File name:

e71555f2e81dc57b53414c525aeca0738d036167624de7701f607aeefa72ebe4.bin

Full analysis: https://app.any.run/tasks/33689976-7717-4609-ade9-d8508377b6a9
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: June 21, 2025, 21:11:42
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
loader
amadey
botnet
stealer
rdp
lumma
auto-reg
themida
screenconnect
rmm-tool
gcleaner
vidar
telegram
evasion
lclipper
clipper
delphi
stealc
autoit
python
stegocampaign
quasar
rat
auto
github
smoke
smokeloader
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

2659D600B5B6EB83BDBD9C1C20481766

SHA1:

57B669375A5202DC97DE01BEE9D27456E1E9AB15

SHA256:

E71555F2E81DC57B53414C525AECA0738D036167624DE7701F607AEEFA72EBE4

SSDEEP:

49152:lPPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGt4TX2:ZP/mp7t3T4+B/btosJwIA4hHmZlKH2Tw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3652)
      • EG11t89.exe (PID: 9232)
      • XClient.exe (PID: 7808)
      • Client.exe (PID: 6128)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 3716)
      • powershell.exe (PID: 9248)
      • powershell.exe (PID: 9812)
    • Request from PowerShell that ran from MSHTA.EXE

      • powershell.exe (PID: 3716)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 3716)
    • AMADEY mutex has been found

      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
      • ramez.exe (PID: 6800)
      • ramez.exe (PID: 2188)
      • ramez.exe (PID: 8216)
      • ramez.exe (PID: 9340)
    • AMADEY has been detected (SURICATA)

      • ramez.exe (PID: 6800)
    • Connects to the CnC server

      • ramez.exe (PID: 6800)
      • svchost.exe (PID: 2200)
    • Changes the autorun value in the registry

      • ramez.exe (PID: 6800)
      • 5f279dc1d4.exe (PID: 7428)
      • reg.exe (PID: 8468)
      • reg.exe (PID: 9220)
      • reg.exe (PID: 9852)
      • Python.exe (PID: 8544)
    • AMADEY has been detected (YARA)

      • ramez.exe (PID: 6800)
    • LUMMA mutex has been found

      • 986a0c4011.exe (PID: 6508)
      • 986a0c4011.exe (PID: 424)
      • MSBuild.exe (PID: 9260)
      • Oc.com (PID: 8588)
    • LUMMA has been detected (YARA)

      • 986a0c4011.exe (PID: 6508)
      • 986a0c4011.exe (PID: 424)
    • Executing a file with an untrusted certificate

      • 2c1cb3fee0.exe (PID: 4920)
      • svchost015.exe (PID: 3748)
      • Vj7eBQ7nHN3u.exe (PID: 3800)
      • blOahSM.exe (PID: 8572)
      • blOahSM.exe (PID: 4052)
      • EG11t89.exe (PID: 9232)
      • 2iX3sm2aCg8.exe (PID: 9356)
      • siWaARDqM.exe (PID: 8028)
      • EG11t89.exe (PID: 2596)
    • GCLEANER has been detected (SURICATA)

      • svchost015.exe (PID: 3748)
    • Steals credentials from Web Browsers

      • 986a0c4011.exe (PID: 6508)
      • MSBuild.exe (PID: 8084)
    • Actions looks like stealing of personal data

      • 986a0c4011.exe (PID: 6508)
      • MSBuild.exe (PID: 8084)
    • VIDAR mutex has been found

      • MSBuild.exe (PID: 8084)
    • LCLIPPER mutex has been found

      • 5f279dc1d4.exe (PID: 7428)
      • GoogleChrome.exe (PID: 6652)
      • GoogleChrome.exe (PID: 2800)
    • Changes powershell execution policy

      • wscript.exe (PID: 8368)
      • powershell.exe (PID: 9248)
    • STEALC has been detected

      • MSBuild.exe (PID: 2404)
    • Application was injected by another process

      • explorer.exe (PID: 4772)
    • Runs injected code in another process

      • EG11t89.exe (PID: 2596)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2200)
      • MSBuild.exe (PID: 9260)
    • STEGOCAMPAIGN has been detected

      • powershell.exe (PID: 9812)
    • LUMMA has been found (auto)

      • ramez.exe (PID: 6800)
    • QUASAR mutex has been found

      • AddInProcess32.exe (PID: 9716)
    • Downloads the requested resource (POWERSHELL)

      • powershell.exe (PID: 9812)
    • Dynamically loads an assembly (POWERSHELL)

      • powershell.exe (PID: 9812)
    • Create files in the Startup directory

      • Client.exe (PID: 6128)
    • SMOKE mutex has been found

      • explorer.exe (PID: 4772)
    • SMOKE has been detected (SURICATA)

      • explorer.exe (PID: 4772)
    • REVERSELOADER has been detected (SURICATA)

      • powershell.exe (PID: 9812)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • e71555f2e81dc57b53414c525aeca0738d036167624de7701f607aeefa72ebe4.bin.exe (PID: 5644)
      • 5f279dc1d4.exe (PID: 7428)
      • cmd.exe (PID: 7128)
      • Vj7eBQ7nHN3u.exe (PID: 3800)
      • 2iX3sm2aCg8.exe (PID: 9356)
      • blOahSM.exe (PID: 4052)
      • lab.exe (PID: 10212)
      • 4TQHprw.exe (PID: 3000)
      • siWaARDqM.exe (PID: 8028)
      • explorer.exe (PID: 4772)
    • Found IP address in command line

      • powershell.exe (PID: 3716)
      • powershell.exe (PID: 9812)
    • Probably download files using WebClient

      • mshta.exe (PID: 3488)
      • powershell.exe (PID: 9248)
    • Starts process via Powershell

      • powershell.exe (PID: 3716)
    • Manipulates environment variables

      • powershell.exe (PID: 3716)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 3488)
      • openfilesviewer.exe (PID: 7276)
      • MSBuild.exe (PID: 8084)
      • openfilesviewer.exe (PID: 8692)
      • openfilesviewer.exe (PID: 3840)
      • wscript.exe (PID: 8368)
      • powershell.exe (PID: 9248)
      • openfilesviewer.exe (PID: 2580)
    • Connects to the server without a host name

