File name:

a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24

Full analysis: https://app.any.run/tasks/9d72a4e4-0e06-4b02-bf7c-388ca931d659
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 29, 2025, 05:59:59
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
stealer
lumma
amadey
auto
generic
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

1EF60F4A681B48EB5F92D8EA96FE3604

SHA1:

92B8DF614DFE80947459A501BD1B83D0EA175AB9

SHA256:

A096819D4F4B9E064E7D7BD33ECB1757C1BB5C40A48B070352E949D6C7797F24

SSDEEP:

98304:4n2vmwmYg4bT5QkqnK83GTVQM2rz0xhAvND1GY63zrkUTVutDyK+mPF7PtDpE2oa:AJAsM3gHP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AMADEY mutex has been found

      • 1q89z4.exe (PID: 4180)
      • rapes.exe (PID: 7548)
      • rapes.exe (PID: 6744)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
    • Connects to the CnC server

      • svchost.exe (PID: 2196)
    • Stealers network behavior

      • svchost.exe (PID: 2196)
    • GENERIC has been found (auto)

      • 3Z82r.exe (PID: 7968)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 668)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exe (PID: 5116)
      • x0t09.exe (PID: 6964)
      • 1q89z4.exe (PID: 4180)
      • 3Z82r.exe (PID: 7968)
    • Starts a Microsoft application from unusual location

      • a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exe (PID: 5116)
      • x0t09.exe (PID: 6964)
    • Process drops legitimate windows executable

      • a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exe (PID: 5116)
    • Reads the BIOS version

      • 1q89z4.exe (PID: 4180)
      • 2V4898.exe (PID: 7560)
      • rapes.exe (PID: 7548)
      • rapes.exe (PID: 6744)
    • Starts itself from another location

      • 1q89z4.exe (PID: 4180)
    • Reads security settings of Internet Explorer

      • 1q89z4.exe (PID: 4180)
      • rapes.exe (PID: 7548)
      • 261.exe (PID: 8040)
      • 3Z82r.exe (PID: 7968)
      • 261.exe (PID: 8164)
    • Contacting a server suspected of hosting an CnC

      • svchost.exe (PID: 2196)
    • Executing commands from a ".bat" file

      • 261.exe (PID: 8040)
      • 261.exe (PID: 8164)
    • Starts CMD.EXE for commands execution

      • 261.exe (PID: 8040)
      • 261.exe (PID: 8164)
    • Drops a system driver (possible attempt to evade defenses)

      • 3Z82r.exe (PID: 7968)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 668)
    • Windows service management via SC.EXE

      • sc.exe (PID: 2568)
      • sc.exe (PID: 5728)
      • sc.exe (PID: 4488)
      • sc.exe (PID: 7176)
      • sc.exe (PID: 7244)
      • sc.exe (PID: 3784)
      • sc.exe (PID: 7460)
      • sc.exe (PID: 7328)
      • sc.exe (PID: 7920)
      • sc.exe (PID: 7752)
      • sc.exe (PID: 7892)
      • sc.exe (PID: 7588)
      • sc.exe (PID: 3300)
      • sc.exe (PID: 7824)
      • sc.exe (PID: 3268)
      • sc.exe (PID: 7992)
      • sc.exe (PID: 5360)
      • sc.exe (PID: 5436)
      • sc.exe (PID: 4112)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 668)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 668)
    • Stops a currently running service

      • sc.exe (PID: 6768)
      • sc.exe (PID: 5720)
      • sc.exe (PID: 7432)
      • sc.exe (PID: 7224)
      • sc.exe (PID: 2148)
      • sc.exe (PID: 2320)
      • sc.exe (PID: 300)
      • sc.exe (PID: 7560)
      • sc.exe (PID: 7796)
      • sc.exe (PID: 7556)
      • sc.exe (PID: 6244)
      • sc.exe (PID: 7284)
      • sc.exe (PID: 4652)
      • sc.exe (PID: 7808)
      • sc.exe (PID: 7732)
      • sc.exe (PID: 4068)
      • sc.exe (PID: 5260)
      • sc.exe (PID: 4268)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 668)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 668)
    • Creates a new Windows service

