File name:

file

Full analysis: https://app.any.run/tasks/7242e792-dae4-4d31-9e0f-6fd0120aea6d
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 13, 2024, 23:54:37
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
amadey
botnet
stealer
loader
arch-exec
vidar
telegram
lumma
themida
stealc
auto
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

691C2DD42261C667EF6CA6844F8A56CA

SHA1:

252755B9C7ED1AB5CE27826CFD6ECA4956BD6DED

SHA256:

71DA7D1635F8D6162009AE77943109BF19B0FF32DE0E12B4E6079901FD750B8E

SSDEEP:

98304:C6iQ18aSNBN1ymaqakryW5jvmppDAcQJehwgxx3MWoRz+iqUec9zcTG/fMy/sNMT:Mb9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to the CnC server

      • skotes.exe (PID: 6192)
      • 2fc5dbca12.exe (PID: 7396)
      • svchost.exe (PID: 2192)
    • AMADEY has been detected (SURICATA)

      • skotes.exe (PID: 6192)
    • Uses Task Scheduler to run other applications

      • in.exe (PID: 5872)
      • in.exe (PID: 7120)
    • AMADEY has been detected (YARA)

      • skotes.exe (PID: 6192)
    • Actions looks like stealing of personal data

      • 0c7142c805.exe (PID: 5892)
      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
      • 5a29590ad4.exe (PID: 7628)
    • LUMMA mutex has been found

      • 0c7142c805.exe (PID: 5892)
      • 5a29590ad4.exe (PID: 7628)
    • VIDAR mutex has been found

      • 0faf5ab951.exe (PID: 624)
    • Steals credentials from Web Browsers

      • 0c7142c805.exe (PID: 5892)
      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
      • 5a29590ad4.exe (PID: 7628)
    • StealC has been detected

      • 2fc5dbca12.exe (PID: 7396)
    • STEALC has been detected (SURICATA)

      • 2fc5dbca12.exe (PID: 7396)
    • Possible tool for stealing has been detected

      • firefox.exe (PID: 2132)
      • 0fc84ba819.exe (PID: 6816)
    • Changes the autorun value in the registry

      • skotes.exe (PID: 6192)
    • LUMMA has been found (auto)

      • skotes.exe (PID: 6192)
    • Antivirus name has been found in the command line (generic signature)

      • MpCmdRun.exe (PID: 9424)
      • MpCmdRun.exe (PID: 3508)
    • LUMMA has been detected (SURICATA)

      • 5a29590ad4.exe (PID: 7628)
      • svchost.exe (PID: 2192)
  • SUSPICIOUS

    • Reads the BIOS version

      • file.exe (PID: 1876)
      • skotes.exe (PID: 6192)
      • skotes.exe (PID: 6464)
      • d851024040.exe (PID: 6520)
      • 2fc5dbca12.exe (PID: 7396)
      • 8e2b19fd9a.exe (PID: 7936)
      • HIEHDHCFIJ.exe (PID: 2076)
      • skotes.exe (PID: 9668)
    • Reads security settings of Internet Explorer

      • file.exe (PID: 1876)
      • skotes.exe (PID: 6192)
      • f604866af9.exe (PID: 6612)
      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
      • WinRAR.exe (PID: 7788)
      • d851024040.exe (PID: 6520)
      • WinRAR.exe (PID: 9928)
    • Executable content was dropped or overwritten

      • file.exe (PID: 1876)
      • skotes.exe (PID: 6192)
      • f604866af9.exe (PID: 6612)
      • 7z.exe (PID: 1580)
      • cmd.exe (PID: 6972)
      • in.exe (PID: 5872)
      • 2fc5dbca12.exe (PID: 7396)
    • Starts itself from another location

      • file.exe (PID: 1876)
    • Contacting a server suspected of hosting an CnC

      • skotes.exe (PID: 6192)
      • 2fc5dbca12.exe (PID: 7396)
      • 5a29590ad4.exe (PID: 7628)
      • svchost.exe (PID: 2192)
    • Potential Corporate Privacy Violation

      • skotes.exe (PID: 6192)
      • 2fc5dbca12.exe (PID: 7396)
    • Connects to the server without a host name