      • powershell.exe (PID: 3716)
      • ramez.exe (PID: 6800)
      • svchost015.exe (PID: 3748)
      • MSBuild.exe (PID: 2404)
      • powershell.exe (PID: 9812)
      • 986a0c4011.exe (PID: 6508)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3716)
      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
      • ramez.exe (PID: 6800)
      • rundll32.exe (PID: 7008)
      • 2c1cb3fee0.exe (PID: 4920)
      • 5f279dc1d4.exe (PID: 7428)
      • svchost015.exe (PID: 3748)
      • KZs0vRqeN.exe (PID: 7944)
      • KZs0vRqeN.tmp (PID: 7356)
      • openfilesviewer.exe (PID: 7276)
      • winservicex32.exe (PID: 7272)
      • blOahSM.exe (PID: 4052)
      • N8LdH69DK.exe (PID: 8668)
      • N8LdH69DK.tmp (PID: 4100)
      • lab.exe (PID: 10088)
      • lab.exe (PID: 10212)
      • EG11t89.exe (PID: 9232)
      • csc.exe (PID: 10056)
      • OCKKms6bL6.exe (PID: 9768)
      • OCKKms6bL6.tmp (PID: 8948)
      • csc.exe (PID: 9972)
      • csc.exe (PID: 7916)
      • Python.exe (PID: 8544)
      • csc.exe (PID: 8516)
      • MSBuild.exe (PID: 7568)
      • explorer.exe (PID: 4772)
      • XClient.exe (PID: 7808)
      • 7xcSke9A48415.exe (PID: 1576)
      • 7xcSke9A48415.tmp (PID: 7736)
    • Process requests binary or script from the Internet

      • powershell.exe (PID: 3716)
      • ramez.exe (PID: 6800)
      • 986a0c4011.exe (PID: 6508)
    • Reads security settings of Internet Explorer

      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
      • ramez.exe (PID: 6800)
      • Zikb6n3.exe (PID: 8048)
      • svchost015.exe (PID: 3748)
      • ScreenConnect.ClientService.exe (PID: 6376)
      • ScreenConnect.WindowsClient.exe (PID: 5780)
      • MSBuild.exe (PID: 8084)
      • 5f279dc1d4.exe (PID: 7428)
      • GoogleChrome.exe (PID: 6652)
      • openfilesviewer.exe (PID: 7276)
      • Vj7eBQ7nHN3u.exe (PID: 3800)
      • blOahSM.exe (PID: 8572)
      • blOahSM.exe (PID: 4052)
      • AutoIt3_x64.exe (PID: 3388)
      • openfilesviewer.exe (PID: 8692)
      • 2iX3sm2aCg8.exe (PID: 9356)
      • EG11t89.exe (PID: 9232)
      • siWaARDqM.exe (PID: 8028)
      • openfilesviewer.exe (PID: 3840)
      • MSBuild.exe (PID: 2404)
      • MSBuild.exe (PID: 7568)
      • Client.exe (PID: 6128)
      • XClient.exe (PID: 7808)
      • openfilesviewer.exe (PID: 2580)
    • Starts itself from another location

      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
      • winservicex32.exe (PID: 7272)
    • Potential Corporate Privacy Violation

      • powershell.exe (PID: 3716)
      • ramez.exe (PID: 6800)
      • svchost015.exe (PID: 3748)
      • 986a0c4011.exe (PID: 6508)
    • The process executes via Task Scheduler

      • ramez.exe (PID: 2188)
      • ramez.exe (PID: 8216)
      • ramez.exe (PID: 9340)
    • Contacting a server suspected of hosting an CnC

      • ramez.exe (PID: 6800)
      • svchost.exe (PID: 2200)
      • MSBuild.exe (PID: 9260)
    • There is functionality for taking screenshot (YARA)

      • ramez.exe (PID: 6800)
      • 2c1cb3fee0.exe (PID: 4920)
    • Reads the BIOS version

      • 986a0c4011.exe (PID: 6508)
      • 986a0c4011.exe (PID: 424)
      • 5f279dc1d4.exe (PID: 7428)
      • GoogleChrome.exe (PID: 6652)
      • GoogleChrome.exe (PID: 2800)
      • rZBRvVk.exe (PID: 9580)
    • There is functionality for enable RDP (YARA)

      • ramez.exe (PID: 6800)
    • Executes as Windows Service

      • VSSVC.exe (PID: 3100)
      • ScreenConnect.ClientService.exe (PID: 6376)
    • Process drops legitimate windows executable

      • ramez.exe (PID: 6800)
      • KZs0vRqeN.tmp (PID: 7356)
      • winservicex32.exe (PID: 7272)
      • blOahSM.exe (PID: 4052)
      • N8LdH69DK.tmp (PID: 4100)
      • lab.exe (PID: 10088)
      • lab.exe (PID: 10212)
      • OCKKms6bL6.tmp (PID: 8948)
      • Python.exe (PID: 8544)
      • 7xcSke9A48415.tmp (PID: 7736)
    • Starts a Microsoft application from unusual location

      • winservicex32.exe (PID: 7244)
      • winservicex32.exe (PID: 7272)
      • 4eTHv9F.exe (PID: 3936)
      • v999f8.exe (PID: 3724)
      • 4TQHprw.exe (PID: 3000)
      • 08IyOOF.exe (PID: 4808)
      • nxTpPrk.exe (PID: 4444)
    • The process creates files with name similar to system file names

      • msiexec.exe (PID: 8168)
    • Application launched itself

      • winservicex32.exe (PID: 7244)
      • cmd.exe (PID: 7128)
      • upgngcodhcfv.exe (PID: 8528)
      • blOahSM.exe (PID: 8572)
      • upgngcodhcfv.exe (PID: 8648)
      • lab.exe (PID: 10088)
      • EG11t89.exe (PID: 9232)
      • powershell.exe (PID: 9248)
      • explorer.exe (PID: 4772)
    • Reads the Windows owner or organization settings

      • msiexec.exe (PID: 8168)
      • KZs0vRqeN.tmp (PID: 7356)
      • N8LdH69DK.tmp (PID: 4100)
      • OCKKms6bL6.tmp (PID: 8948)
      • 7xcSke9A48415.tmp (PID: 7736)
    • Creates/Modifies COM task schedule object

      • msiexec.exe (PID: 8168)
    • Screenconnect has been detected

      • msiexec.exe (PID: 8168)
      • ScreenConnect.ClientService.exe (PID: 6376)
      • ScreenConnect.ClientService.exe (PID: 6376)
    • SCREENCONNECT mutex has been found

      • ScreenConnect.ClientService.exe (PID: 6376)
    • Creates or modifies Windows services

      • ScreenConnect.ClientService.exe (PID: 6376)
    • Connects to unusual port

      • ScreenConnect.ClientService.exe (PID: 6376)
      • MSBuild.exe (PID: 2632)
      • AddInProcess32.exe (PID: 9716)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 8084)
      • GoogleChrome.exe (PID: 6652)
      • Oc.com (PID: 8588)
    • The executable file from the user directory is run by the CMD process

