URL:

repack-games.com

Full analysis: https://app.any.run/tasks/eb6d1090-0911-409e-9f78-318c97d4cf78
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: August 02, 2024, 06:20:18
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
discord
lumma
stealer
crypto-regex
amadey
botnet
Indicators:
MD5:

C26D1D92922AAE977154CE9263EB15B8

SHA1:

C119AA1E5301ABAE1FAE27EAC37C28398FA2500C

SHA256:

24CAD237155B90F8E2DA10A4A4952F9887B6ABA5AEF8CB07941CA5518C251998

SSDEEP:

3:sHIK:Y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • Setup.tmp (PID: 3660)
      • Setup.exe (PID: 3876)
      • Setup.exe (PID: 7428)
      • Setup.tmp (PID: 7256)
      • LogiAiPromptBuilder.exe (PID: 2096)
      • more.com (PID: 10196)
      • BuntEatable.pif (PID: 9044)
      • 6UEZ70WBJOZRUV1LTO4RJ3OSDCJM67.exe (PID: 9484)
      • Setup.exe (PID: 10124)
      • Setup.tmp (PID: 7992)
      • Setup.exe (PID: 7696)
      • Setup.exe (PID: 9948)
      • Setup.tmp (PID: 5328)
      • Setup.tmp (PID: 9916)
      • Setup.exe (PID: 2336)
      • Setup.tmp (PID: 7896)
      • Setup.tmp (PID: 4692)
      • Setup.exe (PID: 6272)
      • Setup.tmp (PID: 2524)
      • Setup.exe (PID: 6968)
      • BuntEatable.pif (PID: 8788)
    • Antivirus name has been found in the command line (generic signature)

      • tasklist.exe (PID: 3008)
      • cmd.exe (PID: 3864)
      • find.exe (PID: 4208)
      • cmd.exe (PID: 5916)
      • tasklist.exe (PID: 10180)
      • find.exe (PID: 4424)
      • cmd.exe (PID: 7204)
      • tasklist.exe (PID: 6192)
      • tasklist.exe (PID: 9448)
      • cmd.exe (PID: 7176)
      • find.exe (PID: 7260)
      • cmd.exe (PID: 2536)
      • tasklist.exe (PID: 3008)
      • find.exe (PID: 9524)
      • find.exe (PID: 7696)
      • cmd.exe (PID: 3548)
      • tasklist.exe (PID: 9024)
      • find.exe (PID: 9040)
      • find.exe (PID: 8128)
      • tasklist.exe (PID: 4020)
      • cmd.exe (PID: 5632)
      • tasklist.exe (PID: 2900)
      • find.exe (PID: 8056)
      • find.exe (PID: 7656)
      • tasklist.exe (PID: 9892)
      • cmd.exe (PID: 6948)
      • find.exe (PID: 1020)
      • cmd.exe (PID: 3660)
      • cmd.exe (PID: 5284)
      • tasklist.exe (PID: 6048)
      • cmd.exe (PID: 7024)
      • tasklist.exe (PID: 8184)
      • find.exe (PID: 2876)
      • find.exe (PID: 10056)
      • cmd.exe (PID: 4924)
      • tasklist.exe (PID: 1292)
      • cmd.exe (PID: 6228)
      • find.exe (PID: 9184)
      • cmd.exe (PID: 9656)
      • tasklist.exe (PID: 9896)
      • cmd.exe (PID: 3116)
      • tasklist.exe (PID: 1860)
      • find.exe (PID: 10128)
      • tasklist.exe (PID: 9812)
      • find.exe (PID: 9100)
    • LUMMA has been detected (YARA)

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • LUMMA has been detected (SURICATA)

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • Stealers network behavior

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • Actions looks like stealing of personal data

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 9772)
      • powershell.exe (PID: 6752)
    • Changes powershell execution policy (Bypass)

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • Probably downloads file via BitsAdmin (POWERSHELL)

      • powershell.exe (PID: 9772)
      • powershell.exe (PID: 6752)
    • Modifies registry (POWERSHELL)

