File name:

file

Full analysis: https://app.any.run/tasks/db54652e-fa1c-49fe-b61f-d83afb29a22c
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 14, 2024, 05:57:13
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
amadey
botnet
stealer
loader
stealc
themida
telegram
vidar
auto
lumma
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

07370A3E0D4AB1538CFA487DF0FBFC21

SHA1:

75D65BABD5D230893AF02F1FB4461CFCB566804D

SHA256:

5C8A333934FAF641AD398AD34B28FD352079C4AC4B590184E4D25FCD19858460

SSDEEP:

98304:C2+oufxa3N0BpcswGauAw5QwzHdQf7fOv1emo/suN54lGfXpCAaxA4Lh7Rz+mJgS:CQd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to the CnC server

      • skotes.exe (PID: 6440)
      • 954c6cdbf3.exe (PID: 4804)
      • svchost.exe (PID: 2192)
    • AMADEY has been detected (SURICATA)

      • skotes.exe (PID: 6440)
    • Possible tool for stealing has been detected

      • 678eb74e50.exe (PID: 7020)
      • firefox.exe (PID: 4764)
    • StealC has been detected

      • 954c6cdbf3.exe (PID: 4804)
    • AMADEY has been detected (YARA)

      • skotes.exe (PID: 6440)
    • STEALC has been detected (SURICATA)

      • 954c6cdbf3.exe (PID: 4804)
    • Changes the autorun value in the registry

      • skotes.exe (PID: 6440)
    • VIDAR mutex has been found

      • Bxq1jd2.exe (PID: 7592)
    • Actions looks like stealing of personal data

      • Bxq1jd2.exe (PID: 7592)
    • LUMMA has been found (auto)

      • skotes.exe (PID: 6440)
    • Steals credentials from Web Browsers

      • Bxq1jd2.exe (PID: 7592)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2192)
      • 64adf0d40a.exe (PID: 8060)
  • SUSPICIOUS

    • Reads the BIOS version

      • file.exe (PID: 6248)
      • skotes.exe (PID: 6440)
      • 954c6cdbf3.exe (PID: 4804)
      • 44505b6766.exe (PID: 6396)
      • skotes.exe (PID: 8240)
      • skotes.exe (PID: 4264)
    • Reads security settings of Internet Explorer

      • file.exe (PID: 6248)
      • skotes.exe (PID: 6440)
      • 954c6cdbf3.exe (PID: 4804)
      • Bxq1jd2.exe (PID: 7592)
    • Executable content was dropped or overwritten

      • file.exe (PID: 6248)
      • skotes.exe (PID: 6440)
    • Starts itself from another location

      • file.exe (PID: 6248)
    • Contacting a server suspected of hosting an CnC

      • skotes.exe (PID: 6440)
      • 954c6cdbf3.exe (PID: 4804)
      • svchost.exe (PID: 2192)
      • 64adf0d40a.exe (PID: 8060)
    • Potential Corporate Privacy Violation

      • skotes.exe (PID: 6440)
    • Process requests binary or script from the Internet

      • skotes.exe (PID: 6440)
    • Uses TASKKILL.EXE to kill Browsers

      • 678eb74e50.exe (PID: 7020)
    • Uses TASKKILL.EXE to kill process

      • 678eb74e50.exe (PID: 7020)
    • Windows Defender mutex has been found

      • 954c6cdbf3.exe (PID: 4804)
    • Connects to the server without a host name

      • skotes.exe (PID: 6440)
      • 954c6cdbf3.exe (PID: 4804)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • Bxq1jd2.exe (PID: 7592)
    • Checks Windows Trust Settings

      • Bxq1jd2.exe (PID: 7592)
    • Searches for installed software

      • Bxq1jd2.exe (PID: 7592)
    • The process executes via Task Scheduler

      • skotes.exe (PID: 8240)
      • skotes.exe (PID: 4264)
    • Executes application which crashes

      • Bxq1jd2.exe (PID: 7592)
    • Starts CMD.EXE for commands execution

      • Bxq1jd2.exe (PID: 7592)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 8384)
  • INFO

