from Task Scheduler

      • cmd.exe (PID: 7508)
      • cmd.exe (PID: 7376)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 7524)
      • mshta.exe (PID: 7260)
    • Manual execution by a user

      • mshta.exe (PID: 7260)
      • 0dd4706128.exe (PID: 5744)
      • 0b96930c63.exe (PID: 5600)
      • mshta.exe (PID: 9988)
      • Win-v42.exe (PID: 6572)
    • Disables trace logs

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
    • Checks proxy server information

      • powershell.exe (PID: 7672)
      • powershell.exe (PID: 1272)
      • ramez.exe (PID: 3900)
      • MSBuild.exe (PID: 7204)
    • The executable file from the user directory is run by the Powershell process

      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 4988)
      • TempSVYQ1DMT8EPQ5RJICHVKBHGRJTVPPGSY.EXE (PID: 5956)
      • TempSVYQ1DMT8EPQ5RJICHVKBHGRJTVPPGSY.EXE (PID: 9688)
    • Process checks computer location settings

      • TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXE (PID: 7572)
      • ramez.exe (PID: 3900)
      • ec170dd0dc.tmp (PID: 6644)
      • 0b96930c63.exe (PID: 8184)
      • nircmd.exe (PID: 720)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 3900)
      • ec170dd0dc.tmp (PID: 6644)
      • MSBuild.exe (PID: 7204)
      • WerFault.exe (PID: 7628)
      • WerFault.exe (PID: 8156)
    • Creates a software uninstall entry

      • ec170dd0dc.tmp (PID: 6644)
    • Creates files in the program directory

      • MSBuild.exe (PID: 7204)
    • Reads the software policy settings

      • MSBuild.exe (PID: 7204)
      • MSBuild.exe (PID: 7660)
      • powershell.exe (PID: 4212)
      • 0dd4706128.exe (PID: 8040)
      • 0dd4706128.exe (PID: 5744)
    • Reads product name

      • MSBuild.exe (PID: 7204)
    • Reads Environment values

      • MSBuild.exe (PID: 7204)
    • Reads the machine GUID from the registry

      • MSBuild.exe (PID: 7204)
      • csc.exe (PID: 7020)
    • Reads CPU info

      • MSBuild.exe (PID: 7204)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 4212)
    • Auto-launch of the file from Registry key

      • ramez.exe (PID: 3900)
    • Application launched itself

      • chrome.exe (PID: 4244)
      • chrome.exe (PID: 6632)
      • chrome.exe (PID: 8096)
      • chrome.exe (PID: 7776)
      • chrome.exe (PID: 7404)
      • chrome.exe (PID: 1812)
      • chrome.exe (PID: 7284)
      • chrome.exe (PID: 8760)
      • chrome.exe (PID: 9108)
      • chrome.exe (PID: 8668)
      • chrome.exe (PID: 8396)
      • chrome.exe (PID: 8596)
      • chrome.exe (PID: 8928)
      • chrome.exe (PID: 536)
      • chrome.exe (PID: 8244)
      • firefox.exe (PID: 2416)
      • firefox.exe (PID: 6800)
    • Changes the display of characters in the console

      • cmd.exe (PID: 7656)
      • cmd.exe (PID: 4652)
      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 7848)
      • cmd.exe (PID: 8016)
      • cmd.exe (PID: 8044)
    • NirSoft software is detected

      • nircmd.exe (PID: 720)
      • nircmd.exe (PID: 7268)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 7232)
      • mode.com (PID: 6132)
    • Checks operating system version

      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 8044)
    • Uses Task Scheduler to autorun other applications (AUTOMATE)

      • WinTemp-v4.exe (PID: 8304)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:16 14:39:34+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
714
Monitored processes
566
Malicious processes
43
Suspicious processes
18