      • powershell.exe (PID: 6752)
    • Connects to the CnC server

      • explorer.exe (PID: 9112)
    • AMADEY has been detected (SURICATA)

      • explorer.exe (PID: 9112)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Setup.exe (PID: 3876)
      • Setup.tmp (PID: 3660)
      • Setup.exe (PID: 7428)
      • Setup.tmp (PID: 7256)
      • LogiAiPromptBuilder.exe (PID: 2096)
      • more.com (PID: 10196)
      • BuntEatable.pif (PID: 9044)
      • 6UEZ70WBJOZRUV1LTO4RJ3OSDCJM67.exe (PID: 9484)
      • Setup.exe (PID: 10124)
      • Setup.tmp (PID: 7992)
      • Setup.exe (PID: 7696)
      • Setup.tmp (PID: 9916)
      • Setup.exe (PID: 9948)
      • Setup.tmp (PID: 5328)
      • Setup.tmp (PID: 7896)
      • Setup.exe (PID: 2336)
      • Setup.exe (PID: 6272)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 2524)
      • Setup.exe (PID: 6968)
      • BuntEatable.pif (PID: 8788)
    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 10124)
      • WinRAR.exe (PID: 9972)
      • Setup.tmp (PID: 3660)
      • Setup.tmp (PID: 7256)
      • Setup.tmp (PID: 7992)
      • Setup.tmp (PID: 5328)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
    • Reads the Windows owner or organization settings

      • Setup.tmp (PID: 3660)
      • Setup.tmp (PID: 7256)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7992)
      • Setup.tmp (PID: 5328)
      • Setup.tmp (PID: 7896)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 2524)
    • Reads the date of Windows installation

      • Setup.tmp (PID: 3660)
      • Setup.tmp (PID: 7256)
      • Setup.tmp (PID: 7992)
      • Setup.tmp (PID: 5328)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
    • The process drops C-runtime libraries

      • Setup.tmp (PID: 7256)
      • LogiAiPromptBuilder.exe (PID: 2096)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
      • Setup.tmp (PID: 2524)
    • The process drops Mozilla's DLL files

      • Setup.tmp (PID: 7256)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
      • Setup.tmp (PID: 2524)
    • Process drops legitimate windows executable

      • Setup.tmp (PID: 7256)
      • WinRAR.exe (PID: 10124)
      • LogiAiPromptBuilder.exe (PID: 2096)
      • WinRAR.exe (PID: 9000)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
      • Setup.tmp (PID: 2524)
    • Starts CMD.EXE for commands execution

      • Setup.tmp (PID: 7256)
      • PQYIVVB7XP1R5EPWGRREG9H1VS5S0YS.exe (PID: 9544)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
      • KJFU714L8NCQZKRR6MFMIPW3QNISAZN.exe (PID: 7248)
    • Get information on the list of running processes

      • Setup.tmp (PID: 7256)
      • cmd.exe (PID: 3864)
      • cmd.exe (PID: 7912)
      • cmd.exe (PID: 5916)
      • cmd.exe (PID: 7176)
      • cmd.exe (PID: 2536)
      • cmd.exe (PID: 7204)
      • cmd.exe (PID: 3548)
      • Setup.tmp (PID: 9916)
      • cmd.exe (PID: 5632)
      • cmd.exe (PID: 3660)
      • cmd.exe (PID: 5284)
      • cmd.exe (PID: 6948)
      • cmd.exe (PID: 3540)
      • Setup.tmp (PID: 7896)
      • cmd.exe (PID: 7024)
      • cmd.exe (PID: 8996)
      • cmd.exe (PID: 4924)
      • cmd.exe (PID: 6228)
      • cmd.exe (PID: 9656)
      • cmd.exe (PID: 3116)
    • Runs PING.EXE to delay simulation

      • Setup.tmp (PID: 7256)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
    • Application launched itself

      • WinRAR.exe (PID: 9972)
    • Starts application with an unusual extension

      • LogiAiPromptBuilder.exe (PID: 2096)
      • more.com (PID: 10196)
      • LogiAiPromptBuilder.exe (PID: 7672)
      • more.com (PID: 6240)
      • more.com (PID: 232)
      • LogiAiPromptBuilder.exe (PID: 6952)
    • Drops a file with a rarely used extension (PIF)

