File name:

b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe

Full analysis: https://app.any.run/tasks/2543aa43-c5e3-4ab0-b23f-6b3c80b9a7fe
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 14, 2024, 05:37:58
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
amadey
botnet
stealer
loader
stealc
auto
lumma
telegram
vidar
arch-exec
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

197F7A10814E446EE3D649F2509B1608

SHA1:

A459EC5320318E01318105D8E87E707EA480A4C7

SHA256:

B4AB50C0C3A89046764D4B805C9C4CF5CBE6AE07AA2EDDB5E445C11479A912CE

SSDEEP:

98304:ktuf2Dsn9+SPC6tDefKn/saHlAUKP42Ed3d7i5fqI77co99ufoc7REDhgvgo/aKq:

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to the CnC server

      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • svchost.exe (PID: 2192)
    • AMADEY has been detected (SURICATA)

      • skotes.exe (PID: 6336)
    • Changes the autorun value in the registry

      • skotes.exe (PID: 6336)
    • StealC has been detected

      • b69c3e76b7.exe (PID: 5308)
    • Possible tool for stealing has been detected

      • firefox.exe (PID: 4024)
      • 2ca53b0350.exe (PID: 7048)
    • STEALC has been detected (SURICATA)

      • b69c3e76b7.exe (PID: 5308)
    • Executing a file with an untrusted certificate

      • 6c38850e97.exe (PID: 8300)
    • Actions looks like stealing of personal data

      • b69c3e76b7.exe (PID: 5308)
      • 13fd1a2ab3.exe (PID: 5080)
      • 66cbc2ae2f.exe (PID: 7888)
      • 2fdd11c6df.exe (PID: 8008)
    • LUMMA has been found (auto)

      • skotes.exe (PID: 6336)
    • Uses Task Scheduler to run other applications

      • in.exe (PID: 9148)
    • Steals credentials from Web Browsers

      • 13fd1a2ab3.exe (PID: 5080)
      • 66cbc2ae2f.exe (PID: 7888)
      • b69c3e76b7.exe (PID: 5308)
      • 2fdd11c6df.exe (PID: 8008)
    • LUMMA mutex has been found

      • 13fd1a2ab3.exe (PID: 5080)
      • 2fdd11c6df.exe (PID: 8008)
    • VIDAR mutex has been found

      • 66cbc2ae2f.exe (PID: 7888)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2192)
      • 2fdd11c6df.exe (PID: 8008)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • 6c38850e97.exe (PID: 8300)
      • 66cbc2ae2f.exe (PID: 7888)
    • Reads the BIOS version

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • b892823499.exe (PID: 7648)
      • FIIIIDGHJE.exe (PID: 7568)
      • skotes.exe (PID: 8520)
    • Executable content was dropped or overwritten

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • 6c38850e97.exe (PID: 8300)
      • 7z.exe (PID: 9100)
      • cmd.exe (PID: 8880)
      • in.exe (PID: 9148)
      • b69c3e76b7.exe (PID: 5308)
    • Starts itself from another location

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
    • Contacting a server suspected of hosting an CnC

      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • svchost.exe (PID: 2192)
      • 2fdd11c6df.exe (PID: 8008)
    • Potential Corporate Privacy Violation

      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
    • Process requests binary or script from the Internet

      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
    • Windows Defender mutex has been found

      • b69c3e76b7.exe (PID: 5308)
    • Uses TASKKILL.EXE to kill process

      • 2ca53b0350.exe (PID: 7048)
    • Uses TASKKILL.EXE to kill Browsers

      • 2ca53b0350.exe (PID: 7048)
    • Connects to the server without a host name

      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
    • Searches for installed software

      • b69c3e76b7.exe (PID: 5308)
      • 66cbc2ae2f.exe (PID: 7888)
    • Drops 7-zip archiver for unpacking

      • 6c38850e97.exe (PID: 8300)
    • Executing commands from a ".bat" file

      • 6c38850e97.exe (PID: 8300)
    • Starts CMD.EXE for commands execution

      • 6c38850e97.exe (PID: 8300)
      • b69c3e76b7.exe (PID: 5308)
    • The executable file from the user directory is run by the CMD process

