File name:

2g8113.exe

Full analysis: https://app.any.run/tasks/3c0adafd-066a-4721-ac0e-f578ed249b81
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: August 01, 2025, 05:52:00
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
amadey
botnet
stealer
loader
auto
redline
rdp
auto-reg
stealc
auto-sch
auto-startup
autoit
telegram
lumma
remote
xworm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

2DAC651DF2196423BF3E5296CEB93A61

SHA1:

C602F5F788EA7D7E4607DF6252FC294AC8835562

SHA256:

D7AB100EEC217AE7EDDE5AD39EC0775E7EBCA760ED758C63C412A6253DE6A9D5

SSDEEP:

98304:byi3LvUZrFCnmK7zPyGP6coKogj0YjlPuxNc64MGwQVIC9UhOxW6G96PvGm9ZbEg:6E6gD8s5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REDLINE has been found (auto)

      • Mj7TYuJI.exe (PID: 6340)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 4836)
      • cmd.exe (PID: 6564)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 5252)
      • ls1FDZl.exe (PID: 1100)
    • AMADEY mutex has been found

      • jAk6FVw8.exe (PID: 6356)
      • huran.exe (PID: 4888)
      • amnew.exe (PID: 5012)
      • huran.exe (PID: 1632)
      • huran.exe (PID: 5252)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 1180)
      • powershell.exe (PID: 1392)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 4836)
      • NSudoLG.exe (PID: 6636)
    • AMADEY has been detected (SURICATA)

      • jAk6FVw8.exe (PID: 6356)
      • huran.exe (PID: 4888)
    • Changes Windows Defender settings

      • NSudoLG.exe (PID: 6636)
    • Connects to the CnC server

      • jAk6FVw8.exe (PID: 6356)
      • huran.exe (PID: 4888)
    • Changes the Windows auto-update feature

      • reg.exe (PID: 5084)
    • AMADEY has been detected (YARA)

      • jAk6FVw8.exe (PID: 6356)
    • Changes the autorun value in the registry

      • ls1FDZl.exe (PID: 1100)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 1392)
    • STEALC has been detected

      • MSBuild.exe (PID: 1240)
    • STEALC has been detected (SURICATA)

      • svchost.exe (PID: 2200)
    • Create files in the Startup directory

      • cmd.exe (PID: 1612)
      • MSBuild.exe (PID: 6240)
    • LUMMA mutex has been found

      • MSBuild.exe (PID: 6544)
    • XWORM has been detected (SURICATA)

      • MSBuild.exe (PID: 6240)
  • SUSPICIOUS

    • Drops 7-zip archiver for unpacking

      • 2g8113.exe (PID: 2848)
      • DNqCKF65.exe (PID: 1100)
    • The process creates files with name similar to system file names

      • DNqCKF65.exe (PID: 1100)
    • Executable content was dropped or overwritten

      • DNqCKF65.exe (PID: 1100)
      • 2g8113.exe (PID: 2848)
      • Mj7TYuJI.exe (PID: 6340)
      • jAk6FVw8.exe (PID: 6356)
      • 7z.exe (PID: 2760)
      • Unlocker.exe (PID: 2628)
      • Unlocker.exe (PID: 7076)
      • 6olpur0.exe (PID: 1976)
      • amnew.exe (PID: 5012)
      • ls1FDZl.exe (PID: 1100)
      • R4EpnnQ.exe (PID: 6648)
      • Nation.pif (PID: 4788)
      • MSBuild.exe (PID: 6240)
      • 1NjnoxK.exe (PID: 3880)
    • Reads security settings of Internet Explorer

      • 2g8113.exe (PID: 2848)
      • DNqCKF65.exe (PID: 1100)
      • nircmd.exe (PID: 6180)
      • jAk6FVw8.exe (PID: 6356)
      • Unlocker.exe (PID: 2120)
      • Unlocker.exe (PID: 7076)
      • Unlocker.exe (PID: 2628)
      • amnew.exe (PID: 5012)
      • huran.exe (PID: 4888)
      • R4EpnnQ.exe (PID: 928)
      • ls1FDZl.exe (PID: 1100)
      • MSBuild.exe (PID: 1240)
      • svchost015.exe (PID: 7108)
      • MSBuild.exe (PID: 4196)
    • Starts CMD.EXE for commands execution