      • GoogleChrome.exe (PID: 6652)
      • Oc.com (PID: 8588)
      • Python.exe (PID: 8544)
      • Oc.com (PID: 6572)
      • Oc.com (PID: 3580)
    • Checks for external IP

      • 5f279dc1d4.exe (PID: 7428)
      • GoogleChrome.exe (PID: 6652)
      • svchost.exe (PID: 2200)
      • AddInProcess32.exe (PID: 9716)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 7536)
    • The process drops C-runtime libraries

      • KZs0vRqeN.tmp (PID: 7356)
      • blOahSM.exe (PID: 4052)
      • lab.exe (PID: 10088)
      • lab.exe (PID: 10212)
      • Python.exe (PID: 8544)
    • Executing commands from a ".bat" file

      • Vj7eBQ7nHN3u.exe (PID: 3800)
      • 2iX3sm2aCg8.exe (PID: 9356)
      • lab.exe (PID: 10212)
      • siWaARDqM.exe (PID: 8028)
    • Get information on the list of running processes

      • cmd.exe (PID: 6236)
      • powershell.exe (PID: 9248)
      • cmd.exe (PID: 9528)
      • cmd.exe (PID: 8480)
    • Searches for installed software

      • MSBuild.exe (PID: 8084)
      • N8LdH69DK.tmp (PID: 4100)
      • OCKKms6bL6.tmp (PID: 8948)
      • 986a0c4011.exe (PID: 6508)
      • 7xcSke9A48415.tmp (PID: 7736)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 6236)
      • cmd.exe (PID: 9528)
      • cmd.exe (PID: 8480)
    • Uses REG/REGEDIT.EXE to modify registry

      • winservicex32.exe (PID: 7272)
      • upgngcodhcfv.exe (PID: 8548)
      • upgngcodhcfv.exe (PID: 640)
    • Starts the AutoIt3 executable file

      • cmd.exe (PID: 6236)
      • blOahSM.exe (PID: 4052)
      • cmd.exe (PID: 9528)
      • cmd.exe (PID: 8480)
    • Starts application with an unusual extension

      • cmd.exe (PID: 6236)
      • cmd.exe (PID: 9528)
      • cmd.exe (PID: 8480)
    • Base64-obfuscated command line is found

      • MSBuild.exe (PID: 8084)
    • BASE64 encoded PowerShell command has been detected

      • MSBuild.exe (PID: 8084)
    • The process hide an interactive prompt from the user

      • MSBuild.exe (PID: 8084)
    • Reads the date of Windows installation

      • blOahSM.exe (PID: 8572)
      • blOahSM.exe (PID: 4052)
      • jzQILRF.exe (PID: 7964)
      • Client.exe (PID: 6128)
      • XClient.exe (PID: 7808)
    • The process bypasses the loading of PowerShell profile settings

      • MSBuild.exe (PID: 8084)
    • Executing commands from ".cmd" file

      • blOahSM.exe (PID: 4052)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 9328)
      • powershell.exe (PID: 10040)
      • powershell.exe (PID: 9184)
      • powershell.exe (PID: 9596)
      • powershell.exe (PID: 9248)
      • powershell.exe (PID: 9812)
    • Process drops python dynamic module

      • lab.exe (PID: 10088)
    • Gets content of a file (POWERSHELL)

      • powershell.exe (PID: 9328)
      • powershell.exe (PID: 10040)
      • powershell.exe (PID: 9184)
      • powershell.exe (PID: 9596)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 10056)
      • csc.exe (PID: 9972)
      • csc.exe (PID: 7916)
      • csc.exe (PID: 8516)
    • The process executes VB scripts

      • cmd.exe (PID: 9996)
    • Accesses computer name via WMI (SCRIPT)

      • wscript.exe (PID: 8368)
    • Probably obfuscated PowerShell command line is found

      • wscript.exe (PID: 8368)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 8368)
    • Gets or sets the security protocol (POWERSHELL)

      • powershell.exe (PID: 9812)
    • Loads DLL from Mozilla Firefox

      • explorer.exe (PID: 8456)
  • INFO

    • Reads the computer name

      • e71555f2e81dc57b53414c525aeca0738d036167624de7701f607aeefa72ebe4.bin.exe (PID: 5644)
      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
      • ramez.exe (PID: 6800)
      • 986a0c4011.exe (PID: 6508)
      • 986a0c4011.exe (PID: 424)
      • Zikb6n3.exe (PID: 8048)
      • msiexec.exe (PID: 8168)
      • msiexec.exe (PID: 2716)
      • svchost015.exe (PID: 3748)
      • msiexec.exe (PID: 7116)
      • msiexec.exe (PID: 7516)
      • ScreenConnect.ClientService.exe (PID: 6376)
      • ScreenConnect.WindowsClient.exe (PID: 5780)
      • MSBuild.exe (PID: 2632)
      • MSBuild.exe (PID: 8084)
      • 5f279dc1d4.exe (PID: 7428)
      • GoogleChrome.exe (PID: 6652)
      • KZs0vRqeN.tmp (PID: 7356)
      • openfilesviewer.exe (PID: 7276)
      • Vj7eBQ7nHN3u.exe (PID: 3800)
      • OpenFilesViewer.exe (PID: 6516)
      • jzQILRF.exe (PID: 7964)
      • extrac32.exe (PID: 8408)
      • Oc.com (PID: 8588)
      • blOahSM.exe (PID: 8572)
      • blOahSM.exe (PID: 4052)
      • AutoIt3_x64.exe (PID: 3388)
      • N8LdH69DK.tmp (PID: 4100)
      • openfilesviewer.exe (PID: 8692)
      • EG11t89.exe (PID: 9232)
      • 2iX3sm2aCg8.exe (PID: 9356)
      • 4TQHprw.exe (PID: 3000)
      • OCKKms6bL6.tmp (PID: 8948)
      • siWaARDqM.exe (PID: 8028)
      • openfilesviewer.exe (PID: 3840)
      • MSBuild.exe (PID: 2404)
      • MSBuild.exe (PID: 9260)
      • Python.exe (PID: 8544)
      • AddInProcess32.exe (PID: 9716)
      • rZBRvVk.exe (PID: 9580)
      • MSBuild.exe (PID: 7568)
      • XClient.exe (PID: 7808)
    • Reads mouse settings

      • e71555f2e81dc57b53414c525aeca0738d036167624de7701f607aeefa72ebe4.bin.exe (PID: 5644)
      • Oc.com (PID: 8588)
      • AutoIt3_x64.exe (PID: 3388)
    • The sample compiled with english language support

