File name:

file

Full analysis: https://app.any.run/tasks/415ef250-fcc6-4227-a716-a038f6eb3010
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 14, 2024, 11:54:49
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
amadey
botnet
stealer
loader
lumma
auto
stealc
coinminer
arch-exec
telegram
vidar
themida
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

986A01646E19832CD4D612C37E1AC75B

SHA1:

C8463240DDE522EDB3F558E542665734346D5F1B

SHA256:

DB29099D060B9ED6C0959E6B13A4B35C6B0893FD1870805C77F05AB6E57EEDF2

SSDEEP:

98304:M41d5FP7gDN0Sw/AtYB+KGa1gSOsLOZ99Hf/Bfvg+h2smYRjZ0khRx0vF2ZH6g0:

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AMADEY has been detected (SURICATA)

      • skotes.exe (PID: 6428)
    • Connects to the CnC server

      • skotes.exe (PID: 6428)
      • svchost.exe (PID: 2192)
      • 1a4a33c157.exe (PID: 6192)
    • LUMMA has been detected (SURICATA)

      • PK13K1G.exe (PID: 6864)
      • svchost.exe (PID: 2192)
      • d182448e91.exe (PID: 5776)
    • LUMMA mutex has been found

      • PK13K1G.exe (PID: 6864)
      • a4aeb99ac7.exe (PID: 8900)
      • d182448e91.exe (PID: 5776)
    • LUMMA has been found (auto)

      • skotes.exe (PID: 6428)
    • Actions looks like stealing of personal data

      • PK13K1G.exe (PID: 6864)
      • 1a4a33c157.exe (PID: 6192)
      • a4aeb99ac7.exe (PID: 8900)
      • 4c32fa06c3.exe (PID: 9184)
      • d182448e91.exe (PID: 5776)
    • Steals credentials from Web Browsers

      • PK13K1G.exe (PID: 6864)
      • a4aeb99ac7.exe (PID: 8900)
      • d182448e91.exe (PID: 5776)
      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
    • Possible tool for stealing has been detected

      • 8c2ab5ea08.exe (PID: 5556)
      • firefox.exe (PID: 6160)
    • StealC has been detected

      • 1a4a33c157.exe (PID: 6192)
    • Changes the autorun value in the registry

      • skotes.exe (PID: 6428)
    • STEALC has been detected (SURICATA)

      • 1a4a33c157.exe (PID: 6192)
    • COINMINER has been found (auto)

      • skotes.exe (PID: 6428)
    • Uses Task Scheduler to run other applications

      • in.exe (PID: 8772)
      • in.exe (PID: 8408)
    • VIDAR mutex has been found

      • 4c32fa06c3.exe (PID: 9184)
    • AMADEY has been detected (YARA)

      • skotes.exe (PID: 6428)
    • STEALC has been detected (YARA)

      • 1a4a33c157.exe (PID: 6192)
    • Antivirus name has been found in the command line (generic signature)

      • MpCmdRun.exe (PID: 7188)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • file.exe (PID: 5404)
      • skotes.exe (PID: 6428)
      • 1a4a33c157.exe (PID: 6192)
      • d9868569de.exe (PID: 7832)
      • 4c32fa06c3.exe (PID: 9184)
      • WinRAR.exe (PID: 5776)
    • Reads the BIOS version

      • file.exe (PID: 5404)
      • skotes.exe (PID: 6428)
      • skotes.exe (PID: 6920)
      • 1a4a33c157.exe (PID: 6192)
      • 98c23c2336.exe (PID: 7764)
      • AAKKFHCFIE.exe (PID: 8684)
      • skotes.exe (PID: 8140)
    • Starts itself from another location

      • file.exe (PID: 5404)
    • Executable content was dropped or overwritten

      • file.exe (PID: 5404)
      • skotes.exe (PID: 6428)
      • d9868569de.exe (PID: 7832)
      • 7z.exe (PID: 8732)
      • in.exe (PID: 8772)
      • cmd.exe (PID: 8512)
      • 1a4a33c157.exe (PID: 6192)
    • Contacting a server suspected of hosting an CnC