      • 2g8113.exe (PID: 2848)
      • fSMYR68E.exe (PID: 6004)
      • DNqCKF65.exe (PID: 1100)
      • nircmd.exe (PID: 6180)
      • NSudoLG.exe (PID: 6980)
      • cmd.exe (PID: 4836)
      • Unlocker.exe (PID: 2120)
      • Unlocker.exe (PID: 7076)
      • Unlocker.exe (PID: 2628)
      • cmd.exe (PID: 2148)
      • 6olpur0.exe (PID: 1976)
      • ls1FDZl.exe (PID: 1100)
    • Executing commands from a ".bat" file

      • DNqCKF65.exe (PID: 1100)
      • nircmd.exe (PID: 6180)
      • NSudoLG.exe (PID: 6980)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 5252)
      • NSudoLG.exe (PID: 6636)
      • ls1FDZl.exe (PID: 1100)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 5252)
      • ls1FDZl.exe (PID: 1100)
    • Starts application with an unusual extension

      • cmd.exe (PID: 4892)
      • cmd.exe (PID: 5436)
      • cmd.exe (PID: 4836)
      • cmd.exe (PID: 5188)
    • The executable file from the user directory is run by the CMD process

      • nircmd.exe (PID: 1132)
      • nircmd.exe (PID: 6180)
      • nircmd.exe (PID: 3860)
      • NSudoLG.exe (PID: 6980)
      • nircmd.exe (PID: 1880)
      • NSudoLG.exe (PID: 6636)
      • 7z.exe (PID: 2760)
      • Unlocker.exe (PID: 2120)
      • Unlocker.exe (PID: 7076)
      • Unlocker.exe (PID: 2628)
      • Nation.pif (PID: 4788)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 5436)
      • cmd.exe (PID: 4836)
    • Reads the date of Windows installation

      • nircmd.exe (PID: 6180)
      • Unlocker.exe (PID: 2120)
      • Unlocker.exe (PID: 7076)
      • Unlocker.exe (PID: 2628)
      • R4EpnnQ.exe (PID: 928)
      • ls1FDZl.exe (PID: 1100)
    • Get information on the list of running processes

      • cmd.exe (PID: 4836)
      • cmd.exe (PID: 1156)
      • cmd.exe (PID: 5188)
    • Application launched itself

      • cmd.exe (PID: 4836)
      • cmd.exe (PID: 2148)
      • R4EpnnQ.exe (PID: 928)
      • vlc-cache-gen.exe (PID: 2692)
      • vlc-cache-gen.exe (PID: 868)
      • vlc-cache-gen.exe (PID: 5028)
      • vlc-cache-gen.exe (PID: 948)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 6680)
    • Script adds exclusion path to Windows Defender

      • NSudoLG.exe (PID: 6636)
    • Contacting a server suspected of hosting an CnC

      • jAk6FVw8.exe (PID: 6356)
      • huran.exe (PID: 4888)
      • MSBuild.exe (PID: 6240)
    • Process requests binary or script from the Internet

      • jAk6FVw8.exe (PID: 6356)
    • Potential Corporate Privacy Violation

      • jAk6FVw8.exe (PID: 6356)
    • Connects to the server without a host name

      • jAk6FVw8.exe (PID: 6356)
      • huran.exe (PID: 4888)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 4836)
      • cmd.exe (PID: 5188)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 1944)
      • cmd.exe (PID: 4836)
      • cmd.exe (PID: 6264)
      • cmd.exe (PID: 2232)
      • cmd.exe (PID: 6796)
    • Windows service management via SC.EXE

      • sc.exe (PID: 1568)
      • sc.exe (PID: 2096)
      • sc.exe (PID: 4572)
      • sc.exe (PID: 2508)
      • sc.exe (PID: 3876)
      • sc.exe (PID: 4800)
      • sc.exe (PID: 1180)
      • sc.exe (PID: 2876)
      • sc.exe (PID: 4380)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 7076)
      • cmd.exe (PID: 5968)
    • Stops a currently running service

      • sc.exe (PID: 1576)
      • sc.exe (PID: 4664)
      • sc.exe (PID: 3400)
      • sc.exe (PID: 6292)
      • sc.exe (PID: 5188)
      • sc.exe (PID: 4120)
    • Creates or modifies Windows services

      • reg.exe (PID: 632)
      • Unlocker.exe (PID: 7076)
    • Drops a system driver (possible attempt to evade defenses)

