File name:

b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe

Full analysis: https://app.any.run/tasks/4c68ad91-7ee0-48f4-8694-fa6a386e6074
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 14, 2024, 04:07:25
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
amadey
botnet
stealer
loader
stealc
lumma
arch-exec
telegram
vidar
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

197F7A10814E446EE3D649F2509B1608

SHA1:

A459EC5320318E01318105D8E87E707EA480A4C7

SHA256:

B4AB50C0C3A89046764D4B805C9C4CF5CBE6AE07AA2EDDB5E445C11479A912CE

SSDEEP:

98304:ktuf2Dsn9+SPC6tDefKn/saHlAUKP42Ed3d7i5fqI77co99ufoc7REDhgvgo/aKq:

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to the CnC server

      • skotes.exe (PID: 6360)
      • d26114d0ed.exe (PID: 900)
      • svchost.exe (PID: 2192)
    • Changes the autorun value in the registry

      • skotes.exe (PID: 6360)
    • AMADEY has been detected (SURICATA)

      • skotes.exe (PID: 6360)
    • Possible tool for stealing has been detected

      • 57e5a7bf76.exe (PID: 6980)
      • firefox.exe (PID: 6316)
    • StealC has been detected

      • d26114d0ed.exe (PID: 900)
    • STEALC has been detected (SURICATA)

      • d26114d0ed.exe (PID: 900)
    • Executing a file with an untrusted certificate

      • 24762c4eda.exe (PID: 7620)
    • Uses Task Scheduler to run other applications

      • in.exe (PID: 8112)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2192)
    • VIDAR mutex has been found

      • e26c7c889d.exe (PID: 7904)
    • Actions looks like stealing of personal data

      • e26c7c889d.exe (PID: 7904)
    • Steals credentials from Web Browsers

      • e26c7c889d.exe (PID: 7904)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • skotes.exe (PID: 6360)
      • d26114d0ed.exe (PID: 900)
      • 24762c4eda.exe (PID: 7620)
      • e26c7c889d.exe (PID: 7904)
    • Reads the BIOS version

      • skotes.exe (PID: 6360)
      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • d26114d0ed.exe (PID: 900)
      • 7674380173.exe (PID: 2600)
      • skotes.exe (PID: 8180)
    • Executable content was dropped or overwritten

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • skotes.exe (PID: 6360)
      • 24762c4eda.exe (PID: 7620)
      • 7z.exe (PID: 8068)
      • cmd.exe (PID: 7824)
      • in.exe (PID: 8112)
    • Starts itself from another location

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
    • Process requests binary or script from the Internet

      • skotes.exe (PID: 6360)
    • Uses TASKKILL.EXE to kill Browsers

      • 57e5a7bf76.exe (PID: 6980)
    • Contacting a server suspected of hosting an CnC

      • skotes.exe (PID: 6360)
      • d26114d0ed.exe (PID: 900)
      • svchost.exe (PID: 2192)
    • Uses TASKKILL.EXE to kill process

      • 57e5a7bf76.exe (PID: 6980)
    • Potential Corporate Privacy Violation

      • skotes.exe (PID: 6360)
    • Windows Defender mutex has been found

      • d26114d0ed.exe (PID: 900)
    • Connects to the server without a host name

      • d26114d0ed.exe (PID: 900)
      • skotes.exe (PID: 6360)
    • Drops 7-zip archiver for unpacking

      • 24762c4eda.exe (PID: 7620)
    • Starts CMD.EXE for commands execution

      • 24762c4eda.exe (PID: 7620)
    • Executing commands from a ".bat" file

      • 24762c4eda.exe (PID: 7620)
    • The executable file from the user directory is run by the CMD process

      • 7z.exe (PID: 7912)
      • 7z.exe (PID: 7980)
      • 7z.exe (PID: 7932)
      • 7z.exe (PID: 7956)
      • 7z.exe (PID: 8000)
      • 7z.exe (PID: 8068)
      • 7z.exe (PID: 8048)
      • 7z.exe (PID: 8020)
      • in.exe (PID: 8112)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 7824)
      • in.exe (PID: 8112)
    • Application launched itself

      • 6f90d28b98.exe (PID: 7740)
    • Found IP address in command line

      • powershell.exe (PID: 7244)
      • powershell.exe (PID: 3812)
    • Starts POWERSHELL.EXE for commands execution

      • in.exe (PID: 8112)
      • Intel_PTT_EK_Recertification.exe (PID: 2600)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • e26c7c889d.exe (PID: 7904)
    • Searches for installed software

      • e26c7c889d.exe (PID: 7904)
    • The process executes via Task Scheduler

      • Intel_PTT_EK_Recertification.exe (PID: 2600)
      • skotes.exe (PID: 8180)
    • Checks Windows Trust Settings

      • e26c7c889d.exe (PID: 7904)
  • INFO

    • Process checks computer location settings

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • skotes.exe (PID: 6360)
      • 24762c4eda.exe (PID: 7620)
    • Create files in a temporary directory