      • skotes.exe (PID: 6428)
      • svchost.exe (PID: 2192)
      • PK13K1G.exe (PID: 6864)
      • 1a4a33c157.exe (PID: 6192)
      • d182448e91.exe (PID: 5776)
    • Application launched itself

      • PK13K1G.exe (PID: 6792)
      • a4aeb99ac7.exe (PID: 8408)
    • The process executes via Task Scheduler

      • skotes.exe (PID: 6920)
      • Intel_PTT_EK_Recertification.exe (PID: 7356)
      • skotes.exe (PID: 8140)
    • Potential Corporate Privacy Violation

      • skotes.exe (PID: 6428)
      • 1a4a33c157.exe (PID: 6192)
    • Process requests binary or script from the Internet

      • skotes.exe (PID: 6428)
      • 1a4a33c157.exe (PID: 6192)
    • Connects to the server without a host name

      • skotes.exe (PID: 6428)
      • 1a4a33c157.exe (PID: 6192)
    • Uses TASKKILL.EXE to kill Browsers

      • 8c2ab5ea08.exe (PID: 5556)
    • Uses TASKKILL.EXE to kill process

      • 8c2ab5ea08.exe (PID: 5556)
    • Searches for installed software

      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
    • Windows Defender mutex has been found

      • 1a4a33c157.exe (PID: 6192)
    • Drops 7-zip archiver for unpacking

      • d9868569de.exe (PID: 7832)
    • Starts CMD.EXE for commands execution

      • d9868569de.exe (PID: 7832)
      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
      • WinRAR.exe (PID: 5776)
    • Executing commands from a ".bat" file

      • d9868569de.exe (PID: 7832)
      • WinRAR.exe (PID: 5776)
    • The executable file from the user directory is run by the CMD process

      • 7z.exe (PID: 8580)
      • 7z.exe (PID: 8608)
      • 7z.exe (PID: 8628)
      • 7z.exe (PID: 8672)
      • 7z.exe (PID: 8712)
      • 7z.exe (PID: 8648)
      • 7z.exe (PID: 8692)
      • in.exe (PID: 8772)
      • 7z.exe (PID: 8732)
      • AAKKFHCFIE.exe (PID: 8684)
    • Found IP address in command line

      • powershell.exe (PID: 8828)
      • powershell.exe (PID: 8836)
      • powershell.exe (PID: 8040)
    • Starts POWERSHELL.EXE for commands execution

      • in.exe (PID: 8772)
      • in.exe (PID: 8408)
      • Intel_PTT_EK_Recertification.exe (PID: 7356)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 8512)
      • in.exe (PID: 8772)
      • in.exe (PID: 8408)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • 4c32fa06c3.exe (PID: 9184)
    • Checks Windows Trust Settings

      • 4c32fa06c3.exe (PID: 9184)
    • The process drops Mozilla's DLL files

      • 1a4a33c157.exe (PID: 6192)
    • The process drops C-runtime libraries

      • 1a4a33c157.exe (PID: 6192)
    • Process drops legitimate windows executable

      • 1a4a33c157.exe (PID: 6192)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 8152)
    • Executes application which crashes

      • 4c32fa06c3.exe (PID: 9184)
  • INFO

    • Process checks computer location settings

      • file.exe (PID: 5404)
      • skotes.exe (PID: 6428)
      • d9868569de.exe (PID: 7832)
      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
    • Checks supported languages

      • skotes.exe (PID: 6428)
      • file.exe (PID: 5404)
      • PK13K1G.exe (PID: 6792)
      • PK13K1G.exe (PID: 6864)
      • skotes.exe (PID: 6920)
      • 8c2ab5ea08.exe (PID: 5556)
      • d182448e91.exe (PID: 5776)
      • 1a4a33c157.exe (PID: 6192)
      • 98c23c2336.exe (PID: 7764)
      • a4aeb99ac7.exe (PID: 8408)
      • d9868569de.exe (PID: 7832)
      • 7z.exe (PID: 8608)
      • mode.com (PID: 8556)
      • 7z.exe (PID: 8580)
      • 7z.exe (PID: 8648)
      • 7z.exe (PID: 8672)
      • 7z.exe (PID: 8712)
      • 7z.exe (PID: 8628)
      • 7z.exe (PID: 8692)
      • in.exe (PID: 8772)
      • 7z.exe (PID: 8732)
      • a4aeb99ac7.exe (PID: 8900)
      • 4c32fa06c3.exe (PID: 9184)
      • in.exe (PID: 8408)
      • AAKKFHCFIE.exe (PID: 8684)
      • skotes.exe (PID: 8140)
      • Intel_PTT_EK_Recertification.exe (PID: 7356)
      • MpCmdRun.exe (PID: 7188)
    • Sends debugging messages