      • Unlocker.exe (PID: 2628)
      • Unlocker.exe (PID: 7076)
    • The process verifies whether the antivirus software is installed

      • Unlocker.exe (PID: 2628)
      • IObitUnlocker.exe (PID: 6948)
    • There is functionality for taking screenshot (YARA)

      • jAk6FVw8.exe (PID: 6356)
    • There is functionality for enable RDP (YARA)

      • jAk6FVw8.exe (PID: 6356)
    • Starts itself from another location

      • amnew.exe (PID: 5012)
    • The process executes via Task Scheduler

      • huran.exe (PID: 1632)
      • vlc-cache-gen.exe (PID: 948)
      • huran.exe (PID: 5252)
    • Base64-obfuscated command line is found

      • ls1FDZl.exe (PID: 1100)
    • BASE64 encoded PowerShell command has been detected

      • ls1FDZl.exe (PID: 1100)
    • Uses powercfg.exe to modify the power settings

      • ls1FDZl.exe (PID: 1100)
    • Process drops legitimate windows executable

      • R4EpnnQ.exe (PID: 6648)
      • MSBuild.exe (PID: 6240)
    • Drops a file with a rarely used extension (PIF)

      • cmd.exe (PID: 5188)
    • Starts the AutoIt3 executable file

      • cmd.exe (PID: 5188)
    • Connects to unusual port

      • vlc-cache-gen.exe (PID: 3460)
      • vlc-cache-gen.exe (PID: 700)
      • MSBuild.exe (PID: 6240)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 6544)
  • INFO

    • Reads the computer name

      • 2g8113.exe (PID: 2848)
      • Mj7TYuJI.exe (PID: 6340)
      • jAk6FVw8.exe (PID: 6356)
      • nircmd.exe (PID: 6180)
      • NSudoLG.exe (PID: 6980)
      • NSudoLG.exe (PID: 6636)
      • DNqCKF65.exe (PID: 1100)
      • 7z.exe (PID: 2760)
      • Unlocker.exe (PID: 2120)
      • Unlocker.exe (PID: 7076)
      • Unlocker.exe (PID: 2628)
      • 6olpur0.exe (PID: 1976)
      • IObitUnlocker.exe (PID: 6948)
      • amnew.exe (PID: 5012)
      • huran.exe (PID: 4888)
      • R4EpnnQ.exe (PID: 928)
      • R4EpnnQ.exe (PID: 6648)
      • ls1FDZl.exe (PID: 1100)
      • MSBuild.exe (PID: 1240)
      • vlc-cache-gen.exe (PID: 2692)
      • extrac32.exe (PID: 2096)
      • Nation.pif (PID: 4788)
      • vlc-cache-gen.exe (PID: 3460)
      • vlc-cache-gen.exe (PID: 700)
      • MSBuild.exe (PID: 6240)
      • MSBuild.exe (PID: 6544)
      • svchost015.exe (PID: 7108)
      • MSBuild.exe (PID: 4196)
    • The sample compiled with english language support

      • DNqCKF65.exe (PID: 1100)
      • 2g8113.exe (PID: 2848)
      • Unlocker.exe (PID: 7076)
      • Unlocker.exe (PID: 2628)
      • jAk6FVw8.exe (PID: 6356)
      • R4EpnnQ.exe (PID: 6648)
      • Nation.pif (PID: 4788)
      • MSBuild.exe (PID: 6240)
      • 1NjnoxK.exe (PID: 3880)
    • Checks supported languages