    • Checks proxy server information

      • skotes.exe (PID: 6440)
      • 954c6cdbf3.exe (PID: 4804)
      • Bxq1jd2.exe (PID: 7592)
      • WerFault.exe (PID: 8104)
    • Sends debugging messages

      • file.exe (PID: 6248)
      • skotes.exe (PID: 6440)
      • 954c6cdbf3.exe (PID: 4804)
      • 44505b6766.exe (PID: 6396)
      • skotes.exe (PID: 8240)
      • skotes.exe (PID: 4264)
    • Process checks computer location settings

      • file.exe (PID: 6248)
      • skotes.exe (PID: 6440)
      • Bxq1jd2.exe (PID: 7592)
    • Reads the computer name

      • skotes.exe (PID: 6440)
      • file.exe (PID: 6248)
      • 678eb74e50.exe (PID: 7020)
      • 954c6cdbf3.exe (PID: 4804)
      • 44505b6766.exe (PID: 6396)
      • Bxq1jd2.exe (PID: 7592)
      • 64adf0d40a.exe (PID: 8060)
    • Checks supported languages

      • skotes.exe (PID: 6440)
      • file.exe (PID: 6248)
      • 954c6cdbf3.exe (PID: 4804)
      • 678eb74e50.exe (PID: 7020)
      • 44505b6766.exe (PID: 6396)
      • Bxq1jd2.exe (PID: 7592)
      • 64adf0d40a.exe (PID: 8060)
      • skotes.exe (PID: 8240)
      • skotes.exe (PID: 4264)
    • Create files in a temporary directory

      • file.exe (PID: 6248)
      • skotes.exe (PID: 6440)
    • The process uses the downloaded file

      • file.exe (PID: 6248)
      • skotes.exe (PID: 6440)
      • Bxq1jd2.exe (PID: 7592)
    • Creates files or folders in the user directory

      • skotes.exe (PID: 6440)
      • 954c6cdbf3.exe (PID: 4804)
      • Bxq1jd2.exe (PID: 7592)
      • WerFault.exe (PID: 8104)
    • Reads mouse settings

      • 678eb74e50.exe (PID: 7020)
    • The sample compiled with english language support

      • skotes.exe (PID: 6440)
    • Application launched itself

      • firefox.exe (PID: 4764)
      • firefox.exe (PID: 5540)
      • chrome.exe (PID: 7884)
      • msedge.exe (PID: 8432)
    • Themida protector has been detected

      • skotes.exe (PID: 6440)
    • The sample compiled with czech language support

      • skotes.exe (PID: 6440)
    • Creates files in the program directory

      • Bxq1jd2.exe (PID: 7592)
    • Reads the software policy settings

      • Bxq1jd2.exe (PID: 7592)
      • 64adf0d40a.exe (PID: 8060)
      • WerFault.exe (PID: 8104)
    • Reads product name

      • Bxq1jd2.exe (PID: 7592)
    • Reads Environment values

      • Bxq1jd2.exe (PID: 7592)
    • Reads the machine GUID from the registry

      • Bxq1jd2.exe (PID: 7592)
    • Reads CPU info

      • Bxq1jd2.exe (PID: 7592)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 5540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x312000
UninitializedDataSize: -
InitializedDataSize: 104448
CodeSize: 322048
LinkerVersion: 14.24
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2024:09:22 17:40:44+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
187
Monitored processes
57
Malicious processes
9
Suspicious processes
2

Behavior graph

Click at the process to see the details
start file.exe #AMADEY skotes.exe THREAT 678eb74e50.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs #STEALC 954c6cdbf3.exe taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs THREAT firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs 44505b6766.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs #VIDAR bxq1jd2.exe chrome.exe chrome.exe no specs #LUMMA 64adf0d40a.exe chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs skotes.exe #LUMMA svchost.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs werfault.exe skotes.exe