Behavior graph

Click at the process to see the details
start random.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs sppextcomobj.exe no specs slui.exe mshta.exe no specs powershell.exe conhost.exe no specs temppgvabwvzltaygjzvkws0jpaoygzwdqgo.exe #AMADEY ramez.exe temppgvabwvzltaygjzvkws0jpaoygzwdqgo.exe no specs ramez.exe no specs ec170dd0dc.exe ec170dd0dc.tmp info.exe conhost.exe no specs core.exe #VIDAR msbuild.exe e44903395a.exe werfault.exe no specs #LUMMA msbuild.exe werfault.exe no specs #LUMMA 0dd4706128.exe chrome.exe powershell.exe no specs conhost.exe no specs chrome.exe no specs #LUMMA svchost.exe chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs csc.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cvtres.exe no specs 0b96930c63.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs #LUMMA 0dd4706128.exe cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs reg.exe no specs chrome.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs powershell.exe no specs conhost.exe no specs 0b96930c63.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs chrome.exe no specs powershell.exe no specs tasklist.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs #CREDENTIALFLUSHER b2db846865.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs taskkill.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs taskkill.exe no specs conhost.exe no specs 5c5c13c56a.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs csc.exe csc.exe powershell.exe csc.exe cvtres.exe no specs cvtres.exe no specs conhost.exe no specs csc.exe cvtres.exe no specs schtasks.exe no specs csc.exe taskkill.exe no specs cvtres.exe no specs conhost.exe no specs cvtres.exe no specs taskkill.exe no specs conhost.exe no specs csc.exe mshta.exe no specs csc.exe csc.exe cvtres.exe no specs npjztnk.exe cvtres.exe no specs taskkill.exe no specs conhost.exe no specs cvtres.exe no specs powershell.exe conhost.exe no specs csc.exe csc.exe cvtres.exe no specs csc.exe #CREDENTIALFLUSHER firefox.exe no specs cvtres.exe no specs firefox.exe cvtres.exe no specs csc.exe cvtres.exe no specs csc.exe csc.exe reg.exe no specs #QUASAR client.exe find.exe no specs cmd.exe no specs findstr.exe no specs cvtres.exe no specs npjztnk.exe no specs cvtres.exe no specs firefox.exe no specs firefox.exe no specs tempsvyq1dmt8epq5rjichvkbhgrjtvppgsy.exe no specs 7z.exe unlocker.exe no specs firefox.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs firefox.exe no specs tempsvyq1dmt8epq5rjichvkbhgrjtvppgsy.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs firefox.exe no specs reg.exe no specs reg.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs firefox.exe no specs reg.exe no specs sc.exe no specs find.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs reg.exe no specs unlocker.exe reg.exe no specs oxdu0mw.exe reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs powershell.exe no specs conhost.exe no specs iobitunlocker.exe no specs CMSTPLUA reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs wintemp-v4.exe cmd.exe no specs conhost.exe no specs powershell.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs #REDLINE 3wqalfl.exe conhost.exe no specs iobitunlocker.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs slui.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs #GCLEANER ra02w4s.exe sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs powershell.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs werfault.exe no specs sc.exe no specs sc.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reagentc.exe no specs win-v42.exe werfault.exe no specs 08iyoof.exe no specs #LUMMA msbuild.exe ramez.exe no specs cmd.exe no specs conhost.exe no specs takeown.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs taskkill.exe no specs powercfg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs #MINER cmd.exe svchost.exe no specs cmd.exe no specs powershell.exe no specs conhost.exe no specs win-v41.exe werfault.exe no specs cddac0d4ba.exe

Process information

PID
CMD
Path
Indicators
Parent process
136\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowercfg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
208C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES7EF1.tmp" "c:\Users\admin\AppData\Local\Temp\CSCD3BC430561A4FA1927DDA545747C.TMP"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
14.32.31326.0
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\cvtres.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\vcruntime140_1_clr0400.dll
300\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
456"C:\Users\admin\AppData\Local\Temp\10127020101\3wQAlfL.exe" C:\Users\admin\AppData\Local\Temp\10127020101\3wQAlfL.exe
ramez.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\10127020101\3wqalfl.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
536C:\WINDOWS\system32\cmd.exe /c C:\Users\admin\AppData\Local\Temp\4Yth9dU.bat C:\Windows\System32\cmd.exe
NSudoLG.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
536"C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exeMSBuild.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
21
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
536reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /fC:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
616reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /fC:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
672sc stop "SecurityHealthService" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
720nircmd elevate "C:\Users\admin\AppData\Local\Temp\4Yth9dU.bat" C:\Users\admin\AppData\Local\Temp\Work\nircmd.execmd.exe
User:
admin
Company:
NirSoft
Integrity Level:
MEDIUM
Description:
NirCmd
Exit code:
0
Version:
2.87
Modules
Images
c:\users\admin\appdata\local\temp\work\nircmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winmm.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
Total events
187 606
Read events
187 187
Write events
218
Delete events
201