      • more.com (PID: 10196)
    • Searches for installed software

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • Starts POWERSHELL.EXE for commands execution

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • The process executes Powershell scripts

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • Gets or sets the security protocol (POWERSHELL)

      • powershell.exe (PID: 9772)
      • powershell.exe (PID: 6752)
    • Extracts files to a directory (POWERSHELL)

      • powershell.exe (PID: 9772)
      • powershell.exe (PID: 6752)
    • Found regular expressions for crypto-addresses (YARA)

      • MSBuild.exe (PID: 5504)
    • Contacting a server suspected of hosting an CnC

      • explorer.exe (PID: 9112)
  • INFO

    • Checks supported languages

      • identity_helper.exe (PID: 7320)
      • Setup.exe (PID: 3876)
      • Setup.tmp (PID: 3660)
      • Setup.exe (PID: 7428)
      • Setup.tmp (PID: 7256)
      • more.com (PID: 10196)
      • StrCmp.exe (PID: 1536)
      • LogiAiPromptBuilder.exe (PID: 2096)
      • BuntEatable.pif (PID: 9044)
      • 6UEZ70WBJOZRUV1LTO4RJ3OSDCJM67.exe (PID: 9484)
      • PQYIVVB7XP1R5EPWGRREG9H1VS5S0YS.exe (PID: 9544)
      • MSBuild.exe (PID: 5504)
      • Setup.exe (PID: 10124)
      • Setup.tmp (PID: 7992)
      • Setup.exe (PID: 7696)
      • Setup.tmp (PID: 9916)
      • Setup.exe (PID: 9948)
      • Setup.tmp (PID: 5328)
      • Setup.tmp (PID: 7896)
      • Setup.exe (PID: 2336)
      • Setup.exe (PID: 6272)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 2524)
      • Setup.exe (PID: 6968)
      • LogiAiPromptBuilder.exe (PID: 6952)
      • StrCmp.exe (PID: 9040)
      • StrCmp.exe (PID: 9952)
      • LogiAiPromptBuilder.exe (PID: 7672)
      • more.com (PID: 232)
      • TextInputHost.exe (PID: 7024)
      • BuntEatable.pif (PID: 8788)
      • more.com (PID: 6240)
      • OG6QKWUMT2DVBPIL.exe (PID: 6192)
      • KJFU714L8NCQZKRR6MFMIPW3QNISAZN.exe (PID: 7248)
      • BuntEatable.pif (PID: 9004)
      • MSBuild.exe (PID: 7068)
    • Reads Microsoft Office registry keys

      • msedge.exe (PID: 6332)
    • Attempting to use instant messaging service

      • msedge.exe (PID: 6688)
    • Create files in a temporary directory

      • Setup.exe (PID: 3876)
      • Setup.tmp (PID: 3660)
      • Setup.exe (PID: 7428)
      • Setup.tmp (PID: 7256)
      • LogiAiPromptBuilder.exe (PID: 2096)
      • more.com (PID: 10196)
      • BuntEatable.pif (PID: 9044)
      • PQYIVVB7XP1R5EPWGRREG9H1VS5S0YS.exe (PID: 9544)
      • Setup.exe (PID: 10124)
      • Setup.tmp (PID: 7992)
      • Setup.exe (PID: 7696)
      • Setup.tmp (PID: 9916)
      • Setup.exe (PID: 9948)
      • Setup.tmp (PID: 5328)
      • Setup.exe (PID: 2336)
      • Setup.tmp (PID: 7896)
      • Setup.exe (PID: 6272)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 2524)
      • Setup.exe (PID: 6968)
      • more.com (PID: 232)
      • LogiAiPromptBuilder.exe (PID: 6952)
      • LogiAiPromptBuilder.exe (PID: 7672)
      • more.com (PID: 6240)
      • BuntEatable.pif (PID: 8788)
      • KJFU714L8NCQZKRR6MFMIPW3QNISAZN.exe (PID: 7248)
    • Reads Environment values