      • Mj7TYuJI.exe (PID: 6340)
      • 2g8113.exe (PID: 2848)
      • jAk6FVw8.exe (PID: 6356)
      • nircmd.exe (PID: 1132)
      • chcp.com (PID: 4572)
      • nircmd.exe (PID: 6180)
      • chcp.com (PID: 3112)
      • nircmd.exe (PID: 3860)
      • nircmd.exe (PID: 1880)
      • chcp.com (PID: 1236)
      • NSudoLG.exe (PID: 6980)
      • NSudoLG.exe (PID: 6636)
      • mode.com (PID: 6820)
      • fSMYR68E.exe (PID: 6004)
      • DNqCKF65.exe (PID: 1100)
      • Unlocker.exe (PID: 2120)
      • 7z.exe (PID: 2760)
      • 7e56d79e91.exe (PID: 4540)
      • Unlocker.exe (PID: 7076)
      • Unlocker.exe (PID: 2628)
      • IObitUnlocker.exe (PID: 6948)
      • 6olpur0.exe (PID: 1976)
      • huran.exe (PID: 4888)
      • huran.exe (PID: 1632)
      • amnew.exe (PID: 5012)
      • G4gtDRI.exe (PID: 1232)
      • R4EpnnQ.exe (PID: 928)
      • R4EpnnQ.exe (PID: 6648)
      • ls1FDZl.exe (PID: 1100)
      • MSBuild.exe (PID: 1240)
      • vlc-cache-gen.exe (PID: 5028)
      • vlc-cache-gen.exe (PID: 868)
      • vlc-cache-gen.exe (PID: 2692)
      • vlc-cache-gen.exe (PID: 948)
      • extrac32.exe (PID: 2096)
      • Nation.pif (PID: 4788)
      • vlc-cache-gen.exe (PID: 700)
      • RenT7Wg.exe (PID: 432)
      • vlc-cache-gen.exe (PID: 3460)
      • vlc-cache-gen.exe (PID: 5780)
      • MSBuild.exe (PID: 6544)
      • 1NjnoxK.exe (PID: 3880)
      • MSBuild.exe (PID: 6240)
      • huran.exe (PID: 5252)
      • v9d9d.exe (PID: 516)
      • 8PdcY8X.exe (PID: 1180)
      • svchost015.exe (PID: 7108)
      • MSBuild.exe (PID: 4196)
    • Reads mouse settings

      • fSMYR68E.exe (PID: 6004)
      • Nation.pif (PID: 4788)
    • Process checks computer location settings

      • DNqCKF65.exe (PID: 1100)
      • nircmd.exe (PID: 6180)
      • 2g8113.exe (PID: 2848)
      • jAk6FVw8.exe (PID: 6356)
      • amnew.exe (PID: 5012)
      • R4EpnnQ.exe (PID: 928)
      • ls1FDZl.exe (PID: 1100)
    • NirSoft software is detected

      • nircmd.exe (PID: 1132)
      • nircmd.exe (PID: 6180)
      • nircmd.exe (PID: 3860)
      • nircmd.exe (PID: 1880)
    • Changes the display of characters in the console

      • cmd.exe (PID: 4892)
      • cmd.exe (PID: 5436)
      • cmd.exe (PID: 4836)
    • Checks proxy server information

      • jAk6FVw8.exe (PID: 6356)
      • slui.exe (PID: 2120)
      • huran.exe (PID: 4888)
      • MSBuild.exe (PID: 1240)
      • svchost015.exe (PID: 7108)
      • MSBuild.exe (PID: 4196)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 6820)
    • Checks operating system version

      • cmd.exe (PID: 4836)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 1180)
      • powershell.exe (PID: 6680)
      • powershell.exe (PID: 1392)
    • Create files in a temporary directory

      • jAk6FVw8.exe (PID: 6356)
      • DNqCKF65.exe (PID: 1100)
      • 7z.exe (PID: 2760)
      • 6olpur0.exe (PID: 1976)
      • amnew.exe (PID: 5012)
      • R4EpnnQ.exe (PID: 6648)
      • extrac32.exe (PID: 2096)
      • vlc-cache-gen.exe (PID: 700)
      • 1NjnoxK.exe (PID: 3880)
    • Creates files or folders in the user directory

      • jAk6FVw8.exe (PID: 6356)
      • ls1FDZl.exe (PID: 1100)
      • Nation.pif (PID: 4788)
      • MSBuild.exe (PID: 6240)
      • svchost015.exe (PID: 7108)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6680)
      • powershell.exe (PID: 1392)
    • Reads the machine GUID from the registry

      • Unlocker.exe (PID: 2120)
      • Unlocker.exe (PID: 7076)
      • Unlocker.exe (PID: 2628)
      • R4EpnnQ.exe (PID: 6648)
      • MSBuild.exe (PID: 6240)
      • svchost015.exe (PID: 7108)
      • MSBuild.exe (PID: 4196)
    • Reads the software policy settings

      • slui.exe (PID: 2120)
      • R4EpnnQ.exe (PID: 6648)
      • MSBuild.exe (PID: 6544)
      • MSBuild.exe (PID: 4196)
      • svchost015.exe (PID: 7108)
    • Launching a file from a Registry key

