URL:

https://cli.re/97e2Yj

Full analysis: https://app.any.run/tasks/5036ede2-3f88-4010-947a-49ed5dbd1a7b
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 23, 2023, 13:55:29
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
lumma
stealer
hijackloader
loader
amadey
botnet
miner
Indicators:
MD5:

FC5C028E61B871E043AE354AD2623A9B

SHA1:

DDE85093983DAA0B0327B3B0F4E9F9C1689C391B

SHA256:

B003E73BC56353AD7206B22165C01F79D46A6127179E94523107C3945A13302B

SSDEEP:

3:N8UMEXe:2UMEXe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LUMMA has been detected (YARA)

      • more.com (PID: 5736)
    • LUMMA has been detected (SURICATA)

      • ZLib.exe (PID: 7384)
    • Connects to the CnC server

      • ZLib.exe (PID: 7384)
      • vbc.exe (PID: 4184)
    • HIJACKLOADER has been detected (YARA)

      • more.com (PID: 5736)
    • Uses Task Scheduler to run other applications

      • XRJNZC.exe (PID: 6832)
      • Utsysc.exe (PID: 7268)
      • OneDrive.exe (PID: 1316)
    • Changes the autorun value in the registry

      • Utsysc.exe (PID: 7268)
    • Actions looks like stealing of personal data

      • ZLib.exe (PID: 7384)
      • rundll32.exe (PID: 6472)
    • MINER has been detected (SURICATA)

      • vbc.exe (PID: 4184)
    • Unusual connection from system programs

      • vbc.exe (PID: 4184)
      • rundll32.exe (PID: 6472)
    • AMADEY has been detected (SURICATA)

      • Utsysc.exe (PID: 7268)
    • Steals credentials from Web Browsers

      • rundll32.exe (PID: 6472)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • Full+Setup.exe (PID: 4964)
    • Process requests binary or script from the Internet

      • ZLib.exe (PID: 7384)
      • Utsysc.exe (PID: 7268)
    • Connects to the server without a host name

      • ZLib.exe (PID: 7384)
      • Utsysc.exe (PID: 7268)
      • OneDrive.exe (PID: 1316)
      • rundll32.exe (PID: 6472)
    • Starts CMD.EXE for commands execution

      • amixndkultqnabpn.exe (PID: 7600)
      • hotrmppspxnbqcgtqtm.exe (PID: 6368)
    • Reads the date of Windows installation

      • XRJNZC.exe (PID: 6832)
      • amixndkultqnabpn.exe (PID: 7600)
      • Utsysc.exe (PID: 7268)
      • fvgwcfmlxpffojfd.exe (PID: 6380)
    • Executing commands from a ".bat" file

      • amixndkultqnabpn.exe (PID: 7600)
      • hotrmppspxnbqcgtqtm.exe (PID: 6368)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 6664)
      • cmd.exe (PID: 6676)
    • Searches for installed software

      • ZLib.exe (PID: 7384)
    • Connects to unusual port

      • vbc.exe (PID: 4184)
    • Loads DLL from Mozilla Firefox

      • rundll32.exe (PID: 6472)
    • Uses RUNDLL32.EXE to load library

      • rundll32.exe (PID: 6548)
    • Starts POWERSHELL.EXE for commands execution

      • rundll32.exe (PID: 6472)
    • Uses NETSH.EXE to obtain data on the network

      • rundll32.exe (PID: 6472)
  • INFO

    • Application launched itself

      • msedge.exe (PID: 5460)
    • Checks supported languages

      • identity_helper.exe (PID: 6920)
      • Full+Setup.exe (PID: 4964)
      • more.com (PID: 5736)
      • ZLib.exe (PID: 7384)
      • amixndkultqnabpn.exe (PID: 7600)
      • fvgwcfmlxpffojfd.exe (PID: 6380)
      • XRJNZC.exe (PID: 6832)
      • hotrmppspxnbqcgtqtm.exe (PID: 6368)
      • Utsysc.exe (PID: 7268)
      • OneDrive.exe (PID: 1316)
      • vbc.exe (PID: 4184)
    • Reads the computer name

      • identity_helper.exe (PID: 6920)
      • Full+Setup.exe (PID: 4964)
      • more.com (PID: 5736)
      • ZLib.exe (PID: 7384)
      • XRJNZC.exe (PID: 6832)
      • fvgwcfmlxpffojfd.exe (PID: 6380)
      • hotrmppspxnbqcgtqtm.exe (PID: 6368)
      • amixndkultqnabpn.exe (PID: 7600)
      • Utsysc.exe (PID: 7268)
      • vbc.exe (PID: 4184)
      • OneDrive.exe (PID: 1316)
    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 2844)
      • Full+Setup.exe (PID: 4964)
      • msedge.exe (PID: 5460)
      • more.com (PID: 5736)
      • msedge.exe (PID: 7544)
      • ZLib.exe (PID: 7384)
      • amixndkultqnabpn.exe (PID: 7600)
      • fvgwcfmlxpffojfd.exe (PID: 6380)
      • hotrmppspxnbqcgtqtm.exe (PID: 6368)
      • Utsysc.exe (PID: 7268)
    • The process uses the downloaded file