      • sc.exe (PID: 4892)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 1240)
      • schtasks.exe (PID: 8068)
      • schtasks.exe (PID: 8028)
      • schtasks.exe (PID: 8064)
    • The process executes via Task Scheduler

      • rapes.exe (PID: 6744)
  • INFO

    • Checks supported languages

      • a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exe (PID: 5116)
      • x0t09.exe (PID: 6964)
      • 1q89z4.exe (PID: 4180)
      • 2V4898.exe (PID: 7560)
      • 3Z82r.exe (PID: 7968)
      • rapes.exe (PID: 7548)
      • 261.exe (PID: 8040)
      • 261.exe (PID: 8164)
      • rapes.exe (PID: 6744)
    • The sample compiled with english language support

      • a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exe (PID: 5116)
    • Create files in a temporary directory

      • a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exe (PID: 5116)
      • x0t09.exe (PID: 6964)
      • 1q89z4.exe (PID: 4180)
      • 3Z82r.exe (PID: 7968)
      • 261.exe (PID: 8040)
      • 261.exe (PID: 8164)
    • Process checks computer location settings

      • 1q89z4.exe (PID: 4180)
      • 261.exe (PID: 8040)
      • 3Z82r.exe (PID: 7968)
      • 261.exe (PID: 8164)
    • Reads the computer name

      • 1q89z4.exe (PID: 4180)
      • 3Z82r.exe (PID: 7968)
      • rapes.exe (PID: 7548)
      • 2V4898.exe (PID: 7560)
      • 261.exe (PID: 8040)
      • 261.exe (PID: 8164)
    • Reads the software policy settings

      • 2V4898.exe (PID: 7560)
    • Checks proxy server information

      • rapes.exe (PID: 7548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:05:24 22:49:06+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.13
CodeSize: 25600
InitializedDataSize: 4131840
UninitializedDataSize: -
EntryPoint: 0x6a60
OSVersion: 10
ImageVersion: 10
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 11.0.17763.1
ProductVersionNumber: 11.0.17763.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
203
Monitored processes
77
Malicious processes
11
Suspicious processes
1

Behavior graph

Click at the process to see the details
start a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exe x0t09.exe 1q89z4.exe sppextcomobj.exe no specs slui.exe no specs rapes.exe 2v4898.exe #LUMMA svchost.exe #GENERIC 3z82r.exe 261.exe no specs cmd.exe no specs conhost.exe no specs 261.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs timeout.exe no specs sc.exe no specs sc.exe no specs takeown.exe no specs icacls.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs sc.exe no specs sc.exe no specs rapes.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
300sc stop "Sense" C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
668"C:\WINDOWS\sysnative\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\E224.tmp\E225.tmp\E226.bat C:\Users\admin\AppData\Local\Temp\261.exe go"C:\Windows\System32\cmd.exe261.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1240schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f C:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1328reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1660timeout /t 1 C:\Windows\System32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
2148sc stop "MDCoreSvc" C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2320sc stop "WdNisSvc" C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2568sc start ddrver C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
3140icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t C:\Windows\System32\icacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
Total events
2 873
Read events
2 870
Write events
3
Delete events
0