      • ls1FDZl.exe (PID: 1100)
    • Manual execution by a user

      • cmd.exe (PID: 6564)
      • cmd.exe (PID: 1612)
      • wscript.exe (PID: 6332)
    • Launching a file from Task Scheduler

      • cmd.exe (PID: 6564)
    • Launching a file from the Startup directory

      • cmd.exe (PID: 1612)
      • MSBuild.exe (PID: 6240)
    • Application launched itself

      • chrome.exe (PID: 2032)
    • Creates files in the program directory

      • MSBuild.exe (PID: 4196)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(6356) jAk6FVw8.exe
C294.154.35.25
URLhttp://94.154.35.25/di9ku38f/index.php
Version5.55
Options
Drop directory96a319e745
Drop nameSrxelqcif.exe
Strings (125)os:
" && timeout 1 && del
\App
&&
|
shutdown -s -t 0
Panda Security
r=
:::
" && ren
pc:
random
ProductName
bi:
#
POST
2016
msi
Content-Type: application/x-www-form-urlencoded
0123456789
0000043f
un:
st=s
S-%lu-
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
AVAST Software
cmd
Content-Disposition: form-data; name="data"; filename="
SOFTWARE\Microsoft\Windows NT\CurrentVersion
lv:
<c>
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
00000423
<d>
cred.dll|clip.dll|
exe
og:
Srxelqcif.exe
Powershell.exe
Comodo
5.55
&& Exit"
Startup
%-lu
DefaultSettings.YResolution
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
00000422
rundll32
2019
ps1
ar:
%USERPROFILE%
vs:
-executionpolicy remotesigned -File "
shell32.dll
/k
WinDefender
------
http://
cred.dll
Main
Bitdefender
.jpg
?scr=1
"taskkill /f /im "
rb
CurrentBuild
id:
Doctor Web
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
94.154.35.25
ESET
Sophos
00000419
VideoID
dm:
96a319e745
Keyboard Layout\Preload
AVG
------
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
2025
--
"
DefaultSettings.XResolution
/quiet
Norton
SYSTEM\ControlSet001\Services\BasicDisplay\Video
dll
zip
=
ProgramData\
cmd /C RMDIR /s/q
/Plugins/
e1
Programs
d1
&unit=
Rem
ComputerName
2022
rundll32.exe
e3
e2
Content-Type: multipart/form-data; boundary=----
-%lu
clip.dll
av:
kernel32.dll
GetNativeSystemInfo
360TotalSecurity
\0000
" Content-Type: application/octet-stream
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
+++
Kaspersky Lab
Avira
\
GET
/di9ku38f/index.php
sd:
abcdefghijklmnopqrstuvwxyz0123456789-_
wb
https://
-unicode-
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:03:03 13:15:57+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.3
CodeSize: 203776
InitializedDataSize: 77312
UninitializedDataSize: -
EntryPoint: 0x1f530
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
314
Monitored processes
173
Malicious processes
27
Suspicious processes
11

Behavior graph

Click at the process to see the details
start 2g8113.exe cmd.exe no specs conhost.exe no specs fsmyr68e.exe no specs dnqckf65.exe cmd.exe no specs conhost.exe no specs #REDLINE mj7tyuji.exe #AMADEY jak6fvw8.exe cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs nircmd.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs nircmd.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs nircmd.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs powershell.exe no specs conhost.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs 7e56d79e91.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs iobitunlocker.exe slui.exe 6olpur0.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs tasklist.exe no specs findstr.exe no specs amnew.exe #AMADEY huran.exe huran.exe no specs ls1fdzl.exe powershell.exe no specs conhost.exe no specs g4gtdri.exe no specs r4epnnq.exe no specs conhost.exe no specs r4epnnq.exe conhost.exe no specs #STEALC svchost.exe powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs #STEALC msbuild.exe conhost.exe cmd.exe no specs conhost.exe no specs vlc-cache-gen.exe no specs vlc-cache-gen.exe no specs vlc-cache-gen.exe no specs vlc-cache-gen.exe no specs conhost.exe no specs extrac32.exe no specs findstr.exe no specs nation.pif vlc-cache-gen.exe cmd.exe no specs conhost.exe no specs waitfor.exe no specs cmd.exe conhost.exe no specs schtasks.exe no specs vlc-cache-gen.exe rent7wg.exe no specs vlc-cache-gen.exe no specs wscript.exe no specs #XWORM msbuild.exe #LUMMA msbuild.exe 1njnoxk.exe chrome.exe no specs chrome.exe no specs 8pdcy8x.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs svchost015.exe huran.exe no specs chrome.exe no specs v9d9d.exe no specs msbuild.exe