Modification events

(PID) Process:(7524) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7524) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7524) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(7672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(7672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
68
Suspicious files
282
Text files
173
Unknown types
0

Dropped files

PID
Process
Filename
Type
1272powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_i1pljjb0.hkz.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7672powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:10EB71F7885C8EAE7B87C1125AA98EF2
SHA256:45471C048425022C729E5870B33DFE6D18CF14ED4753A95FC215E8CEDD571E3F
7672powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_aw4htgw5.jsm.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7672powershell.exeC:\Users\admin\AppData\Local\TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXEexecutable
MD5:26CC5A6CFD8E8ECC433337413C14CDDB
SHA256:2D904D576B46236BAF504DBA21775F6EBBBD0F65272A9C2FCA1C6798184FA4E8
7572TempPGVABWVZLTAYGJZVKWS0JPAOYGZWDQGO.EXEC:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exeexecutable
MD5:26CC5A6CFD8E8ECC433337413C14CDDB
SHA256:2D904D576B46236BAF504DBA21775F6EBBBD0F65272A9C2FCA1C6798184FA4E8
7488random.exeC:\Users\admin\AppData\Local\Temp\IQWIgW7UE.htahtml
MD5:9FF41E9289F3A3481C9234DFB8E796C5
SHA256:62A38EFD12BD9D76AFCE0DD7F6E280A824AD3D318F10446A0C9BD96EB864E607
7628WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_core.exe_886c815d477c844ede457e596603d2a56615294_17ef0d8c_64bd945c-43f5-45dd-aa00-b14e320fe58c\Report.wer
MD5:
SHA256:
6644ec170dd0dc.tmpC:\Users\admin\AppData\Roaming\MyApp\is-9B2G8.tmpexecutable
MD5:EAD2EDCCEEE35F3BB9068A03C29153DC
SHA256:38960AA3D4DE97E9936FE8A90A28E67453CFD048509E3B0B886D3C672F90D3C3
6644ec170dd0dc.tmpC:\Users\admin\AppData\Roaming\MyApp\data\is-GQ5GD.tmpexecutable
MD5:BF18A9D7891D8A0691DA54AF6B4EEB6A
SHA256:7B1105592852F2B1986BDA6275089DCBAD0C4F02FCD95ED770810D7ECA0633DE
1812ec170dd0dc.exeC:\Users\admin\AppData\Local\Temp\is-7KGRU.tmp\ec170dd0dc.tmpexecutable
MD5:E4C43138CCB8240276872FD1AEC369BE
SHA256:46BE5E3F28A5E4ED63D66B901D927C25944B4DA36EFFEA9C97FB05994360EDF5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
91
TCP/UDP connections
166
DNS requests
165
Threats
95

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7672
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
3900
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
1272
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
3900
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/unique1/random.exe
unknown
unknown
3900
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
7208
info.exe
GET
45.155.69.47:80
http://pub-stat-999.twilightparadox.com/api/record?t=p3
unknown
unknown
3900
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.132:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
7672
powershell.exe
185.156.72.2:80
Tov Vaiz Partner
RU
unknown
3900
ramez.exe
185.156.72.96:80
Tov Vaiz Partner
RU
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.145
  • 23.48.23.159
  • 23.48.23.147
  • 23.48.23.141
  • 23.48.23.194
  • 23.48.23.180
  • 23.48.23.193
  • 23.48.23.156
  • 23.48.23.177
  • 23.48.23.176
  • 23.48.23.164
  • 23.48.23.173
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
google.com
  • 172.217.23.110
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.160.132
  • 20.190.160.20
  • 40.126.32.133
  • 40.126.32.136
  • 40.126.32.140
  • 20.190.160.67
  • 40.126.32.68
  • 20.190.160.22
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
t.me
  • 149.154.167.99
whitelisted
16.16.4t.com
  • 78.47.78.115
unknown
x1.c.lencr.org
  • 69.192.161.44
whitelisted

Threats

PID
Process
Class
Message
7672
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
7672
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
7672
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
7672
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7672
powershell.exe
Misc activity
ET INFO Packed Executable Download
7672
powershell.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 34
1272
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
3900
ramez.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 34
1272
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
1272
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info