      • file.exe (PID: 5404)
      • skotes.exe (PID: 6428)
      • skotes.exe (PID: 6920)
      • 1a4a33c157.exe (PID: 6192)
      • 98c23c2336.exe (PID: 7764)
      • AAKKFHCFIE.exe (PID: 8684)
      • skotes.exe (PID: 8140)
    • Reads the computer name

      • file.exe (PID: 5404)
      • skotes.exe (PID: 6428)
      • PK13K1G.exe (PID: 6864)
      • 1a4a33c157.exe (PID: 6192)
      • 8c2ab5ea08.exe (PID: 5556)
      • 98c23c2336.exe (PID: 7764)
      • d9868569de.exe (PID: 7832)
      • 7z.exe (PID: 8608)
      • 7z.exe (PID: 8580)
      • 7z.exe (PID: 8628)
      • 7z.exe (PID: 8648)
      • 7z.exe (PID: 8672)
      • 7z.exe (PID: 8692)
      • 7z.exe (PID: 8712)
      • 7z.exe (PID: 8732)
      • a4aeb99ac7.exe (PID: 8900)
      • 4c32fa06c3.exe (PID: 9184)
      • d182448e91.exe (PID: 5776)
      • MpCmdRun.exe (PID: 7188)
    • Create files in a temporary directory

      • file.exe (PID: 5404)
      • skotes.exe (PID: 6428)
      • d9868569de.exe (PID: 7832)
      • 7z.exe (PID: 8608)
      • 7z.exe (PID: 8580)
      • 7z.exe (PID: 8628)
      • 7z.exe (PID: 8712)
      • 7z.exe (PID: 8692)
      • 7z.exe (PID: 8648)
      • 7z.exe (PID: 8672)
      • 7z.exe (PID: 8732)
      • MpCmdRun.exe (PID: 7188)
    • Creates files or folders in the user directory

      • skotes.exe (PID: 6428)
      • 1a4a33c157.exe (PID: 6192)
      • in.exe (PID: 8772)
      • 4c32fa06c3.exe (PID: 9184)
      • WerFault.exe (PID: 1412)
    • Checks proxy server information

      • skotes.exe (PID: 6428)
      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
      • WerFault.exe (PID: 1412)
    • The process uses the downloaded file

      • skotes.exe (PID: 6428)
      • d9868569de.exe (PID: 7832)
      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
      • WinRAR.exe (PID: 5776)
    • Reads the software policy settings

      • PK13K1G.exe (PID: 6864)
      • a4aeb99ac7.exe (PID: 8900)
      • 4c32fa06c3.exe (PID: 9184)
      • d182448e91.exe (PID: 5776)
      • WerFault.exe (PID: 1412)
    • The sample compiled with english language support

      • skotes.exe (PID: 6428)
      • 1a4a33c157.exe (PID: 6192)
      • d9868569de.exe (PID: 7832)
    • Application launched itself

      • firefox.exe (PID: 6160)
      • firefox.exe (PID: 6180)
      • chrome.exe (PID: 7928)
      • msedge.exe (PID: 8268)
      • chrome.exe (PID: 8188)
      • msedge.exe (PID: 2092)
    • Reads mouse settings

      • 8c2ab5ea08.exe (PID: 5556)
    • Reads Environment values

      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
    • Reads CPU info

      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
    • Reads product name

      • 1a4a33c157.exe (PID: 6192)
      • 4c32fa06c3.exe (PID: 9184)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 8556)
    • Manual execution by a user