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • skotes.exe (PID: 6360)
      • 24762c4eda.exe (PID: 7620)
      • 7z.exe (PID: 7912)
      • 7z.exe (PID: 7932)
      • 7z.exe (PID: 7956)
      • 7z.exe (PID: 7980)
      • 7z.exe (PID: 8000)
      • 7z.exe (PID: 8020)
      • 7z.exe (PID: 8048)
      • 7z.exe (PID: 8068)
    • Checks supported languages

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • skotes.exe (PID: 6360)
      • 57e5a7bf76.exe (PID: 6980)
      • d26114d0ed.exe (PID: 900)
      • 7674380173.exe (PID: 2600)
      • 6f90d28b98.exe (PID: 7740)
      • 24762c4eda.exe (PID: 7620)
      • mode.com (PID: 7880)
      • 7z.exe (PID: 7932)
      • 7z.exe (PID: 7912)
      • 7z.exe (PID: 7980)
      • 7z.exe (PID: 7956)
      • 7z.exe (PID: 8000)
      • 7z.exe (PID: 8048)
      • 7z.exe (PID: 8020)
      • 7z.exe (PID: 8068)
      • in.exe (PID: 8112)
      • 6f90d28b98.exe (PID: 8132)
      • e26c7c889d.exe (PID: 7904)
      • Intel_PTT_EK_Recertification.exe (PID: 2600)
      • skotes.exe (PID: 8180)
    • Checks proxy server information

      • skotes.exe (PID: 6360)
      • d26114d0ed.exe (PID: 900)
      • e26c7c889d.exe (PID: 7904)
    • The process uses the downloaded file

      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • skotes.exe (PID: 6360)
      • 24762c4eda.exe (PID: 7620)
    • Sends debugging messages

      • skotes.exe (PID: 6360)
      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • d26114d0ed.exe (PID: 900)
      • 7674380173.exe (PID: 2600)
      • skotes.exe (PID: 8180)
    • Reads the computer name

      • skotes.exe (PID: 6360)
      • b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe (PID: 3840)
      • 57e5a7bf76.exe (PID: 6980)
      • d26114d0ed.exe (PID: 900)
      • 7674380173.exe (PID: 2600)
      • 24762c4eda.exe (PID: 7620)
      • 7z.exe (PID: 7956)
      • 7z.exe (PID: 7912)
      • 7z.exe (PID: 8000)
      • 7z.exe (PID: 7932)
      • 7z.exe (PID: 7980)
      • 7z.exe (PID: 8020)
      • 7z.exe (PID: 8048)
      • 7z.exe (PID: 8068)
      • 6f90d28b98.exe (PID: 8132)
      • e26c7c889d.exe (PID: 7904)
    • Reads mouse settings

      • 57e5a7bf76.exe (PID: 6980)
    • Creates files or folders in the user directory

      • skotes.exe (PID: 6360)
      • d26114d0ed.exe (PID: 900)
      • in.exe (PID: 8112)
      • e26c7c889d.exe (PID: 7904)
    • The sample compiled with english language support

      • skotes.exe (PID: 6360)
      • 24762c4eda.exe (PID: 7620)
    • Application launched itself

      • firefox.exe (PID: 6316)
      • firefox.exe (PID: 3508)
      • msedge.exe (PID: 5256)
      • chrome.exe (PID: 7040)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 7880)
    • Reads the software policy settings

      • 6f90d28b98.exe (PID: 8132)
      • e26c7c889d.exe (PID: 7904)
    • Creates files in the program directory

      • e26c7c889d.exe (PID: 7904)
    • Reads product name

      • e26c7c889d.exe (PID: 7904)
    • Reads the machine GUID from the registry

      • e26c7c889d.exe (PID: 7904)
    • Reads CPU info

      • e26c7c889d.exe (PID: 7904)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3508)
    • Reads Environment values

      • e26c7c889d.exe (PID: 7904)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 3812)
      • powershell.exe (PID: 7244)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x313000
UninitializedDataSize: -
InitializedDataSize: 104960
CodeSize: 322048
LinkerVersion: 14.24
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2024:09:22 17:40:44+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
212
Monitored processes
83
Malicious processes
9
Suspicious processes
3

Behavior graph

Click at the process to see the details
start #LUMMA svchost.exe b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe #AMADEY skotes.exe THREAT 57e5a7bf76.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs #STEALC d26114d0ed.exe taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs THREAT firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs 7674380173.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs 24762c4eda.exe 6f90d28b98.exe no specs conhost.exe no specs cmd.exe conhost.exe no specs mode.com no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe attrib.exe no specs in.exe 6f90d28b98.exe attrib.exe no specs attrib.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs #VIDAR e26c7c889d.exe ping.exe no specs chrome.exe chrome.exe no specs skotes.exe intel_ptt_ek_recertification.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs explorer.exe no specs powershell.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs ping.exe no specs chrome.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3840"C:\Users\admin\AppData\Local\Temp\b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe" C:\Users\admin\AppData\Local\Temp\b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6360"C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe
b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\abc3bc1985\skotes.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6980"C:\Users\admin\AppData\Local\Temp\1015049001\57e5a7bf76.exe" C:\Users\admin\AppData\Local\Temp\1015049001\57e5a7bf76.exe
skotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015049001\57e5a7bf76.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\psapi.dll
7008taskkill /F /IM firefox.exe /TC:\Windows\SysWOW64\taskkill.exe57e5a7bf76.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
7016\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7148taskkill /F /IM chrome.exe /TC:\Windows\SysWOW64\taskkill.exe57e5a7bf76.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
7156\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
900"C:\Users\admin\AppData\Local\Temp\1015050001\d26114d0ed.exe" C:\Users\admin\AppData\Local\Temp\1015050001\d26114d0ed.exe
skotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015050001\d26114d0ed.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
2928taskkill /F /IM msedge.exe /TC:\Windows\SysWOW64\taskkill.exe57e5a7bf76.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
Total events
35 162
Read events
35 130
Write events
32
Delete events
0