      • Setup.exe (PID: 3876)
      • identity_helper.exe (PID: 7320)
      • Setup.tmp (PID: 3660)
      • Setup.exe (PID: 7428)
      • Setup.tmp (PID: 7256)
      • Setup.exe (PID: 10124)
      • Setup.exe (PID: 7696)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7992)
      • Setup.tmp (PID: 5328)
      • Setup.exe (PID: 9948)
      • Setup.tmp (PID: 7896)
      • Setup.exe (PID: 2336)
      • Setup.exe (PID: 6272)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 2524)
      • Setup.exe (PID: 6968)
    • Reads the computer name

      • identity_helper.exe (PID: 7320)
      • Setup.tmp (PID: 3660)
      • Setup.tmp (PID: 7256)
      • StrCmp.exe (PID: 1536)
      • more.com (PID: 10196)
      • LogiAiPromptBuilder.exe (PID: 2096)
      • BuntEatable.pif (PID: 9044)
      • PQYIVVB7XP1R5EPWGRREG9H1VS5S0YS.exe (PID: 9544)
      • 6UEZ70WBJOZRUV1LTO4RJ3OSDCJM67.exe (PID: 9484)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7992)
      • Setup.tmp (PID: 5328)
      • Setup.tmp (PID: 7896)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 2524)
      • LogiAiPromptBuilder.exe (PID: 6952)
      • StrCmp.exe (PID: 9040)
      • LogiAiPromptBuilder.exe (PID: 7672)
      • more.com (PID: 6240)
      • more.com (PID: 232)
      • TextInputHost.exe (PID: 7024)
      • BuntEatable.pif (PID: 8788)
      • StrCmp.exe (PID: 9952)
      • BuntEatable.pif (PID: 9004)
      • OG6QKWUMT2DVBPIL.exe (PID: 6192)
      • KJFU714L8NCQZKRR6MFMIPW3QNISAZN.exe (PID: 7248)
    • Drops the executable file immediately after the start

      • msedge.exe (PID: 6332)
      • WinRAR.exe (PID: 10124)
      • WinRAR.exe (PID: 9000)
    • The process uses the downloaded file

      • msedge.exe (PID: 9524)
      • msedge.exe (PID: 6332)
      • WinRAR.exe (PID: 9972)
      • WinRAR.exe (PID: 4308)
    • Application launched itself

      • msedge.exe (PID: 6332)
    • Process checks computer location settings

      • Setup.tmp (PID: 3660)
      • Setup.tmp (PID: 7256)
      • Setup.tmp (PID: 7992)
      • Setup.tmp (PID: 5328)
      • Setup.tmp (PID: 4692)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
    • Creates files or folders in the user directory

      • Setup.tmp (PID: 7256)
      • LogiAiPromptBuilder.exe (PID: 2096)
      • 6UEZ70WBJOZRUV1LTO4RJ3OSDCJM67.exe (PID: 9484)
      • Setup.tmp (PID: 9916)
      • Setup.tmp (PID: 7896)
      • Setup.tmp (PID: 2524)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 10124)
      • WinRAR.exe (PID: 9000)
    • Manual execution by a user

      • WinRAR.exe (PID: 4308)
      • WinRAR.exe (PID: 9000)
      • Setup.exe (PID: 10124)
      • Setup.exe (PID: 9948)
      • Setup.exe (PID: 6272)
    • Reads the software policy settings

      • BuntEatable.pif (PID: 9044)
      • BuntEatable.pif (PID: 8788)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 9772)
      • powershell.exe (PID: 6752)
    • Reads the machine GUID from the registry

      • 6UEZ70WBJOZRUV1LTO4RJ3OSDCJM67.exe (PID: 9484)
      • OG6QKWUMT2DVBPIL.exe (PID: 6192)
    • Creates files in the program directory

      • MSBuild.exe (PID: 5504)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 9772)
      • powershell.exe (PID: 6752)
    • Checks proxy server information

      • explorer.exe (PID: 9112)
    • Reads security settings of Internet Explorer

      • explorer.exe (PID: 9112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Lumma