Process information

PID
CMD
Path
Indicators
Parent process
188\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeR4EpnnQ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
236reg query "HKU\S-1-5-19" C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
432"C:\Users\admin\AppData\Local\Temp\10283490101\RenT7Wg.exe" C:\Users\admin\AppData\Local\Temp\10283490101\RenT7Wg.exejAk6FVw8.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\10283490101\rent7wg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
512\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
516"C:\Users\admin\AppData\Local\Temp\10283520101\v9d9d.exe" C:\Users\admin\AppData\Local\Temp\10283520101\v9d9d.exejAk6FVw8.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\10283520101\v9d9d.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
536reg query "HKLM\Software\Microsoft\Windows Defender\Exclusions\Paths" C:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
620"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,6884247721869344823,12113081130456134082,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=3172 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\133.0.6943.127\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
632reg add "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /v "Start" /t REG_DWORD /d 4 /f C:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
684\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
700C:\Users\admin\AppData\Local\Temp\ApRMHiouAORDIoq\vlc-cache-gen.exe MTAtMTc7LTEyNC03Mg==C:\Users\admin\AppData\Local\Temp\ApRMHiouAORDIoq\vlc-cache-gen.exe
vlc-cache-gen.exe
User:
admin
Company:
VideoLAN
Integrity Level:
HIGH
Description:
VLC media player
Version:
3.0.21
Modules
Images
c:\users\admin\appdata\local\temp\aprmhiouaordioq\vlc-cache-gen.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
Total events
43 816
Read events
43 783
Write events
33
Delete events
0

Modification events

(PID) Process:(6180) nircmd.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\WINDOWS\System32\cmd.exe.FriendlyAppName
Value:
Windows Command Processor
(PID) Process:(6180) nircmd.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\WINDOWS\System32\cmd.exe.ApplicationCompany
Value:
Microsoft Corporation
(PID) Process:(4044) reg.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize
Operation:writeName:AppsUseLightTheme
Value:
0
(PID) Process:(6356) jAk6FVw8.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6356) jAk6FVw8.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6356) jAk6FVw8.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6332) reg.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize
Operation:writeName:AppsUseLightTheme
Value:
0
(PID) Process:(2120) Unlocker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\DK
Operation:writeName:CurrentDiskSize
Value:
228530208768
(PID) Process:(4832) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Operation:writeName:DisableWindowsUpdateAccess
Value:
1
(PID) Process:(632) reg.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WaaSMedicSvc
Operation:writeName:Start
Value:
4
Executable files
87
Suspicious files
30
Text files
33
Unknown types
9

Dropped files

PID
Process
Filename
Type
28482g8113.exeC:\w0HZ6G0\DNqCKF65.exeexecutable
MD5:F2932E15E61344AD196E3B478C088350
SHA256:05680A9BB2B08D0CCD25D1D274F78C971609AE2C95D3427F780C46ECFBC296C1
1100DNqCKF65.exeC:\Users\admin\AppData\Local\Temp\Work\nircmd.exeexecutable
MD5:4A9DA765FD91E80DECFD2C9FE221E842
SHA256:2E81E048AB419FDC6E5F4336A951BD282ED6B740048DC38D7673678EE3490CDA
6340Mj7TYuJI.exeC:\w0HZ6G0\jAk6FVw8.exeexecutable
MD5:156F4A8F006779A3493D9D476F1E8DDA
SHA256:C36ED034D523DA1F54D43176334D4BDA9F9ADCB940948646B43902A620EBDA45
1100DNqCKF65.exeC:\Users\admin\AppData\Local\Temp\Work\cecho.exeexecutable
MD5:E783BC59D0ED6CFBD8891F94AE23D1B3
SHA256:5C1211559DDA10592CFEDD57681F18F4A702410816D36EDA95AEE6C74E3C6A47
1100DNqCKF65.exeC:\Users\admin\AppData\Local\Temp\Work\DKT.zipcompressed
MD5:3D2822181B5FFF9F5CF77FD1FD7DAAF0
SHA256:A0B0B7617E00D7FB2163E8052D713ACC4B7326B1390ED0B42CADAAAFD47FB66A
6680powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_25xuznrp.ylp.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
28482g8113.exeC:\w0HZ6G0\fSMYR68E.exeexecutable
MD5:F108EEC016FC381866F431CB9BEDE311
SHA256:3D5FEFCAE2589CEF6B68954167FCA4851FBD74AAD3228D6FAB4347D6ED95047F
28482g8113.exeC:\w0HZ6G0\pQSzSyAf.zipcompressed
MD5:AB6EE96E141005500BE31BCA28023E34
SHA256:CF152AD95D4E8ACA519A31776F3B010B3540ADC27A1AA6E041724A2EEA115D9B
28482g8113.exeC:\w0HZ6G0\Mj7TYuJI.exeexecutable
MD5:426CCB645E50A3143811CFA0E42E2BA6
SHA256:CF878BFBD9ED93DC551AC038AFF8A8BBA4C935DDF8D48E62122BDDFDB3E08567
1100DNqCKF65.exeC:\Users\admin\AppData\Local\Temp\Work\7z.exeexecutable
MD5:426CCB645E50A3143811CFA0E42E2BA6
SHA256:CF878BFBD9ED93DC551AC038AFF8A8BBA4C935DDF8D48E62122BDDFDB3E08567
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
32
TCP/UDP connections
46
DNS requests
31
Threats
31