Modification events

(PID) Process:(6360) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6360) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6360) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6360) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:57e5a7bf76.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015049001\57e5a7bf76.exe
(PID) Process:(6360) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:d26114d0ed.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015050001\d26114d0ed.exe
(PID) Process:(3508) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(900) d26114d0ed.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(900) d26114d0ed.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(900) d26114d0ed.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6360) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:7674380173.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015051001\7674380173.exe
Executable files
44
Suspicious files
437
Text files
153
Unknown types
0

Dropped files

PID
Process
Filename
Type
3508firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
3508firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3508firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3508firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3508firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.binbinary
MD5:297E88D7CEB26E549254EC875649F4EB
SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702
3508firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\SiteSecurityServiceState.binbinary
MD5:6D6AAFC073C50567683811499BF73F8B
SHA256:D4405CD157645470B9B8E1F74335BF1783F9E68EBCB7649316B89F073580541E
3508firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs.jstext
MD5:2C99A16AED3906D92FFE3EF1808E2753
SHA256:08412578CC3BB4922388F8FF8C23962F616B69A1588DA720ADE429129C73C452
3840b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exeC:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exeexecutable
MD5:197F7A10814E446EE3D649F2509B1608
SHA256:B4AB50C0C3A89046764D4B805C9C4CF5CBE6AE07AA2EDDB5E445C11479A912CE
6360skotes.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\random[1].exeexecutable
MD5:D7326A84F7AAFDD1257579577450A7FB
SHA256:B0C85F059FD25F67D6FFBA1747208C0B3C610F0A100B403EFD315C5781477692
6360skotes.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\random[1].exeexecutable
MD5:21FC190DCE116FB98A9441436695E968
SHA256:98CDEEBD532AC9681B2D4A7C518E30CDF7D32E0DD94CAE36EC625E9079269FD1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
42
TCP/UDP connections
201
DNS requests
235
Threats
44

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6360
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
6360
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
6360
skotes.exe
GET
200
185.215.113.16:80
http://185.215.113.16/steam/random.exe
unknown
malicious
3508
firefox.exe
POST
200
142.250.181.227:80
http://o.pki.goog/wr2
unknown
whitelisted
6360
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
3508
firefox.exe
POST
200
2.16.206.143:80
http://r10.o.lencr.org/
unknown
whitelisted
6360
skotes.exe
GET
200
185.215.113.16:80
http://185.215.113.16/well/random.exe
unknown
malicious
900
d26114d0ed.exe
GET
200
185.215.113.206:80
http://185.215.113.206/
unknown
malicious
3508
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
whitelisted
3508
firefox.exe
POST
142.250.181.227:80
http://o.pki.goog/wr2
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2356
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.20.245.138:80
crl.microsoft.com
Akamai International B.V.
SE
whitelisted
5064
SearchApp.exe
2.21.110.139:443
www.bing.com
AKAMAI-AS
DE
whitelisted
2.23.181.156:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
4
System
192.168.100.255:138
whitelisted
1176
svchost.exe
40.126.32.138:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 142.250.186.46
whitelisted
crl.microsoft.com
  • 2.20.245.138
  • 2.20.245.137
whitelisted
www.bing.com
  • 2.21.110.139
  • 2.21.110.146
  • 2.23.209.149
  • 2.23.209.182
  • 2.23.209.187
  • 2.23.209.133
  • 2.23.209.130
  • 2.23.209.179
  • 2.23.209.140
whitelisted
www.microsoft.com
  • 2.23.181.156
  • 95.101.149.131
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.32.138
  • 20.190.160.20
  • 20.190.160.22
  • 40.126.32.140
  • 40.126.32.134
  • 40.126.32.136
  • 20.190.160.17
  • 40.126.32.74
whitelisted
go.microsoft.com
  • 184.30.17.189
whitelisted
youtube.com
  • 142.250.181.238
  • 2a00:1450:4001:82f::200e
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted

Threats

PID
Process
Class
Message
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
A Network Trojan was detected
ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2
3 ETPRO signatures available at the full report
Process
Message
b4ab50c0c3a89046764d4b805c9c4cf5cbe6ae07aa2eddb5e445c11479a912ce.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
d26114d0ed.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
7674380173.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------