(PID) Process(9044) BuntEatable.pif
C2 (9)declaredczxi.shop
replacedoxcjzp.shop
bindceasdiwozx.shop
arriveoxpzxo.shop
roundpleaddysxz.shop
applyzxcksdia.shop
contemplateodszsv.shop
catchddkxozvp.shop
conformfucdioz.shop
(PID) Process(8788) BuntEatable.pif
C2 (9)declaredczxi.shop
replacedoxcjzp.shop
bindceasdiwozx.shop
arriveoxpzxo.shop
roundpleaddysxz.shop
applyzxcksdia.shop
contemplateodszsv.shop
catchddkxozvp.shop
conformfucdioz.shop
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
357
Monitored processes
216
Malicious processes
35
Suspicious processes
14

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs winrar.exe no specs winrar.exe msedge.exe no specs msedge.exe no specs setup.exe setup.tmp setup.exe setup.tmp ping.exe no specs conhost.exe no specs msedge.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs logiaipromptbuilder.exe strcmp.exe no specs more.com conhost.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs #LUMMA bunteatable.pif rundll32.exe no specs winrar.exe no specs msedge.exe winrar.exe 6uez70wbjozruv1lto4rj3osdcjm67.exe pqyivvb7xp1r5epwgrreg9h1vs5s0ys.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs msedge.exe no specs THREAT msbuild.exe no specs conhost.exe no specs setup.exe setup.tmp setup.exe setup.tmp setup.exe setup.tmp setup.exe setup.tmp ping.exe no specs conhost.exe no specs ping.exe no specs conhost.exe no specs setup.exe setup.tmp setup.exe setup.tmp cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs logiaipromptbuilder.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs strcmp.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs find.exe no specs logiaipromptbuilder.exe no specs strcmp.exe no specs more.com no specs conhost.exe no specs more.com no specs conhost.exe no specs textinputhost.exe no specs #LUMMA bunteatable.pif bunteatable.pif no specs #AMADEY explorer.exe og6qkwumt2dvbpil.exe no specs kjfu714l8ncqzkrr6mfmipw3qnisazn.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs msbuild.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
232C:\WINDOWS\SysWOW64\more.comC:\Windows\SysWOW64\more.comLogiAiPromptBuilder.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
More Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\more.com
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\ulib.dll
320\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
368"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=11500 --field-trial-handle=2408,i,9160493033131470794,8692569779207914294,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
752C:\WINDOWS\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exePQYIVVB7XP1R5EPWGRREG9H1VS5S0YS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
936"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --mojo-platform-channel-handle=6884 --field-trial-handle=2408,i,9160493033131470794,8692569779207914294,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1020find /I "sophoshealth.exe"C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
1120"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=10020 --field-trial-handle=2408,i,9160493033131470794,8692569779207914294,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1292tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH C:\Windows\System32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\tasklist.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
1536C:\Users\admin\AppData\Roaming\HelpService\BNEUQQMTTZQGRKAXUFVC\StrCmp.exeC:\Users\admin\AppData\Roaming\HelpService\BNEUQQMTTZQGRKAXUFVC\StrCmp.exeLogiAiPromptBuilder.exe
User:
admin
Company:
aaa
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\roaming\helpservice\bneuqqmttzqgrkaxufvc\strcmp.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
1860tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH C:\Windows\System32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\tasklist.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
73 219
Read events
72 783
Write events
393
Delete events
43

Modification events

(PID) Process:(6332) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(6332) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(6332) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(6332) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(6332) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(6332) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\EdgeUpdate\ClientState\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:dr
Value:
1
(PID) Process:(6332) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(6332) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge
Operation:writeName:UsageStatsInSample
Value:
1
(PID) Process:(6332) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:usagestats
Value:
0
(PID) Process:(6332) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:urlstats
Value:
0
Executable files
362
Suspicious files
516
Text files
331
Unknown types
0

Dropped files

PID
Process
Filename
Type
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RFe580e.TMP
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RFe580e.TMP
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RFe581e.TMP
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RFe581e.TMP
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RFe586c.TMP
MD5:
SHA256:
6332msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
36
TCP/UDP connections
488
DNS requests
630
Threats
47