Process information

PID
CMD
Path
Indicators
Parent process
6248"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6440"C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\abc3bc1985\skotes.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
7020"C:\Users\admin\AppData\Local\Temp\1015076001\678eb74e50.exe" C:\Users\admin\AppData\Local\Temp\1015076001\678eb74e50.exe
skotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015076001\678eb74e50.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\psapi.dll
7040taskkill /F /IM firefox.exe /TC:\Windows\SysWOW64\taskkill.exe678eb74e50.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
7048\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4876taskkill /F /IM chrome.exe /TC:\Windows\SysWOW64\taskkill.exe678eb74e50.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
4160\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4804"C:\Users\admin\AppData\Local\Temp\1015077001\954c6cdbf3.exe" C:\Users\admin\AppData\Local\Temp\1015077001\954c6cdbf3.exe
skotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015077001\954c6cdbf3.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
2844taskkill /F /IM msedge.exe /TC:\Windows\SysWOW64\taskkill.exe678eb74e50.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
3812\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
26 872
Read events
26 844
Write events
28
Delete events
0

Modification events

(PID) Process:(6440) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6440) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6440) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6440) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:678eb74e50.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015076001\678eb74e50.exe
(PID) Process:(4804) 954c6cdbf3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(4804) 954c6cdbf3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4804) 954c6cdbf3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5540) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(6440) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:954c6cdbf3.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015077001\954c6cdbf3.exe
(PID) Process:(6440) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:44505b6766.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015078001\44505b6766.exe
Executable files
27
Suspicious files
253
Text files
109
Unknown types
0

Dropped files

PID
Process
Filename
Type
5540firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
5540firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-child-current.binbinary
MD5:C95DDC2B1A525D1A243E4C294DA2F326
SHA256:3A5919E086BFB31E36110CF636D2D5109EB51F2C410B107F126126AB25D67363
5540firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
5540firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs.jstext
MD5:2C99A16AED3906D92FFE3EF1808E2753
SHA256:08412578CC3BB4922388F8FF8C23962F616B69A1588DA720ADE429129C73C452
5540firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs-1.jstext
MD5:2C99A16AED3906D92FFE3EF1808E2753
SHA256:08412578CC3BB4922388F8FF8C23962F616B69A1588DA720ADE429129C73C452
5540firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
6440skotes.exeC:\Users\admin\AppData\Local\Temp\1015077001\954c6cdbf3.exeexecutable
MD5:CEDF39A67FFF4862F4BC35FD6E23D856
SHA256:789393EC75A17075609E36D07736EBD3D328E891CA1236EDEA38766A97A5C50A
5540firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
6248file.exeC:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exeexecutable
MD5:07370A3E0D4AB1538CFA487DF0FBFC21
SHA256:5C8A333934FAF641AD398AD34B28FD352079C4AC4B590184E4D25FCD19858460
5540firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
56
TCP/UDP connections
197
DNS requests
197
Threats
44

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4804
954c6cdbf3.exe
GET
200
185.215.113.206:80
http://185.215.113.206/
unknown
malicious
6440
skotes.exe
GET
200
185.215.113.16:80
http://185.215.113.16/steam/random.exe
unknown
malicious
6440
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
6440
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6440
skotes.exe
GET
200
185.215.113.16:80
http://185.215.113.16/well/random.exe
unknown
malicious
6440
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6440
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
6440
skotes.exe
GET
200
185.215.113.16:80
http://185.215.113.16/off/random.exe
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1356
RUXIMICS.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2624
svchost.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5064
SearchApp.exe
2.21.110.139:443
www.bing.com
AKAMAI-AS
DE
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
4
System
192.168.100.255:138
whitelisted
1176
svchost.exe
40.126.32.74:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
6440
skotes.exe
185.215.113.43:80
1337team Limited
SC
malicious

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.184.206
whitelisted
www.bing.com
  • 2.21.110.139
  • 2.21.110.146
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.32.74
  • 40.126.32.68
  • 40.126.32.133
  • 20.190.160.14
  • 40.126.32.76
  • 40.126.32.134
  • 20.190.160.20
  • 40.126.32.136
whitelisted
go.microsoft.com
  • 184.28.89.167
whitelisted
youtube.com
  • 142.250.181.238
  • 2a00:1450:4001:812::200e
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
contile.services.mozilla.com
  • 34.117.188.166
whitelisted
content-signature-2.cdn.mozilla.net
  • 34.160.144.191
whitelisted

Threats

PID
Process
Class
Message
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
3 ETPRO signatures available at the full report
Process
Message
file.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
954c6cdbf3.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
44505b6766.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------