      • skotes.exe (PID: 6192)
      • 2fc5dbca12.exe (PID: 7396)
    • Process requests binary or script from the Internet

      • skotes.exe (PID: 6192)
      • 2fc5dbca12.exe (PID: 7396)
    • Drops 7-zip archiver for unpacking

      • f604866af9.exe (PID: 6612)
    • Executing commands from a ".bat" file

      • f604866af9.exe (PID: 6612)
      • WinRAR.exe (PID: 7788)
      • WinRAR.exe (PID: 9928)
    • Starts CMD.EXE for commands execution

      • f604866af9.exe (PID: 6612)
      • WinRAR.exe (PID: 7788)
      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
      • WinRAR.exe (PID: 9928)
    • The executable file from the user directory is run by the CMD process

      • 7z.exe (PID: 7120)
      • 7z.exe (PID: 5208)
      • 7z.exe (PID: 3140)
      • 7z.exe (PID: 3724)
      • 7z.exe (PID: 4544)
      • 7z.exe (PID: 4052)
      • 7z.exe (PID: 3680)
      • 7z.exe (PID: 1580)
      • in.exe (PID: 5872)
      • HIEHDHCFIJ.exe (PID: 2076)
    • Application launched itself

      • 0c7142c805.exe (PID: 6652)
    • Uses ATTRIB.EXE to modify file attributes

      • in.exe (PID: 5872)
      • cmd.exe (PID: 6972)
      • in.exe (PID: 7120)
    • Starts POWERSHELL.EXE for commands execution

      • in.exe (PID: 5872)
      • in.exe (PID: 7120)
      • Intel_PTT_EK_Recertification.exe (PID: 712)
      • Intel_PTT_EK_Recertification.exe (PID: 8956)
    • Found IP address in command line

      • powershell.exe (PID: 5868)
      • powershell.exe (PID: 440)
      • powershell.exe (PID: 2144)
      • powershell.exe (PID: 8968)
    • The process executes via Task Scheduler

      • skotes.exe (PID: 6464)
      • Intel_PTT_EK_Recertification.exe (PID: 712)
      • Intel_PTT_EK_Recertification.exe (PID: 8956)
      • skotes.exe (PID: 9668)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • 0faf5ab951.exe (PID: 624)
    • Checks Windows Trust Settings

      • 0faf5ab951.exe (PID: 624)
    • Searches for installed software

      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
    • Uses TASKKILL.EXE to kill Browsers

      • 0fc84ba819.exe (PID: 6816)
    • Windows Defender mutex has been found

      • 2fc5dbca12.exe (PID: 7396)
    • Uses TASKKILL.EXE to kill process

      • 0fc84ba819.exe (PID: 6816)
    • The process drops Mozilla's DLL files

      • 2fc5dbca12.exe (PID: 7396)
    • Process drops legitimate windows executable

      • 2fc5dbca12.exe (PID: 7396)
    • The process drops C-runtime libraries

      • 2fc5dbca12.exe (PID: 7396)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 10100)
    • Executes application which crashes

      • 0faf5ab951.exe (PID: 624)
  • INFO

    • Reads the computer name

      • file.exe (PID: 1876)
      • skotes.exe (PID: 6192)
      • f604866af9.exe (PID: 6612)
      • 7z.exe (PID: 7120)
      • 7z.exe (PID: 5208)
      • 0c7142c805.exe (PID: 5892)
      • 7z.exe (PID: 3140)
      • 7z.exe (PID: 4544)
      • 7z.exe (PID: 3724)
      • 7z.exe (PID: 3680)
      • 7z.exe (PID: 1580)
      • 7z.exe (PID: 4052)
      • 0faf5ab951.exe (PID: 624)
      • 0fc84ba819.exe (PID: 6816)
      • 2fc5dbca12.exe (PID: 7396)
      • 8e2b19fd9a.exe (PID: 7936)
      • d851024040.exe (PID: 6520)
      • MpCmdRun.exe (PID: 9424)
      • 5a29590ad4.exe (PID: 7628)
      • MpCmdRun.exe (PID: 3508)
    • Sends debugging messages