      • WinRAR.exe (PID: 2844)
      • msedge.exe (PID: 5460)
      • msedge.exe (PID: 6648)
      • msedge.exe (PID: 7408)
    • Reads the software policy settings

      • slui.exe (PID: 6880)
      • slui.exe (PID: 6976)
    • Creates files in the program directory

      • Full+Setup.exe (PID: 4964)
      • amixndkultqnabpn.exe (PID: 7600)
      • hotrmppspxnbqcgtqtm.exe (PID: 6368)
    • Creates files or folders in the user directory

      • Full+Setup.exe (PID: 4964)
      • hotrmppspxnbqcgtqtm.exe (PID: 6368)
      • OneDrive.exe (PID: 1316)
      • Utsysc.exe (PID: 7268)
    • Create files in a temporary directory

      • Full+Setup.exe (PID: 4964)
      • more.com (PID: 5736)
      • ZLib.exe (PID: 7384)
      • amixndkultqnabpn.exe (PID: 7600)
      • fvgwcfmlxpffojfd.exe (PID: 6380)
      • hotrmppspxnbqcgtqtm.exe (PID: 6368)
      • Utsysc.exe (PID: 7268)
    • Process checks computer location settings

      • XRJNZC.exe (PID: 6832)
      • amixndkultqnabpn.exe (PID: 7600)
      • fvgwcfmlxpffojfd.exe (PID: 6380)
      • Utsysc.exe (PID: 7268)
      • OneDrive.exe (PID: 1316)
    • Reads Environment values

      • fvgwcfmlxpffojfd.exe (PID: 6380)
      • Utsysc.exe (PID: 7268)
      • OneDrive.exe (PID: 1316)
    • Starts itself from another location

      • fvgwcfmlxpffojfd.exe (PID: 6380)
    • Reads the machine GUID from the registry

      • OneDrive.exe (PID: 1316)
    • Checks proxy server information

      • OneDrive.exe (PID: 1316)
      • Utsysc.exe (PID: 7268)
      • slui.exe (PID: 6976)
      • rundll32.exe (PID: 6472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
186
Monitored processes
63
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs sppextcomobj.exe no specs slui.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs winrar.exe no specs full+setup.exe no specs #HIJACKLOADER more.com no specs conhost.exe no specs slui.exe msedge.exe no specs #LUMMA zlib.exe msedge.exe no specs winrar.exe no specs msedge.exe no specs amixndkultqnabpn.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs fvgwcfmlxpffojfd.exe no specs xrjnzc.exe no specs schtasks.exe no specs conhost.exe no specs hotrmppspxnbqcgtqtm.exe no specs #AMADEY utsysc.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs schtasks.exe no specs conhost.exe no specs onedrive.exe schtasks.exe no specs conhost.exe no specs #MINER vbc.exe rundll32.exe no specs rundll32.exe netsh.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
636\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exemore.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1316"C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe" C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe
cmd.exe
User:
admin
Company:
empira Software GmbH, Cologne (Germany)
Integrity Level:
MEDIUM
Description:
PDFsharp
Exit code:
0
Version:
1.0.898.0
Modules
Images
c:\programdata\systempropertiesdataexecutionprevention\onedrive.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
1920"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2188,i,15335671337439442309,1051142017204075970,131072 /prefetch:3C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
msedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
111.0.1661.62
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\111.0.1661.62\msedge_elf.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptbase.dll
2076timeout 3 C:\Windows\SysWOW64\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
2844"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\Passwrod_2024_With_Setup (1).rar"C:\Program Files\WinRAR\WinRAR.exemsedge.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
3176"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --first-renderer-process --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3424 --field-trial-handle=2188,i,15335671337439442309,1051142017204075970,131072 /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
111.0.1661.62
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\111.0.1661.62\msedge_elf.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptbase.dll
3968"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2520 --field-trial-handle=2188,i,15335671337439442309,1051142017204075970,131072 /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
111.0.1661.62
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\111.0.1661.62\msedge_elf.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptbase.dll
4048"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1788 --field-trial-handle=2188,i,15335671337439442309,1051142017204075970,131072 /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
111.0.1661.62
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\111.0.1661.62\msedge_elf.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptbase.dll
4184C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --openclC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
OneDrive.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.8.9037.0
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\vbc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
4212"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\Passwrod_2024_With_Setup.rar"C:\Program Files\WinRAR\WinRAR.exemsedge.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
Total events
26 302
Read events
26 161
Write events
140
Delete events
1

Modification events

(PID) Process:(5460) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(5460) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(5460) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(5460) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(5460) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\EdgeUpdate\ClientState\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:dr
Value:
1
(PID) Process:(5460) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(5460) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge
Operation:writeName:UsageStatsInSample
Value:
1
(PID) Process:(5460) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
74A98451B7602F00
(PID) Process:(5460) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:usagestats
Value:
0
(PID) Process:(5460) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:urlstats
Value:
0
Executable files
24
Suspicious files
152
Text files
217
Unknown types
0