      • e71555f2e81dc57b53414c525aeca0738d036167624de7701f607aeefa72ebe4.bin.exe (PID: 5644)
      • ramez.exe (PID: 6800)
      • 2c1cb3fee0.exe (PID: 4920)
      • KZs0vRqeN.tmp (PID: 7356)
      • openfilesviewer.exe (PID: 7276)
      • winservicex32.exe (PID: 7272)
      • blOahSM.exe (PID: 4052)
      • N8LdH69DK.tmp (PID: 4100)
      • lab.exe (PID: 10088)
      • lab.exe (PID: 10212)
      • OCKKms6bL6.tmp (PID: 8948)
      • Python.exe (PID: 8544)
      • 7xcSke9A48415.tmp (PID: 7736)
    • Checks supported languages

      • e71555f2e81dc57b53414c525aeca0738d036167624de7701f607aeefa72ebe4.bin.exe (PID: 5644)
      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
      • ramez.exe (PID: 6800)
      • ramez.exe (PID: 2188)
      • 986a0c4011.exe (PID: 6508)
      • 986a0c4011.exe (PID: 424)
      • Zikb6n3.exe (PID: 8048)
      • 2c1cb3fee0.exe (PID: 4920)
      • msiexec.exe (PID: 8168)
      • msiexec.exe (PID: 2716)
      • winservicex32.exe (PID: 7244)
      • msiexec.exe (PID: 7516)
      • svchost015.exe (PID: 3748)
      • msiexec.exe (PID: 7116)
      • ScreenConnect.ClientService.exe (PID: 6376)
      • 4eTHv9F.exe (PID: 3936)
      • ScreenConnect.WindowsClient.exe (PID: 5780)
      • MSBuild.exe (PID: 2632)
      • winservicex32.exe (PID: 7272)
      • v999f8.exe (PID: 3724)
      • MSBuild.exe (PID: 8084)
      • 5f279dc1d4.exe (PID: 7428)
      • GoogleChrome.exe (PID: 2800)
      • GoogleChrome.exe (PID: 6652)
      • KZs0vRqeN.exe (PID: 7944)
      • KZs0vRqeN.tmp (PID: 7356)
      • openfilesviewer.exe (PID: 7276)
      • Vj7eBQ7nHN3u.exe (PID: 3800)
      • OpenFilesViewer.exe (PID: 6516)
      • jzQILRF.exe (PID: 7964)
      • ramez.exe (PID: 8216)
      • extrac32.exe (PID: 8408)
      • upgngcodhcfv.exe (PID: 8528)
      • Oc.com (PID: 8588)
      • upgngcodhcfv.exe (PID: 8648)
      • blOahSM.exe (PID: 8572)
      • blOahSM.exe (PID: 4052)
      • AutoIt3_x64.exe (PID: 3388)
      • N8LdH69DK.exe (PID: 8668)
      • N8LdH69DK.tmp (PID: 4100)
      • openfilesviewer.exe (PID: 8692)
      • upgngcodhcfv.exe (PID: 8548)
      • EG11t89.exe (PID: 9232)
      • 2iX3sm2aCg8.exe (PID: 9356)
      • upgngcodhcfv.exe (PID: 640)
      • lab.exe (PID: 10088)
      • lab.exe (PID: 10212)
      • csc.exe (PID: 10056)
      • 4TQHprw.exe (PID: 3000)
      • cvtres.exe (PID: 7828)
      • csc.exe (PID: 9972)
      • OCKKms6bL6.exe (PID: 9768)
      • OCKKms6bL6.tmp (PID: 8948)
      • Python.exe (PID: 8544)
      • cvtres.exe (PID: 6304)
      • csc.exe (PID: 7916)
      • siWaARDqM.exe (PID: 8028)
      • openfilesviewer.exe (PID: 3840)
      • cvtres.exe (PID: 7920)
      • 08IyOOF.exe (PID: 4808)
      • EG11t89.exe (PID: 2596)
      • nxTpPrk.exe (PID: 4444)
      • MSBuild.exe (PID: 2404)
      • MSBuild.exe (PID: 9260)
      • AddInProcess32.exe (PID: 9716)
      • cvtres.exe (PID: 3620)
      • csc.exe (PID: 8516)
      • rZBRvVk.exe (PID: 9580)
      • ramez.exe (PID: 9340)
      • XClient.exe (PID: 7808)
      • extrac32.exe (PID: 5764)
      • extrac32.exe (PID: 1216)
      • Client.exe (PID: 6128)
      • 7xcSke9A48415.exe (PID: 1576)
      • openfilesviewer.exe (PID: 2580)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 3488)
    • Disables trace logs

      • powershell.exe (PID: 3716)
      • ScreenConnect.ClientService.exe (PID: 6376)
      • AddInProcess32.exe (PID: 9716)
      • powershell.exe (PID: 9812)
    • Checks proxy server information

      • powershell.exe (PID: 3716)
      • ramez.exe (PID: 6800)
      • svchost015.exe (PID: 3748)
      • MSBuild.exe (PID: 8084)
      • 5f279dc1d4.exe (PID: 7428)
      • GoogleChrome.exe (PID: 6652)
      • jzQILRF.exe (PID: 7964)
      • slui.exe (PID: 8004)
      • MSBuild.exe (PID: 2404)
      • AddInProcess32.exe (PID: 9716)
      • powershell.exe (PID: 9812)
      • explorer.exe (PID: 4772)
      • explorer.exe (PID: 8456)
      • explorer.exe (PID: 8232)
    • The executable file from the user directory is run by the Powershell process

      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
    • Create files in a temporary directory

      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
      • ramez.exe (PID: 6800)
      • Zikb6n3.exe (PID: 8048)
      • rundll32.exe (PID: 7008)
      • 2c1cb3fee0.exe (PID: 4920)
      • KZs0vRqeN.exe (PID: 7944)
      • KZs0vRqeN.tmp (PID: 7356)
      • Vj7eBQ7nHN3u.exe (PID: 3800)
      • extrac32.exe (PID: 8408)
      • MSBuild.exe (PID: 8084)
      • powershell.exe (PID: 8720)
      • blOahSM.exe (PID: 4052)
      • AutoIt3_x64.exe (PID: 3388)
      • N8LdH69DK.exe (PID: 8668)
      • N8LdH69DK.tmp (PID: 4100)
      • 2iX3sm2aCg8.exe (PID: 9356)
      • powershell.exe (PID: 9328)
      • powershell.exe (PID: 9588)
      • powershell.exe (PID: 9756)
      • powershell.exe (PID: 10040)
      • powershell.exe (PID: 10188)
      • powershell.exe (PID: 9184)
      • lab.exe (PID: 10088)
      • powershell.exe (PID: 9396)
      • lab.exe (PID: 10212)
      • powershell.exe (PID: 4580)
      • 4TQHprw.exe (PID: 3000)
      • powershell.exe (PID: 9288)
      • cvtres.exe (PID: 7828)
      • EG11t89.exe (PID: 9232)
      • csc.exe (PID: 10056)
      • powershell.exe (PID: 9616)
      • OCKKms6bL6.exe (PID: 9768)
      • OCKKms6bL6.tmp (PID: 8948)
      • csc.exe (PID: 9972)
      • powershell.exe (PID: 8856)
      • cvtres.exe (PID: 6304)
      • csc.exe (PID: 7916)
      • siWaARDqM.exe (PID: 8028)
      • cvtres.exe (PID: 7920)
      • powershell.exe (PID: 2168)
      • powershell.exe (PID: 9596)
      • cvtres.exe (PID: 3620)
      • csc.exe (PID: 8516)
      • powershell.exe (PID: 9812)
    • Process checks computer location settings