      • skotes.exe (PID: 6192)
      • file.exe (PID: 1876)
      • d851024040.exe (PID: 6520)
      • skotes.exe (PID: 6464)
      • 2fc5dbca12.exe (PID: 7396)
      • 8e2b19fd9a.exe (PID: 7936)
      • HIEHDHCFIJ.exe (PID: 2076)
      • skotes.exe (PID: 9668)
    • Process checks computer location settings

      • file.exe (PID: 1876)
      • skotes.exe (PID: 6192)
      • f604866af9.exe (PID: 6612)
      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
    • Checks supported languages

      • file.exe (PID: 1876)
      • skotes.exe (PID: 6192)
      • f604866af9.exe (PID: 6612)
      • 0c7142c805.exe (PID: 6652)
      • mode.com (PID: 7080)
      • 7z.exe (PID: 7120)
      • 7z.exe (PID: 3140)
      • 7z.exe (PID: 5208)
      • 0c7142c805.exe (PID: 5892)
      • 7z.exe (PID: 4544)
      • 7z.exe (PID: 3724)
      • 7z.exe (PID: 3680)
      • 7z.exe (PID: 1580)
      • 7z.exe (PID: 4052)
      • 0faf5ab951.exe (PID: 624)
      • in.exe (PID: 5872)
      • skotes.exe (PID: 6464)
      • d851024040.exe (PID: 6520)
      • in.exe (PID: 7120)
      • Intel_PTT_EK_Recertification.exe (PID: 712)
      • 2fc5dbca12.exe (PID: 7396)
      • 0fc84ba819.exe (PID: 6816)
      • 8e2b19fd9a.exe (PID: 7936)
      • 5a29590ad4.exe (PID: 7628)
      • MpCmdRun.exe (PID: 9424)
      • HIEHDHCFIJ.exe (PID: 2076)
      • skotes.exe (PID: 9668)
      • Intel_PTT_EK_Recertification.exe (PID: 8956)
      • MpCmdRun.exe (PID: 3508)
    • Checks proxy server information

      • skotes.exe (PID: 6192)
      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
      • d851024040.exe (PID: 6520)
      • WerFault.exe (PID: 9240)
    • Creates files or folders in the user directory

      • skotes.exe (PID: 6192)
      • in.exe (PID: 5872)
      • 2fc5dbca12.exe (PID: 7396)
      • 0faf5ab951.exe (PID: 624)
    • Create files in a temporary directory

      • skotes.exe (PID: 6192)
      • f604866af9.exe (PID: 6612)
      • 7z.exe (PID: 7120)
      • 7z.exe (PID: 5208)
      • 7z.exe (PID: 4544)
      • 7z.exe (PID: 3140)
      • 7z.exe (PID: 3680)
      • 7z.exe (PID: 1580)
      • 7z.exe (PID: 3724)
      • 7z.exe (PID: 4052)
    • The sample compiled with english language support

      • f604866af9.exe (PID: 6612)
      • skotes.exe (PID: 6192)
      • 2fc5dbca12.exe (PID: 7396)
    • The process uses the downloaded file

      • skotes.exe (PID: 6192)
      • f604866af9.exe (PID: 6612)
      • WinRAR.exe (PID: 7788)
      • 0faf5ab951.exe (PID: 624)
      • WinRAR.exe (PID: 9928)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 7080)
    • Reads the software policy settings

      • 0c7142c805.exe (PID: 5892)
      • 0faf5ab951.exe (PID: 624)
      • WerFault.exe (PID: 9240)
      • 5a29590ad4.exe (PID: 7628)
    • Themida protector has been detected

      • skotes.exe (PID: 6192)
    • The sample compiled with czech language support

      • skotes.exe (PID: 6192)
    • Reads the machine GUID from the registry

      • 0faf5ab951.exe (PID: 624)
    • Manual execution by a user

      • WinRAR.exe (PID: 6572)
      • in.exe (PID: 7120)
      • WinRAR.exe (PID: 5652)
      • WinRAR.exe (PID: 7788)
      • WinRAR.exe (PID: 5992)
      • WinRAR.exe (PID: 7468)
      • WinRAR.exe (PID: 9928)
      • OpenWith.exe (PID: 9992)
    • Reads product name