Dropped files

PID
Process
Filename
Type
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RFf2d50.TMP
MD5:
SHA256:
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RFf2d60.TMP
MD5:
SHA256:
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\LOG.old~RFf2dae.TMP
MD5:
SHA256:
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\LOG.old
MD5:
SHA256:
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Last Versiontext
MD5:D6DB6EA02FE506F2DA98F1C137243587
SHA256:126173A7D7D0F54A9FCE5465180BC49DB023E723A41BB55A0F9497BE76FBAA28
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\LOG.old~RFf2d50.TMPtext
MD5:6ACBB48AEE4E1CADD116DA54B6A2B926
SHA256:0D80A67E0F54D8098CFDE1B38C450EEE9E0A8AAEDA8B02D450F284BB26E74A0B
5460msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Local State~RFf2d31.TMPbinary
MD5:DF75AE8CBAE008C19531D12A895A32A9
SHA256:3D93E0AE1670DC35077C55FEACC46B133A6015AFC74F6AEA072B7DD9D7039531
5460msedge.exeC:\USERS\ADMIN\APPDATA\LOCAL\MICROSOFT\EDGE\USER DATA\CRASHPAD\SETTINGS.DATbinary
MD5:E2757D5A5254E45CDCE4888662B214A8
SHA256:8306EF3DCAE74D697DF4367324A026CAA9EAC9B36D7FBE49E9C381446DE0CE75
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
81
TCP/UDP connections
155
DNS requests
99
Threats
62

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2424
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
binary
471 b
unknown
1092
svchost.exe
POST
302
23.35.238.131:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
1092
svchost.exe
POST
138.91.171.81:80
http://dmd.metaservices.microsoft.com/metadata.svc
unknown
unknown
1092
svchost.exe
POST
302
23.35.238.131:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
6540
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAzlnDD9eoNTLi0BRrMy%2BWU%3D
unknown
binary
312 b
unknown
1092
svchost.exe
POST
138.91.171.81:80
http://dmd.metaservices.microsoft.com/metadata.svc
unknown
unknown
1092
svchost.exe
POST
302
23.35.238.131:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
7432
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
binary
418 b
unknown
7432
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
binary
409 b
unknown
1092
svchost.exe
POST
302
23.35.238.131:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3720
svchost.exe
239.255.255.250:1900
whitelisted
1920
msedge.exe
172.67.220.142:443
cli.re
CLOUDFLARENET
US
unknown
5460
msedge.exe
239.255.255.250:1900
whitelisted
1920
msedge.exe
52.123.243.89:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
DE
unknown
1920
msedge.exe
20.105.95.163:443
nav-edge.smartscreen.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
1920
msedge.exe
104.16.113.74:443
www.mediafire.com
CLOUDFLARENET
unknown
1920
msedge.exe
142.250.186.136:443
www.googletagmanager.com
GOOGLE
US
unknown
1920
msedge.exe
142.250.186.142:443
translate.google.com
GOOGLE
US
whitelisted
1920
msedge.exe
20.103.180.120:443
telem-edge.smartscreen.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
1920
msedge.exe
104.16.56.101:443
static.cloudflareinsights.com
CLOUDFLARENET
unknown

DNS requests

Domain
IP
Reputation
cli.re
  • 172.67.220.142
  • 104.21.94.71
unknown
config.edge.skype.com
  • 52.123.243.89
  • 52.123.243.74
  • 52.123.224.72
whitelisted
nav-edge.smartscreen.microsoft.com
  • 20.105.95.163
whitelisted
data-edge.smartscreen.microsoft.com
  • 20.105.95.163
whitelisted
www.mediafire.com
  • 104.16.113.74
  • 104.16.114.74
shared
www.googletagmanager.com
  • 142.250.186.136
whitelisted
translate.google.com
  • 142.250.186.142
whitelisted
static.mediafire.com
  • 104.16.113.74
  • 104.16.114.74
shared
telem-edge.smartscreen.microsoft.com
  • 20.103.180.120
whitelisted
static.cloudflareinsights.com
  • 104.16.56.101
  • 104.16.57.101
whitelisted

Threats

PID
Process
Class
Message
1920
msedge.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
1920
msedge.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
1920
msedge.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
1920
msedge.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain in DNS Lookup (download .mediafire .com)
1920
msedge.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain in DNS Lookup (download .mediafire .com)
1920
msedge.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain in DNS Lookup (download .mediafire .com)
2136
svchost.exe
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
7384
ZLib.exe
Misc activity
ET INFO HTTP Request to a *.pw domain
7384
ZLib.exe
Malware Command and Control Activity Detected
ET MALWARE [ANY.RUN] Win32/Lumma Stealer Check-In
7384
ZLib.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] Win32/Lumma Stealer Check-In
2 ETPRO signatures available at the full report
No debug info