      • RoamingJYPRBSWHWZKOELH5PRREIPHU8MZUXA03.EXE (PID: 2380)
      • ramez.exe (PID: 6800)
      • Zikb6n3.exe (PID: 8048)
      • openfilesviewer.exe (PID: 7276)
      • Vj7eBQ7nHN3u.exe (PID: 3800)
      • svchost015.exe (PID: 3748)
      • blOahSM.exe (PID: 8572)
      • blOahSM.exe (PID: 4052)
      • openfilesviewer.exe (PID: 8692)
      • 2iX3sm2aCg8.exe (PID: 9356)
      • EG11t89.exe (PID: 9232)
      • siWaARDqM.exe (PID: 8028)
      • openfilesviewer.exe (PID: 3840)
      • XClient.exe (PID: 7808)
      • Client.exe (PID: 6128)
    • Creates files or folders in the user directory

      • ramez.exe (PID: 6800)
      • svchost015.exe (PID: 3748)
      • 5f279dc1d4.exe (PID: 7428)
      • GoogleChrome.exe (PID: 6652)
      • MSBuild.exe (PID: 8084)
      • KZs0vRqeN.tmp (PID: 7356)
      • winservicex32.exe (PID: 7272)
      • N8LdH69DK.tmp (PID: 4100)
      • EG11t89.exe (PID: 9232)
      • OCKKms6bL6.tmp (PID: 8948)
      • MSBuild.exe (PID: 7568)
      • Client.exe (PID: 6128)
    • Reads the software policy settings

      • 986a0c4011.exe (PID: 6508)
      • 986a0c4011.exe (PID: 424)
      • ramez.exe (PID: 6800)
      • svchost015.exe (PID: 3748)
      • MSBuild.exe (PID: 8084)
      • GoogleChrome.exe (PID: 6652)
      • jzQILRF.exe (PID: 7964)
      • powershell.exe (PID: 8720)
      • powershell.exe (PID: 9328)
      • powershell.exe (PID: 9588)
      • powershell.exe (PID: 9756)
      • powershell.exe (PID: 10040)
      • powershell.exe (PID: 10188)
      • powershell.exe (PID: 9184)
      • powershell.exe (PID: 9396)
      • powershell.exe (PID: 4580)
      • powershell.exe (PID: 9288)
      • powershell.exe (PID: 9616)
      • powershell.exe (PID: 8856)
      • powershell.exe (PID: 9596)
      • slui.exe (PID: 8004)
      • powershell.exe (PID: 2168)
      • MSBuild.exe (PID: 9260)
      • rZBRvVk.exe (PID: 9580)
      • Oc.com (PID: 8588)
      • powershell.exe (PID: 9812)
    • Launching a file from a Registry key

      • ramez.exe (PID: 6800)
      • 5f279dc1d4.exe (PID: 7428)
      • reg.exe (PID: 8468)
      • reg.exe (PID: 9220)
      • reg.exe (PID: 9852)
      • Python.exe (PID: 8544)
    • Reads the machine GUID from the registry

      • 986a0c4011.exe (PID: 6508)
      • 986a0c4011.exe (PID: 424)
      • Zikb6n3.exe (PID: 8048)
      • ramez.exe (PID: 6800)
      • svchost015.exe (PID: 3748)
      • ScreenConnect.ClientService.exe (PID: 6376)
      • ScreenConnect.WindowsClient.exe (PID: 5780)
      • MSBuild.exe (PID: 2632)
      • MSBuild.exe (PID: 8084)
      • GoogleChrome.exe (PID: 6652)
      • jzQILRF.exe (PID: 7964)
      • AutoIt3_x64.exe (PID: 3388)
      • EG11t89.exe (PID: 9232)
      • lab.exe (PID: 10212)
      • csc.exe (PID: 10056)
      • csc.exe (PID: 9972)
      • csc.exe (PID: 7916)
      • MSBuild.exe (PID: 9260)
      • csc.exe (PID: 8516)
      • AddInProcess32.exe (PID: 9716)
      • rZBRvVk.exe (PID: 9580)
      • MSBuild.exe (PID: 7568)
      • Client.exe (PID: 6128)
      • XClient.exe (PID: 7808)
    • Application launched itself

      • chrome.exe (PID: 6220)
      • chrome.exe (PID: 7292)
      • chrome.exe (PID: 5532)
      • chrome.exe (PID: 7340)
      • msedge.exe (PID: 3964)
      • chrome.exe (PID: 8712)
      • chrome.exe (PID: 9312)
      • chrome.exe (PID: 9748)
      • chrome.exe (PID: 9544)
      • chrome.exe (PID: 10032)
      • chrome.exe (PID: 10180)
      • chrome.exe (PID: 9140)
      • chrome.exe (PID: 9368)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 9220)
      • chrome.exe (PID: 8372)
      • chrome.exe (PID: 9840)
      • chrome.exe (PID: 7752)
      • chrome.exe (PID: 5876)
      • msedge.exe (PID: 640)
      • chrome.exe (PID: 10012)
      • chrome.exe (PID: 9092)
      • chrome.exe (PID: 4752)
      • chrome.exe (PID: 6936)
      • chrome.exe (PID: 360)
    • Manual execution by a user

      • 986a0c4011.exe (PID: 424)
      • GoogleChrome.exe (PID: 2800)
      • OpenFilesViewer.exe (PID: 6516)
      • upgngcodhcfv.exe (PID: 8648)
      • cmd.exe (PID: 3148)
    • The sample compiled with chinese language support

      • ramez.exe (PID: 6800)
    • Themida protector has been detected

      • 986a0c4011.exe (PID: 6508)
      • 986a0c4011.exe (PID: 424)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 8116)
      • msiexec.exe (PID: 8168)
    • CONNECTWISE has been detected