      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
    • Reads Environment values

      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
    • Application launched itself

      • chrome.exe (PID: 2456)
      • firefox.exe (PID: 2132)
      • chrome.exe (PID: 2800)
      • firefox.exe (PID: 7896)
      • msedge.exe (PID: 8808)
    • Reads CPU info

      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 5868)
      • powershell.exe (PID: 440)
      • powershell.exe (PID: 2144)
      • powershell.exe (PID: 8968)
    • Reads mouse settings

      • 0fc84ba819.exe (PID: 6816)
    • Creates files in the program directory

      • 0faf5ab951.exe (PID: 624)
      • 2fc5dbca12.exe (PID: 7396)
    • Reads Microsoft Office registry keys

      • OpenWith.exe (PID: 9992)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 7896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(6192) skotes.exe
C2185.215.113.43
URLhttp://185.215.113.43/Zu7JuNko/index.php
Version4.42
Options
Drop directoryabc3bc1985
Drop nameskotes.exe
Strings (120)2016
cmd /C RMDIR /s/q
Comodo
st=s
=
skotes.exe
\App
Norton
e1
AVG
" && timeout 1 && del
exe
2019
--
wb
DefaultSettings.YResolution
ProgramData\
:::
VideoID
Rem
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
http://
<d>
2022
Sophos
Programs
lv:
&unit=
------
POST
%-lu
<c>
Content-Type: application/x-www-form-urlencoded
185.215.113.43
Doctor Web
\
id:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
360TotalSecurity
Startup
clip.dll
" Content-Type: application/octet-stream
Content-Type: multipart/form-data; boundary=----
cred.dll|clip.dll|
S-%lu-
rb
rundll32.exe
0123456789
GetNativeSystemInfo
abc3bc1985
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
" && ren
d1
ESET
vs:
"
------
sd:
WinDefender
dll
e0
%USERPROFILE%
Panda Security
SOFTWARE\Microsoft\Windows NT\CurrentVersion
zip
cmd
-unicode-
cred.dll
shell32.dll
ProductName
&&
shutdown -s -t 0
|
/Plugins/
Bitdefender
\0000
Content-Disposition: form-data; name="data"; filename="
/Zu7JuNko/index.php
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
av:
4.42
-%lu
Avira
GET
e2
/quiet
Kaspersky Lab
#
ps1
-executionpolicy remotesigned -File "
DefaultSettings.XResolution
Powershell.exe
bi:
msi
https://
random
pc:
un:
abcdefghijklmnopqrstuvwxyz0123456789-_
ar:
Main
"taskkill /f /im "
ComputerName
2025
AVAST Software
SYSTEM\ControlSet001\Services\BasicDisplay\Video
r=
.jpg
CurrentBuild
og:
dm:
?scr=1
kernel32.dll
/k
&& Exit"
+++
rundll32
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x308000
UninitializedDataSize: -
InitializedDataSize: 104960
CodeSize: 322048
LinkerVersion: 14.24
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2024:09:22 17:40:44+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
255
Monitored processes
126
Malicious processes
13
Suspicious processes
8