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6356
jAk6FVw8.exe
POST
200
94.154.35.25:80
http://94.154.35.25/di9ku38f/index.php
unknown
malicious
1268
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6356
jAk6FVw8.exe
GET
200
45.141.233.196:80
http://45.141.233.196/files/fate/random.exe
unknown
unknown
1268
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6356
jAk6FVw8.exe
POST
200
94.154.35.25:80
http://94.154.35.25/di9ku38f/index.php
unknown
malicious
6356
jAk6FVw8.exe
POST
200
94.154.35.25:80
http://94.154.35.25/di9ku38f/index.php
unknown
malicious
6356
jAk6FVw8.exe
GET
200
45.141.233.196:80
http://45.141.233.196/newdef/random.exe
unknown
unknown
2460
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6356
jAk6FVw8.exe
POST
200
94.154.35.25:80
http://94.154.35.25/di9ku38f/index.php
unknown
malicious
6356
jAk6FVw8.exe
GET
200
45.141.233.196:80
http://45.141.233.196/luma/random.exe
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1268
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5876
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6356
jAk6FVw8.exe
94.154.35.25:80
WINDSTREAM
US
malicious
6356
jAk6FVw8.exe
45.141.233.196:80
Euro Crypt EOOD
DE
unknown
1268
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1268
svchost.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 172.217.16.206
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
login.live.com
  • 40.126.32.140
  • 20.190.160.65
  • 40.126.32.72
  • 40.126.32.74
  • 20.190.160.5
  • 40.126.32.138
  • 40.126.32.76
  • 20.190.160.128
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
self.events.data.microsoft.com
  • 104.208.16.90
whitelisted
dw0621.pikgh.top
  • 104.21.74.108
  • 172.67.201.199
unknown
gulf.moneroocean.stream
  • 45.155.102.89
shared

Threats

PID
Process
Class
Message
6356
jAk6FVw8.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 17
6356
jAk6FVw8.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
6356
jAk6FVw8.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
6356
jAk6FVw8.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
6356
jAk6FVw8.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 6
6356
jAk6FVw8.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
6356
jAk6FVw8.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
6356
jAk6FVw8.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
6356
jAk6FVw8.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
6356
jAk6FVw8.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Process
Message
IObitUnlocker.exe
PostAction_Delete
IObitUnlocker.exe
FileCount:264
IObitUnlocker.exe
C:\ProgramData\Microsoft\Windows Defender--------
IObitUnlocker.exe
C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection--------
IObitUnlocker.exe
C:\ProgramData\Microsoft\Windows Security Health--------
IObitUnlocker.exe
C:\ProgramData\Microsoft\Storage Health--------
IObitUnlocker.exe
C:\Program Files\Windows Defender--------
IObitUnlocker.exe
C:\Program Files\Windows Defender Advanced Threat Protection--------
IObitUnlocker.exe
C:\Program Files\Windows Security--------
IObitUnlocker.exe
C:\Program Files\PCHealthCheck--------