      • msiexec.exe (PID: 8116)
      • msiexec.exe (PID: 8168)
      • ScreenConnect.ClientService.exe (PID: 6376)
      • ScreenConnect.WindowsClient.exe (PID: 5780)
    • Compiled with Borland Delphi (YARA)

      • 2c1cb3fee0.exe (PID: 4920)
    • Manages system restore points

      • SrTasks.exe (PID: 1164)
    • SCREENCONNECT has been detected

      • msiexec.exe (PID: 8168)
      • ScreenConnect.ClientService.exe (PID: 6376)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 8168)
      • KZs0vRqeN.tmp (PID: 7356)
      • N8LdH69DK.tmp (PID: 4100)
      • OCKKms6bL6.tmp (PID: 8948)
    • Creates files in the program directory

      • MSBuild.exe (PID: 8084)
      • openfilesviewer.exe (PID: 7276)
    • Changes the registry key values via Powershell

      • openfilesviewer.exe (PID: 7276)
      • openfilesviewer.exe (PID: 8692)
      • openfilesviewer.exe (PID: 3840)
      • openfilesviewer.exe (PID: 2580)
    • Reads product name

      • MSBuild.exe (PID: 8084)
    • Reads Environment values

      • MSBuild.exe (PID: 8084)
      • AutoIt3_x64.exe (PID: 3388)
    • Reads CPU info

      • MSBuild.exe (PID: 8084)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 8720)
      • powershell.exe (PID: 9328)
      • powershell.exe (PID: 9588)
      • powershell.exe (PID: 9756)
      • powershell.exe (PID: 10040)
      • powershell.exe (PID: 10188)
      • powershell.exe (PID: 9184)
      • powershell.exe (PID: 9396)
      • powershell.exe (PID: 4580)
      • powershell.exe (PID: 9288)
      • powershell.exe (PID: 9616)
      • powershell.exe (PID: 8856)
      • powershell.exe (PID: 2168)
      • powershell.exe (PID: 9596)
      • powershell.exe (PID: 9812)
    • Converts byte array into ASCII string (POWERSHELL)

      • powershell.exe (PID: 8720)
      • powershell.exe (PID: 9588)
      • powershell.exe (PID: 9756)
      • powershell.exe (PID: 10188)
      • powershell.exe (PID: 9396)
      • powershell.exe (PID: 4580)
      • powershell.exe (PID: 9288)
      • powershell.exe (PID: 9616)
      • powershell.exe (PID: 8856)
      • powershell.exe (PID: 2168)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 8720)
      • powershell.exe (PID: 9588)
      • powershell.exe (PID: 9756)
      • powershell.exe (PID: 10188)
      • powershell.exe (PID: 9328)
      • powershell.exe (PID: 9396)
      • powershell.exe (PID: 4580)
      • powershell.exe (PID: 10040)
      • powershell.exe (PID: 9616)
      • powershell.exe (PID: 9184)
      • powershell.exe (PID: 9288)
      • powershell.exe (PID: 8856)
      • powershell.exe (PID: 2168)
      • powershell.exe (PID: 9596)
      • powershell.exe (PID: 9812)
    • Python executable

      • Python.exe (PID: 8544)
      • Python.exe (PID: 1700)
    • Uses string replace method (POWERSHELL)

      • powershell.exe (PID: 9248)
    • Gets a random number, or selects objects randomly from a collection (POWERSHELL)

      • powershell.exe (PID: 9248)
    • Converts byte array into Unicode string (POWERSHELL)

      • powershell.exe (PID: 9248)
    • Gets data length (POWERSHELL)

      • powershell.exe (PID: 9812)
    • Launching a file from the Startup directory

      • Client.exe (PID: 6128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(6800) ramez.exe
C2185.156.72.96
URLhttp://185.156.72.96/te4h2nus/index.php
Version5.34
Options
Drop directoryd610cf342e
Drop nameramez.exe
Strings (125)Powershell.exe
/te4h2nus/index.php
ramez.exe
bi:
185.156.72.96
AVAST Software
/Plugins/
------
id:
\0000
wb
Programs
-%lu
.jpg
AVG
r=
dm:
-executionpolicy remotesigned -File "
SOFTWARE\Microsoft\Windows NT\CurrentVersion
\
ProgramData\
Avira
e2
os:
http://
vs:
<c>
2025
ComputerName
og:
00000419
rb
2022
Content-Type: application/x-www-form-urlencoded
shell32.dll
https://
Main
Sophos
Norton
GET
#
S-%lu-
st=s
cmd /C RMDIR /s/q
lv:
msi
Content-Disposition: form-data; name="data"; filename="
5.34
d1
2016
ar:
cred.dll|clip.dll|
rundll32
WinDefender
Content-Type: multipart/form-data; boundary=----
Rem
CurrentBuild
0123456789
&& Exit"
un:
Kaspersky Lab
d610cf342e
Bitdefender
+++
av:
rundll32.exe
random
<d>
Keyboard Layout\Preload
shutdown -s -t 0
DefaultSettings.XResolution
/quiet
--
0000043f
Startup
e1
Doctor Web
2019
GetNativeSystemInfo
VideoID
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
:::
ESET
DefaultSettings.YResolution
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
" && ren
abcdefghijklmnopqrstuvwxyz0123456789-_
cmd
"taskkill /f /im "
00000423
-unicode-
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
cred.dll
360TotalSecurity
"
exe
00000422
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
&&
Comodo
" Content-Type: application/octet-stream
------
?scr=1
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
zip
dll
/k
&unit=
ps1
" && timeout 1 && del
kernel32.dll
ProductName
%-lu
clip.dll
%USERPROFILE%
\App
SYSTEM\ControlSet001\Services\BasicDisplay\Video
pc:
sd:
POST
Panda Security
e3
|
=

Lumma

(PID) Process(6508) 986a0c4011.exe
C2 (9)ropyi.xyz/zadf
skjgx.xyz/riuw
gewgb.xyz/axgh
baviip.xyz/twiw
equidn.xyz/xapq
spjeo.xyz/axka
firddy.xyz/yhbc
shaeb.xyz/ikxz
trqqe.xyz/xudu
(PID) Process(424) 986a0c4011.exe
C2 (9)ropyi.xyz/zadf
skjgx.xyz/riuw
gewgb.xyz/axgh
baviip.xyz/twiw
equidn.xyz/xapq
spjeo.xyz/axka
firddy.xyz/yhbc
shaeb.xyz/ikxz
trqqe.xyz/xudu
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:06:21 19:42:42+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 14.16
CodeSize: 633856
InitializedDataSize: 326144
UninitializedDataSize: -
EntryPoint: 0x20577
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
462
Monitored processes
323
Malicious processes
48
Suspicious processes
22