Behavior graph

Click at the process to see the details
start #LUMMA svchost.exe file.exe #AMADEY skotes.exe f604866af9.exe 0c7142c805.exe no specs conhost.exe no specs cmd.exe conhost.exe no specs mode.com no specs 7z.exe no specs 7z.exe no specs #LUMMA 0c7142c805.exe 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe attrib.exe no specs in.exe #VIDAR 0faf5ab951.exe attrib.exe no specs attrib.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs skotes.exe winrar.exe no specs d851024040.exe intel_ptt_ek_recertification.exe no specs in.exe no specs attrib.exe no specs attrib.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs ping.exe no specs explorer.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe winrar.exe no specs chrome.exe no specs THREAT 0fc84ba819.exe no specs ping.exe no specs winrar.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs #STEALC 2fc5dbca12.exe winrar.exe no specs taskkill.exe no specs conhost.exe no specs chrome.exe no specs winrar.exe no specs 8e2b19fd9a.exe taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs THREAT firefox.exe no specs chrome.exe chrome.exe no specs ping.exe no specs firefox.exe chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs firefox.exe no specs firefox.exe no specs chrome.exe no specs #LUMMA 5a29590ad4.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs cmd.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs conhost.exe no specs mpcmdrun.exe no specs msedge.exe no specs winrar.exe no specs openwith.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs werfault.exe cmd.exe no specs conhost.exe no specs hiehdhcfij.exe skotes.exe intel_ptt_ek_recertification.exe no specs explorer.exe no specs powershell.exe no specs conhost.exe no specs ping.exe no specs cmd.exe no specs conhost.exe no specs mpcmdrun.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
1876"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6192"C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\abc3bc1985\skotes.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Amadey
(PID) Process(6192) skotes.exe
C2185.215.113.43
URLhttp://185.215.113.43/Zu7JuNko/index.php
Version4.42
Options
Drop directoryabc3bc1985
Drop nameskotes.exe
Strings (120)2016
cmd /C RMDIR /s/q
Comodo
st=s
=
skotes.exe
\App
Norton
e1
AVG
" && timeout 1 && del
exe
2019
--
wb
DefaultSettings.YResolution
ProgramData\
:::
VideoID
Rem
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
http://
<d>
2022
Sophos
Programs
lv:
&unit=
------
POST
%-lu
<c>
Content-Type: application/x-www-form-urlencoded
185.215.113.43
Doctor Web
\
id:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
360TotalSecurity
Startup
clip.dll
" Content-Type: application/octet-stream
Content-Type: multipart/form-data; boundary=----
cred.dll|clip.dll|
S-%lu-
rb
rundll32.exe
0123456789
GetNativeSystemInfo
abc3bc1985
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
" && ren
d1
ESET
vs:
"
------
sd:
WinDefender
dll
e0
%USERPROFILE%
Panda Security
SOFTWARE\Microsoft\Windows NT\CurrentVersion
zip
cmd
-unicode-
cred.dll
shell32.dll
ProductName
&&
shutdown -s -t 0
|
/Plugins/
Bitdefender
\0000
Content-Disposition: form-data; name="data"; filename="
/Zu7JuNko/index.php
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
av:
4.42
-%lu
Avira
GET
e2
/quiet
Kaspersky Lab
#
ps1
-executionpolicy remotesigned -File "
DefaultSettings.XResolution
Powershell.exe
bi:
msi
https://
random
pc:
un:
abcdefghijklmnopqrstuvwxyz0123456789-_
ar:
Main
"taskkill /f /im "
ComputerName
2025
AVAST Software
SYSTEM\ControlSet001\Services\BasicDisplay\Video
r=
.jpg
CurrentBuild
og:
dm:
?scr=1
kernel32.dll
/k
&& Exit"
+++
rundll32
6612"C:\Users\admin\AppData\Local\Temp\1014980001\f604866af9.exe" C:\Users\admin\AppData\Local\Temp\1014980001\f604866af9.exe
skotes.exe
User:
admin
Company:
FileZilla Project
Integrity Level:
MEDIUM
Description:
FileZilla FTP Client
Version:
3.67.1.0
Modules
Images
c:\users\admin\appdata\local\temp\1014980001\f604866af9.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shell32.dll
6652"C:\Users\admin\AppData\Local\Temp\1014981001\0c7142c805.exe" C:\Users\admin\AppData\Local\Temp\1014981001\0c7142c805.exeskotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1014981001\0c7142c805.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\ole32.dll
6660\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exe0c7142c805.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6972C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\main\main.bat" /S"C:\Windows\System32\cmd.exe
f604866af9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
6988\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7080mode 65,10C:\Windows\System32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mode.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
71207z.exe e file.zip -p24291711423417250691697322505 -oextracted C:\Users\admin\AppData\Local\Temp\main\7z.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
0
Version:
19.00
Modules
Images
c:\users\admin\appdata\local\temp\main\7z.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
57 841
Read events
57 738
Write events
103
Delete events
0