      • 7z.exe (PID: 8956)
      • 7z.exe (PID: 8980)
      • 7z.exe (PID: 9020)
      • 7z.exe (PID: 9000)
      • 7z.exe (PID: 9060)
      • 7z.exe (PID: 9040)
      • 7z.exe (PID: 9080)
      • 7z.exe (PID: 9100)
      • in.exe (PID: 9148)
      • FIIIIDGHJE.exe (PID: 7568)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 8880)
      • in.exe (PID: 9148)
    • Application launched itself

      • 13fd1a2ab3.exe (PID: 8800)
    • Found IP address in command line

      • powershell.exe (PID: 7720)
      • powershell.exe (PID: 8468)
    • Starts POWERSHELL.EXE for commands execution

      • in.exe (PID: 9148)
      • Intel_PTT_EK_Recertification.exe (PID: 8488)
    • Checks Windows Trust Settings

      • 66cbc2ae2f.exe (PID: 7888)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • 66cbc2ae2f.exe (PID: 7888)
    • Process drops legitimate windows executable

      • b69c3e76b7.exe (PID: 5308)
    • The process drops C-runtime libraries

      • b69c3e76b7.exe (PID: 5308)
    • The process drops Mozilla's DLL files

      • b69c3e76b7.exe (PID: 5308)
    • The process executes via Task Scheduler

      • Intel_PTT_EK_Recertification.exe (PID: 8488)
      • skotes.exe (PID: 8520)
  • INFO

    • Create files in a temporary directory

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • 6c38850e97.exe (PID: 8300)
      • 7z.exe (PID: 9000)
      • 7z.exe (PID: 8980)
      • 7z.exe (PID: 8956)
      • 7z.exe (PID: 9040)
      • 7z.exe (PID: 9060)
      • 7z.exe (PID: 9080)
      • 7z.exe (PID: 9020)
      • 7z.exe (PID: 9100)
    • Sends debugging messages

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • b892823499.exe (PID: 7648)
      • FIIIIDGHJE.exe (PID: 7568)
      • skotes.exe (PID: 8520)
    • Reads the computer name

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • 2ca53b0350.exe (PID: 7048)
      • b69c3e76b7.exe (PID: 5308)
      • b892823499.exe (PID: 7648)
      • 6c38850e97.exe (PID: 8300)
      • 7z.exe (PID: 8980)
      • 7z.exe (PID: 9000)
      • 7z.exe (PID: 8956)
      • 7z.exe (PID: 9020)
      • 7z.exe (PID: 9040)
      • 7z.exe (PID: 9080)
      • 7z.exe (PID: 9060)
      • 13fd1a2ab3.exe (PID: 5080)
      • 7z.exe (PID: 9100)
      • 66cbc2ae2f.exe (PID: 7888)
      • 2fdd11c6df.exe (PID: 8008)
    • Checks supported languages

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • 2ca53b0350.exe (PID: 7048)
      • b892823499.exe (PID: 7648)
      • 2fdd11c6df.exe (PID: 8008)
      • 6c38850e97.exe (PID: 8300)
      • 13fd1a2ab3.exe (PID: 8800)
      • 7z.exe (PID: 8980)
      • 7z.exe (PID: 9000)
      • 7z.exe (PID: 9020)
      • mode.com (PID: 8932)
      • 7z.exe (PID: 8956)
      • 7z.exe (PID: 9040)
      • 7z.exe (PID: 9060)
      • 7z.exe (PID: 9080)
      • 7z.exe (PID: 9100)
      • in.exe (PID: 9148)
      • 13fd1a2ab3.exe (PID: 5080)
      • 66cbc2ae2f.exe (PID: 7888)
      • FIIIIDGHJE.exe (PID: 7568)
      • skotes.exe (PID: 8520)
      • Intel_PTT_EK_Recertification.exe (PID: 8488)
    • The process uses the downloaded file

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • 6c38850e97.exe (PID: 8300)
      • b69c3e76b7.exe (PID: 5308)
    • Process checks computer location settings