Behavior graph

Click at the process to see the details
start e71555f2e81dc57b53414c525aeca0738d036167624de7701f607aeefa72ebe4.bin.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe conhost.exe no specs roamingjyprbswhwzkoelh5prreiphu8mzuxa03.exe #AMADEY ramez.exe ramez.exe no specs #LUMMA 986a0c4011.exe chrome.exe chrome.exe no specs #LUMMA 986a0c4011.exe chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs 2c1cb3fee0.exe chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs zikb6n3.exe no specs zikb6n3.exe msiexec.exe msiexec.exe msiexec.exe no specs rundll32.exe vssvc.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs #LUMMA svchost.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winservicex32.exe no specs conhost.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs srtasks.exe no specs conhost.exe no specs #GCLEANER svchost015.exe winservicex32.exe chrome.exe no specs msiexec.exe no specs msiexec.exe no specs #SCREENCONNECT screenconnect.clientservice.exe 4ethv9f.exe no specs conhost.exe no specs msbuild.exe no specs msbuild.exe no specs msbuild.exe screenconnect.windowsclient.exe no specs slui.exe msedge.exe no specs v999f8.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs #VIDAR msbuild.exe #LCLIPPER 5f279dc1d4.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs #LCLIPPER googlechrome.exe #LCLIPPER googlechrome.exe no specs kzs0vrqen.exe kzs0vrqen.tmp openfilesviewer.exe powershell.exe no specs conhost.exe no specs vj7ebq7nhn3u.exe no specs cmd.exe no specs conhost.exe no specs openfilesviewer.exe no specs jzqilrf.exe ramez.exe no specs tasklist.exe no specs findstr.exe no specs tasklist.exe no specs findstr.exe no specs extrac32.exe no specs findstr.exe no specs reg.exe conhost.exe no specs upgngcodhcfv.exe no specs conhost.exe no specs #LUMMA oc.com choice.exe no specs upgngcodhcfv.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs upgngcodhcfv.exe no specs bloahsm.exe no specs bloahsm.exe autoit3_x64.exe no specs upgngcodhcfv.exe no specs n8ldh69dk.exe n8ldh69dk.tmp openfilesviewer.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs powershell.exe no specs conhost.exe no specs reg.exe eg11t89.exe conhost.exe no specs chrome.exe no specs powershell.exe no specs 2ix3sm2acg8.exe no specs chrome.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs cmd.exe no specs reg.exe conhost.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs lab.exe lab.exe chrome.exe no specs powershell.exe no specs cmd.exe no specs chrome.exe no specs conhost.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs csc.exe chrome.exe no specs 4tqhprw.exe no specs cvtres.exe no specs cmd.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs csc.exe ockkms6bl6.exe conhost.exe no specs chrome.exe no specs schtasks.exe no specs python.exe ockkms6bl6.tmp conhost.exe no specs conhost.exe no specs cvtres.exe no specs csc.exe chrome.exe no specs 08iyoof.exe no specs powershell.exe no specs msedge.exe no specs conhost.exe no specs siwaardqm.exe no specs cvtres.exe no specs openfilesviewer.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs nxtpprk.exe no specs conhost.exe no specs chrome.exe no specs eg11t89.exe no specs wscript.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs powershell.exe no specs conhost.exe no specs msbuild.exe no specs msbuild.exe no specs #STEALC msbuild.exe msedge.exe no specs #LUMMA msbuild.exe #QUASAR addinprocess32.exe csc.exe cvtres.exe no specs #STEGOCAMPAIGN powershell.exe rzbrvvk.exe msedge.exe no specs ramez.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs chrome.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs chrome.exe no specs chrome.exe no specs msbuild.exe xclient.exe client.exe cmd.exe no specs conhost.exe no specs python.exe no specs conhost.exe no specs tasklist.exe no specs findstr.exe no specs tasklist.exe no specs findstr.exe no specs tasklist.exe no specs findstr.exe no specs tasklist.exe no specs findstr.exe no specs schtasks.exe no specs conhost.exe no specs extrac32.exe no specs extrac32.exe no specs #SMOKE explorer.exe schtasks.exe no specs conhost.exe no specs explorer.exe oc.com no specs oc.com no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs choice.exe no specs chrome.exe chrome.exe no specs explorer.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs explorer.exe no specs chrome.exe no specs choice.exe no specs chrome.exe no specs 7xcske9a48415.exe 7xcske9a48415.tmp explorer.exe no specs chrome.exe no specs chrome.exe no specs openfilesviewer.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
236"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --disable-quic --string-annotations --field-trial-handle=1468,i,6466894774643226380,2068614006878507982,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=2292 /prefetch:3C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
320"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c Set-ItemProperty -Path "HKCU:\Software\Microsoft\Windows\CurrentVersion\Run" -Name "FOpenView" -Value "C:\ProgramData\OpenFilesViewer\OpenFilesViewer.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeopenfilesviewer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
360"C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe986a0c4011.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
420findstr "bdservicehost SophosHealth AvastUI AVGUI nsWscSvc ekrn" C:\Windows\SysWOW64\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\user32.dll
424C:\Users\admin\AppData\Local\Temp\10459760101\986a0c4011.exeC:\Users\admin\AppData\Local\Temp\10459760101\986a0c4011.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\10459760101\986a0c4011.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
Lumma
(PID) Process(424) 986a0c4011.exe
C2 (9)ropyi.xyz/zadf
skjgx.xyz/riuw
gewgb.xyz/axgh
baviip.xyz/twiw
equidn.xyz/xapq
spjeo.xyz/axka
firddy.xyz/yhbc
shaeb.xyz/ikxz
trqqe.xyz/xudu
640"C:\Users\admin\AppData\Roaming\avrthmriomco\upgngcodhcfv.exe"C:\Users\admin\AppData\Roaming\avrthmriomco\upgngcodhcfv.exeupgngcodhcfv.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sxs Tracing Tool
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\roaming\avrthmriomco\upgngcodhcfv.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
640"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeMSBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
768\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
768"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3680,i,16247718261685048505,11547992224690958153,262144 --variations-seed-version --mojo-platform-channel-handle=3504 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\133.0.6943.127\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1052"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --string-annotations --field-trial-handle=2428,i,1034720198506421613,5595781888340141046,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=2160 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
133.0.6943.127
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\133.0.6943.127\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
Total events
173 885
Read events
173 214
Write events
592
Delete events
79