Modification events

(PID) Process:(7548) rapes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7548) rapes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7548) rapes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
7
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
5116a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\3Z82r.exeexecutable
MD5:FDA2E2DDCCB519A2C1FB72DCAEE2DE6F
SHA256:1F9F8A9D017BFE6AE7745BEBB9D0549D62667CDDACE11DAB136EE6F1F024E277
6964x0t09.exeC:\Users\admin\AppData\Local\Temp\IXP001.TMP\1q89z4.exeexecutable
MD5:E38F767671EED1B415425913E09CF233
SHA256:E9607618E080E35880AD6D592C798673152785781306C15BC8C95A175B1B57C6
6964x0t09.exeC:\Users\admin\AppData\Local\Temp\IXP001.TMP\2V4898.exeexecutable
MD5:EF2D7C7F8AF9EA6405F4A9D16079DD99
SHA256:AE9DCBBBD3F2D1ABD74E2490C8AA69401450BB3A184062172B5E762144A4DF50
5116a096819d4f4b9e064e7d7bd33ecb1757c1bb5c40a48b070352e949d6c7797f24.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\x0t09.exeexecutable
MD5:DECA093862F8DF4945D26C5FE969168D
SHA256:F01D035F4C3189AA2D8807C57EAE17022EEC87AFE322C15A7185C8F2016D4BED
41801q89z4.exeC:\Windows\Tasks\rapes.jobbinary
MD5:8154FDC39CF134E951A4A4B5B03520AD
SHA256:5AD795EEC4A1B18D18FD4D65424112477A30CCFF52A122B48407313E9349CFFB
8040261.exeC:\Users\admin\AppData\Local\Temp\E0FB.tmp\E0FC.tmp\E0FD.battext
MD5:E5DDB7A24424818E3B38821CC50EE6FD
SHA256:4734305286027757086EF56B9033319EC92C3756E3CA41D7BF22C631D392E1EA
41801q89z4.exeC:\Users\admin\AppData\Local\Temp\bb556cff4a\rapes.exeexecutable
MD5:E38F767671EED1B415425913E09CF233
SHA256:E9607618E080E35880AD6D592C798673152785781306C15BC8C95A175B1B57C6
79683Z82r.exeC:\Users\admin\AppData\Local\Temp\ssisd.sysexecutable
MD5:B69F744F56196978A2F9493F7DCB6765
SHA256:38907D224AC0DF6DDB5EB115998CC0BE9FFDAE237F9B61C39DDAEDA812D5160D
79683Z82r.exeC:\Users\admin\AppData\Local\Temp\261.exeexecutable
MD5:89CCC29850F1881F860E9FD846865CAD
SHA256:E163DCA9890DD778CE4C413E6C5A10340AEBBCDFFC1CC4FBD42F54942B302DD1
8164261.exeC:\Users\admin\AppData\Local\Temp\E224.tmp\E225.tmp\E226.battext
MD5:E5DDB7A24424818E3B38821CC50EE6FD
SHA256:4734305286027757086EF56B9033319EC92C3756E3CA41D7BF22C631D392E1EA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
21
DNS requests
24
Threats
16

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
2.16.164.120:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1272
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
1272
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
2.16.164.120:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.66:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
7560
2V4898.exe
104.102.49.106:443
steamcommunity.com
AKAMAI-AS
DE
whitelisted
7548
rapes.exe
176.113.115.6:80
Red Bytes LLC
RU
malicious
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 2.16.164.120
  • 2.16.164.49
  • 2.16.164.72
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.35.229.160
whitelisted
google.com
  • 142.250.185.174
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.160.66
  • 40.126.32.136
  • 20.190.160.5
  • 20.190.160.22
  • 20.190.160.3
  • 20.190.160.65
  • 40.126.32.68
  • 40.126.32.72
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
rodformi.run
unknown
metalsyo.digital
unknown
ironloxp.live
unknown

Threats

PID
Process
Class
Message
2196
svchost.exe
A Network Trojan was detected
STEALER [ANY.RUN] Domain has been identified as part of Lumma Stealer's infrastructure (metalsyo .digital)
2196
svchost.exe
A Network Trojan was detected
STEALER [ANY.RUN] Domain has been identified as part of Lumma Stealer's infrastructure (rodformi .run)
2196
svchost.exe
A Network Trojan was detected
STEALER [ANY.RUN] Domain has been identified as part of Lumma Stealer's infrastructure (ironloxp .live)
2196
svchost.exe
Domain Observed Used for C2 Detected
ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rodformi .run)
2196
svchost.exe
Domain Observed Used for C2 Detected
ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ironloxp .live)
2196
svchost.exe
Domain Observed Used for C2 Detected
ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (metalsyo .digital)
2196
svchost.exe
A Network Trojan was detected
STEALER [ANY.RUN] Domain has been identified as part of Lumma Stealer's infrastructure (navstarx .shop)
2196
svchost.exe
Domain Observed Used for C2 Detected
ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (navstarx .shop)
2196
svchost.exe
A Network Trojan was detected
STEALER [ANY.RUN] Domain has been identified as part of Lumma Stealer's infrastructure (starcloc .bet)
2196
svchost.exe
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
No debug info