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
2456
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1664
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6688
msedge.exe
GET
304
95.101.54.195:80
http://apps.identrust.com/roots/dstrootcax3.p7c
unknown
whitelisted
7200
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6688
msedge.exe
GET
304
2.23.197.184:80
http://x1.i.lencr.org/
unknown
whitelisted
6688
msedge.exe
GET
304
2.23.197.184:80
http://r3.i.lencr.org/
unknown
whitelisted
7564
svchost.exe
HEAD
200
2.19.126.155:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/369e8e41-5ce3-4eb8-9826-427d58ae27b0?P1=1723174733&P2=404&P3=2&P4=PmOuMkQ9VDOOJEgEiB0O5pR%2bLBa4u0GQ7IqtSLwZs2ySgcjle8mZrVB0heZp6IG%2fmS%2fZjphvF6cXFNeIp%2fQrZw%3d%3d
unknown
whitelisted
7564
svchost.exe
GET
206
2.19.126.155:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/369e8e41-5ce3-4eb8-9826-427d58ae27b0?P1=1723174733&P2=404&P3=2&P4=PmOuMkQ9VDOOJEgEiB0O5pR%2bLBa4u0GQ7IqtSLwZs2ySgcjle8mZrVB0heZp6IG%2fmS%2fZjphvF6cXFNeIp%2fQrZw%3d%3d
unknown
whitelisted
7564
svchost.exe
GET
206
2.19.126.155:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/369e8e41-5ce3-4eb8-9826-427d58ae27b0?P1=1723174733&P2=404&P3=2&P4=PmOuMkQ9VDOOJEgEiB0O5pR%2bLBa4u0GQ7IqtSLwZs2ySgcjle8mZrVB0heZp6IG%2fmS%2fZjphvF6cXFNeIp%2fQrZw%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1984
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
1184
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6688
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
6332
msedge.exe
239.255.255.250:1900
whitelisted
6688
msedge.exe
13.107.21.239:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
6688
msedge.exe
13.107.246.42:443
edge-mobile-static.azureedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
6688
msedge.exe
13.107.6.158:443
business.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
whitelisted
google.com
  • 216.58.212.174
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
repack-games.com
  • 172.67.69.119
  • 104.26.6.204
  • 104.26.7.204
unknown
edge.microsoft.com
  • 13.107.21.239
  • 204.79.197.239
whitelisted
edge-mobile-static.azureedge.net
  • 13.107.246.42
whitelisted
business.bing.com
  • 13.107.6.158
whitelisted
bzib.nelreports.net
  • 2.19.126.145
  • 2.19.126.152
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
  • 2.23.209.185
  • 2.23.209.186
  • 2.23.209.182
  • 2.23.209.183
  • 2.23.209.179
  • 2.23.209.176
  • 2.23.209.177
  • 2.23.209.175
  • 2.23.209.181
  • 2.23.209.140
  • 2.23.209.156
  • 2.23.209.150
  • 2.23.209.141
  • 2.23.209.142
  • 2.23.209.143
  • 2.23.209.149
  • 2.23.209.135
  • 2.23.209.154
  • 2.23.209.130
  • 2.23.209.133
  • 2.23.209.187
  • 2.23.209.189
  • 2.23.209.131
  • 2.23.209.160
  • 2.23.209.158
  • 2.23.209.162
  • 104.126.37.177
  • 104.126.37.128
  • 104.126.37.171
  • 104.126.37.130
  • 104.126.37.163
  • 104.126.37.186
  • 104.126.37.131
  • 104.126.37.123
  • 104.126.37.162
whitelisted
fonts.googleapis.com
  • 142.250.185.138
  • 142.250.74.202
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
Potentially Bad Traffic
ET DNS Query for .cc TLD
Potentially Bad Traffic
ET DNS Query for .cc TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
Misc activity
ET INFO Observed Pastebin Service Domain (rentry .co in TLS SNI)
Misc activity
ET INFO Observed Pastebin Service Domain (rentry .co in TLS SNI)
1 ETPRO signatures available at the full report
No debug info