Modification events

(PID) Process:(3488) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3488) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3488) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(4772) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000005025A
Operation:writeName:VirtualDesktop
Value:
10000000303044563096AFED4A643448A750FA41CFC7F708
(PID) Process:(4772) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000005025A
Operation:delete keyName:(default)
Value:
(PID) Process:(4772) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
Operation:writeName:IconLayouts
Value:
00000000000000000000000000000000030001000100010012000000000000002C000000000000003A003A007B00360034003500460046003000340030002D0035003000380031002D0031003000310042002D0039004600300038002D003000300041004100300030003200460039003500340045007D003E002000200000001000000000000000430043006C00650061006E00650072002E006C006E006B003E0020007C0000001500000000000000410064006F006200650020004100630072006F006200610074002E006C006E006B003E0020007C000000110000000000000066006500650074006500610072006C0079002E007200740066003E002000200000000F00000000000000460069007200650066006F0078002E006C006E006B003E0020007C000000150000000000000047006F006F0067006C00650020004300680072006F006D0065002E006C006E006B003E0020007C000000180000000000000056004C00430020006D006500640069006100200070006C0061007900650072002E006C006E006B003E0020007C00000016000000000000004D006900630072006F0073006F0066007400200045006400670065002E006C006E006B003E0020007C000000140000000000000061006C006D006F00730074007300650063007500720065002E006A00700067003E00200020000000150000000000000063006100740061006C006F00670070006500720069006F0064002E007200740066003E00200020000000170000000000000068006F00720073006500700072006F0070006500720074006900650073002E0070006E0067003E00200020000000120000000000000070006F00730074006500640073006F006C0064002E007200740066003E002000200000001500000000000000720065007300740061007500720061006E0074006900690069002E007200740066003E00200020000000170000000000000073006F006300690061006C00630068007200690073007400690061006E002E007200740066003E00200020000000160000000000000073006F007500720063006500730065006600660065006300740073002E0070006E0067003E002000200000001300000000000000730074006100720073007300740072006500650074002E006A00700067003E0020002000000011000000000000007400720075006500630068007200690073002E0070006E0067003E002000200000004C0000000000000065003700310035003500350066003200650038003100640063003500370062003500330034003100340063003500320035006100650063006100300037003300380064003000330036003100360037003600320034006400650037003700300031006600360030003700610065006500660061003700320065006200650034002E00620069006E002E006500780065003E00200020000000010000000000000002000100000000000000000001000000000000000200010000000000000000001100000006000000010000001200000000000000000000000000000000000000803F0000004008000000803F000040400900000000000000404003000000803F000080400A000000803F0000A0400B0000000040000000000C00000000400000803F0D0000000040000000400E0000000040000040400F0000000040000080401000000000000000803F01000000000000000040020000000000000080400400000000000000A04005000000803F0000000006000000803F0000803F0700000000400000A0401100
(PID) Process:(4772) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
Operation:writeName:IconNameVersion
Value:
1
(PID) Process:(4772) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\OneDrive\Accounts
Operation:writeName:LastUpdate
Value:
1720576800000000
(PID) Process:(3716) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3716) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
Executable files
162
Suspicious files
386
Text files
371
Unknown types
2

Dropped files

PID
Process
Filename
Type
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\ClientCertificates\LOG.old~RF17c5b1.TMP
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\ClientCertificates\LOG.old
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOG.old~RF17c5b1.TMP
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RF17c5c1.TMP
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\LOG.old~RF17c5c1.TMP
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\LOG.old
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\discounts_db\LOG.old~RF17c5d0.TMP
MD5:
SHA256:
6220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db\LOG.old~RF17c5d0.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
454
TCP/UDP connections
342
DNS requests
224
Threats
97

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5944
MoUsoCoreWorker.exe
GET
200
184.24.77.30:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
POST
200
20.190.160.17:443
https://login.live.com/RST2.srf
unknown
xml
11.1 Kb
whitelisted
POST
200
85.90.196.155:443
https://equidn.xyz/xapq
unknown
binary
32.7 Kb
6800
ramez.exe
GET
200
185.156.72.2:80
http://185.156.72.2/files/unique2/random.exe
unknown
unknown
6800
ramez.exe
POST
200
185.156.72.96:80
http://185.156.72.96/te4h2nus/index.php
unknown
unknown
POST
200
85.90.196.155:443
https://equidn.xyz/xapq
unknown
binary
32.7 Kb
1268
svchost.exe
GET
200
184.24.77.30:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
472
RUXIMICS.exe
GET
200
184.24.77.30:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
2.23.181.156:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
472
RUXIMICS.exe
GET
200
2.23.181.156:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
472
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
5944
MoUsoCoreWorker.exe
184.24.77.30:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
184.24.77.30:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
472
RUXIMICS.exe
184.24.77.30:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
2.23.181.156:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5944
MoUsoCoreWorker.exe
2.23.181.156:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 142.250.184.238
whitelisted
crl.microsoft.com
  • 184.24.77.30
  • 184.24.77.11
  • 184.24.77.39
  • 184.24.77.37
  • 184.24.77.29
  • 184.24.77.34
  • 184.24.77.10
  • 184.24.77.33
  • 184.24.77.4
  • 2.18.121.147
  • 2.18.121.139
whitelisted
www.microsoft.com
  • 2.23.181.156
  • 95.101.149.131
whitelisted
client.wns.windows.com
  • 172.211.123.248
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.160.22
  • 20.190.160.131
  • 20.190.160.66
  • 20.190.160.4
  • 40.126.32.74
  • 20.190.160.20
  • 20.190.160.17
  • 20.190.160.3
whitelisted
nexusrules.officeapps.live.com
  • 52.111.229.48
whitelisted
equidn.xyz
  • 85.90.196.155
unknown
clients2.google.com
  • 142.250.185.110
whitelisted
safebrowsingohttpgateway.googleapis.com
  • 142.250.184.202
  • 172.217.16.138
  • 172.217.18.10
  • 216.58.206.74
  • 172.217.23.106
  • 142.250.181.234
  • 142.250.185.106
  • 142.250.185.138
  • 142.250.186.42
  • 142.250.185.202
  • 142.250.186.74
  • 142.250.185.170
  • 172.217.16.202
  • 142.250.185.234
  • 216.58.206.42
  • 142.250.185.74
whitelisted

Threats

PID
Process
Class
Message
3716
powershell.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
3716
powershell.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
3716
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3716
powershell.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
3716
powershell.exe
Misc activity
ET INFO Packed Executable Download
6800
ramez.exe
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
6800
ramez.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
6800
ramez.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
6800
ramez.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
6800
ramez.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Process
Message
986a0c4011.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
986a0c4011.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
rZBRvVk.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------