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 5684)
      • skotes.exe (PID: 6336)
      • 6c38850e97.exe (PID: 8300)
      • b69c3e76b7.exe (PID: 5308)
    • Checks proxy server information

      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • 66cbc2ae2f.exe (PID: 7888)
    • Creates files or folders in the user directory

      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • in.exe (PID: 9148)
      • 66cbc2ae2f.exe (PID: 7888)
    • The sample compiled with english language support

      • skotes.exe (PID: 6336)
      • b69c3e76b7.exe (PID: 5308)
      • 6c38850e97.exe (PID: 8300)
    • Reads mouse settings

      • 2ca53b0350.exe (PID: 7048)
    • Application launched itself

      • firefox.exe (PID: 4024)
      • firefox.exe (PID: 6316)
      • chrome.exe (PID: 7556)
      • msedge.exe (PID: 8396)
      • chrome.exe (PID: 8028)
      • msedge.exe (PID: 1344)
    • Reads Environment values

      • b69c3e76b7.exe (PID: 5308)
      • 66cbc2ae2f.exe (PID: 7888)
    • Reads CPU info

      • b69c3e76b7.exe (PID: 5308)
      • 66cbc2ae2f.exe (PID: 7888)
    • Reads product name

      • b69c3e76b7.exe (PID: 5308)
      • 66cbc2ae2f.exe (PID: 7888)
    • Creates files in the program directory

      • b69c3e76b7.exe (PID: 5308)
      • 66cbc2ae2f.exe (PID: 7888)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 8932)
    • Reads the software policy settings

      • 13fd1a2ab3.exe (PID: 5080)
      • 66cbc2ae2f.exe (PID: 7888)
      • 2fdd11c6df.exe (PID: 8008)
    • Reads the machine GUID from the registry

      • 66cbc2ae2f.exe (PID: 7888)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 7720)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 6316)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:09:22 17:40:44+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.24
CodeSize: 322048
InitializedDataSize: 104960
UninitializedDataSize: -
EntryPoint: 0x313000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
222
Monitored processes
96
Malicious processes
12
Suspicious processes
5

Behavior graph

Click at the process to see the details
start #LUMMA svchost.exe b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe #AMADEY skotes.exe THREAT 2ca53b0350.exe no specs taskkill.exe no specs conhost.exe no specs #STEALC b69c3e76b7.exe taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs THREAT firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs chrome.exe b892823499.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs #LUMMA 2fdd11c6df.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs 6c38850e97.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs 13fd1a2ab3.exe no specs conhost.exe no specs cmd.exe conhost.exe no specs mode.com no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe attrib.exe no specs in.exe attrib.exe no specs attrib.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs #LUMMA 13fd1a2ab3.exe #VIDAR 66cbc2ae2f.exe ping.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe msedge.exe no specs cmd.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe fiiiidghje.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs skotes.exe intel_ptt_ek_recertification.exe no specs explorer.exe no specs powershell.exe no specs conhost.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
5684"C:\Users\admin\AppData\Local\Temp\b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe" C:\Users\admin\AppData\Local\Temp\b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6336"C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe
b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\abc3bc1985\skotes.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
7048"C:\Users\admin\AppData\Local\Temp\1015069001\2ca53b0350.exe" C:\Users\admin\AppData\Local\Temp\1015069001\2ca53b0350.exe
skotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015069001\2ca53b0350.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\psapi.dll
7112taskkill /F /IM firefox.exe /TC:\Windows\SysWOW64\taskkill.exe2ca53b0350.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
7124\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5308"C:\Users\admin\AppData\Local\Temp\1015070001\b69c3e76b7.exe" C:\Users\admin\AppData\Local\Temp\1015070001\b69c3e76b7.exe
skotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015070001\b69c3e76b7.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
3808taskkill /F /IM chrome.exe /TC:\Windows\SysWOW64\taskkill.exe2ca53b0350.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
3060\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3140taskkill /F /IM msedge.exe /TC:\Windows\SysWOW64\taskkill.exe2ca53b0350.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
Total events
40 024
Read events
39 984
Write events
40
Delete events
0