Modification events

(PID) Process:(6192) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6192) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6192) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(624) 0faf5ab951.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(624) 0faf5ab951.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(624) 0faf5ab951.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6572) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(6572) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(6572) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(6572) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\file_5.zip
Executable files
52
Suspicious files
332
Text files
146
Unknown types
3

Dropped files

PID
Process
Filename
Type
71207z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\file_7.zipcompressed
MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
SHA256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
37247z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\file_3.zipcompressed
MD5:5EB39BA3698C99891A6B6EB036CFB653
SHA256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
1876file.exeC:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exeexecutable
MD5:691C2DD42261C667EF6CA6844F8A56CA
SHA256:71DA7D1635F8D6162009AE77943109BF19B0FF32DE0E12B4E6079901FD750B8E
45447z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\file_4.zipcompressed
MD5:7187CC2643AFFAB4CA29D92251C96DEE
SHA256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
52087z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\AntiAV.datatext
MD5:579A63BEBCCBACAB8F14132F9FC31B89
SHA256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0
6612f604866af9.exeC:\Users\admin\AppData\Local\Temp\main\file.bincompressed
MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
SHA256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
6972cmd.exeC:\Users\admin\AppData\Local\Temp\main\file.zipcompressed
MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
SHA256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
31407z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\file_5.zipcompressed
MD5:B7D1E04629BEC112923446FDA5391731
SHA256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
6612f604866af9.exeC:\Users\admin\AppData\Local\Temp\main\7z.dllexecutable
MD5:72491C7B87A7C2DD350B727444F13BB4
SHA256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
6612f604866af9.exeC:\Users\admin\AppData\Local\Temp\main\KillDuplicate.cmdtext
MD5:68CECDF24AA2FD011ECE466F00EF8450
SHA256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
84
TCP/UDP connections
219
DNS requests
233
Threats
72

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
7396
2fc5dbca12.exe
GET
200
185.215.113.206:80
http://185.215.113.206/
unknown
malicious
624
0faf5ab951.exe
GET
200
95.101.54.131:80
http://e5.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQeEcDJrP2kU%2B9LL2pzIRVgTVStuQQUmc0pw6FYJq96ekyEWo9ziGCw394CEgP2Bwy2eZF7v0MnOmD3HKKM8Q%3D%3D
unknown
whitelisted
GET
200
23.53.40.178:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6192
skotes.exe
GET
31.41.244.11:80
http://31.41.244.11/files/burpin1/random.exe
unknown
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6192
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
6192
skotes.exe
GET
200
185.215.113.16:80
http://185.215.113.16/steam/random.exe
unknown
malicious
6192
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
1016
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4712
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
23.53.40.178:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
6192
skotes.exe
185.215.113.43:80
1337team Limited
SC
malicious
1016
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6192
skotes.exe
31.41.244.11:80
Red Bytes LLC
RU
unknown
5064
SearchApp.exe
104.126.37.131:443
www.bing.com
Akamai International B.V.
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 51.104.136.2
  • 51.124.78.146
  • 4.231.128.59
whitelisted
google.com
  • 142.250.186.46
whitelisted
crl.microsoft.com
  • 23.53.40.178
  • 23.53.40.176
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 95.101.149.131
whitelisted
www.bing.com
  • 104.126.37.131
  • 104.126.37.128
  • 104.126.37.139
  • 104.126.37.145
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.160.20
  • 20.190.160.17
  • 40.126.32.134
  • 40.126.32.72
  • 40.126.32.138
  • 40.126.32.74
  • 40.126.32.68
  • 40.126.32.140
whitelisted
drive-connect.cyou
  • 172.67.139.78
  • 104.21.79.7
malicious
go.microsoft.com
  • 184.30.17.189
whitelisted
t.me
  • 149.154.167.99
whitelisted

Threats

PID
Process
Class
Message
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 2
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
A Network Trojan was detected
ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2
A Network Trojan was detected
ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2
4 ETPRO signatures available at the full report
Process
Message
file.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
d851024040.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
2fc5dbca12.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
8e2b19fd9a.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
HIEHDHCFIJ.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------