Modification events

(PID) Process:(6336) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6336) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6336) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6336) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:2ca53b0350.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015069001\2ca53b0350.exe
(PID) Process:(5308) b69c3e76b7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5308) b69c3e76b7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5308) b69c3e76b7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6316) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(6336) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:b69c3e76b7.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015070001\b69c3e76b7.exe
(PID) Process:(7556) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
Executable files
65
Suspicious files
464
Text files
175
Unknown types
2

Dropped files

PID
Process
Filename
Type
6316firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
6316firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-child-current.binbinary
MD5:C95DDC2B1A525D1A243E4C294DA2F326
SHA256:3A5919E086BFB31E36110CF636D2D5109EB51F2C410B107F126126AB25D67363
6316firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.binbinary
MD5:297E88D7CEB26E549254EC875649F4EB
SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702
6316firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
6336skotes.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\random[1].exeexecutable
MD5:2ACE7776742938BCDF114CB3B915466A
SHA256:0AC7B449AFDB33D8A7926C38ECF0C1D9B24557D2C71DF09858B2A44FB27415FF
6336skotes.exeC:\Users\admin\AppData\Local\Temp\1015069001\2ca53b0350.exeexecutable
MD5:C2A6C89B20F85F40E82A3AFC6DBE0ED1
SHA256:DB30C20A49D82AFC253841CD155745CD0B610BDDC61360F1BB58A7B1959969E8
6316firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs-1.jstext
MD5:9036E3A58D91BD4FF21508599E98E228
SHA256:880B967EF9185B7B2828F7FAA00341ADB66E29CD6B18F1F813CD4547D9B8E5E1
5684b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exeC:\Windows\Tasks\skotes.jobbinary
MD5:71316742F77747C3D8EE934CD1653A5F
SHA256:4AAC156B5E28BD5E83478523F55153E1E440BBB843D833D16CBCA7598CDB50AA
6316firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
5684b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exeC:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exeexecutable
MD5:197F7A10814E446EE3D649F2509B1608
SHA256:B4AB50C0C3A89046764D4B805C9C4CF5CBE6AE07AA2EDDB5E445C11479A912CE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
75
TCP/UDP connections
203
DNS requests
196
Threats
67

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5308
b69c3e76b7.exe
POST
200
185.215.113.206:80
http://185.215.113.206/c4becf79229cb002.php
unknown
malicious
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5308
b69c3e76b7.exe
POST
200
185.215.113.206:80
http://185.215.113.206/c4becf79229cb002.php
unknown
malicious
5308
b69c3e76b7.exe
POST
200
185.215.113.206:80
http://185.215.113.206/c4becf79229cb002.php
unknown
malicious
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6336
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
5308
b69c3e76b7.exe
GET
200
185.215.113.206:80
http://185.215.113.206/
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
6068
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
192.168.100.255:137
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3976
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5064
SearchApp.exe
2.23.209.176:443
www.bing.com
Akamai International B.V.
GB
whitelisted
1176
svchost.exe
20.190.159.2:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 2.16.164.49
  • 2.16.164.106
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
google.com
  • 142.250.185.78
whitelisted
www.bing.com
  • 2.23.209.176
  • 2.23.209.133
  • 2.23.209.179
  • 2.23.209.185
  • 2.23.209.189
  • 2.23.209.187
  • 2.23.209.130
  • 2.23.209.140
  • 2.23.209.149
  • 2.23.209.182
whitelisted
login.live.com
  • 20.190.159.2
  • 40.126.31.69
  • 20.190.159.73
  • 20.190.159.64
  • 20.190.159.4
  • 20.190.159.71
  • 20.190.159.68
  • 20.190.159.75
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 184.28.89.167
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
youtube.com
  • 142.250.186.142
  • 2a00:1450:4001:80f::200e
whitelisted

Threats

PID
Process
Class
Message
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4 ETPRO signatures available at the full report
Process
Message
b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
b69c3e76b7.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
b892823499.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
FIIIIDGHJE.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------