      • WinRAR.exe (PID: 8716)
      • WinRAR.exe (PID: 8868)
      • in.exe (PID: 8408)
      • WinRAR.exe (PID: 9128)
      • OpenWith.exe (PID: 8120)
      • WinRAR.exe (PID: 8932)
      • WinRAR.exe (PID: 1356)
      • WinRAR.exe (PID: 5776)
    • Reads the machine GUID from the registry

      • 4c32fa06c3.exe (PID: 9184)
    • Themida protector has been detected

      • skotes.exe (PID: 6428)
      • 1a4a33c157.exe (PID: 6192)
    • Reads Microsoft Office registry keys

      • OpenWith.exe (PID: 8120)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 8828)
      • powershell.exe (PID: 8836)
      • powershell.exe (PID: 8040)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 6180)
    • Creates files in the program directory

      • 4c32fa06c3.exe (PID: 9184)
      • 1a4a33c157.exe (PID: 6192)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x310000
UninitializedDataSize: -
InitializedDataSize: 104448
CodeSize: 322048
LinkerVersion: 14.24
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2024:09:22 17:40:44+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
259
Monitored processes
129
Malicious processes
15
Suspicious processes
6

Behavior graph

Click at the process to see the details
start file.exe #AMADEY skotes.exe pk13k1g.exe no specs conhost.exe no specs pk13k1g.exe no specs #LUMMA pk13k1g.exe skotes.exe #LUMMA svchost.exe #LUMMA d182448e91.exe THREAT 8c2ab5ea08.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs THREAT firefox.exe no specs firefox.exe #STEALC 1a4a33c157.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs 98c23c2336.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs d9868569de.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs a4aeb99ac7.exe no specs conhost.exe no specs cmd.exe conhost.exe no specs mode.com no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe attrib.exe no specs in.exe attrib.exe no specs attrib.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs #LUMMA a4aeb99ac7.exe conhost.exe no specs #VIDAR 4c32fa06c3.exe ping.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs winrar.exe no specs winrar.exe no specs in.exe no specs attrib.exe no specs attrib.exe no specs schtasks.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs chrome.exe chrome.exe no specs winrar.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs ping.exe no specs openwith.exe no specs winrar.exe no specs chrome.exe no specs winrar.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs conhost.exe no specs aakkfhcfie.exe winrar.exe no specs skotes.exe intel_ptt_ek_recertification.exe no specs explorer.exe no specs powershell.exe no specs conhost.exe no specs ping.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs werfault.exe cmd.exe no specs conhost.exe no specs mpcmdrun.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
5404"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6428"C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\abc3bc1985\skotes.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6792"C:\Users\admin\AppData\Local\Temp\1015146001\PK13K1G.exe" C:\Users\admin\AppData\Local\Temp\1015146001\PK13K1G.exeskotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015146001\pk13k1g.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\kernel.appcore.dll
6800\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exePK13K1G.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6856"C:\Users\admin\AppData\Local\Temp\1015146001\PK13K1G.exe"C:\Users\admin\AppData\Local\Temp\1015146001\PK13K1G.exePK13K1G.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015146001\pk13k1g.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
6864"C:\Users\admin\AppData\Local\Temp\1015146001\PK13K1G.exe"C:\Users\admin\AppData\Local\Temp\1015146001\PK13K1G.exe
PK13K1G.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015146001\pk13k1g.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shell32.dll
6920"C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe
svchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\abc3bc1985\skotes.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
5776"C:\Users\admin\AppData\Local\Temp\1015165001\d182448e91.exe" C:\Users\admin\AppData\Local\Temp\1015165001\d182448e91.exe
skotes.exe
User:
admin
Company:
DalderLmaniic Inc
Integrity Level:
MEDIUM
Description:
UnmKqodernized
Exit code:
0
Version:
66.10.64.64
Modules
Images
c:\users\admin\appdata\local\temp\1015165001\d182448e91.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shell32.dll
5556"C:\Users\admin\AppData\Local\Temp\1015166001\8c2ab5ea08.exe" C:\Users\admin\AppData\Local\Temp\1015166001\8c2ab5ea08.exe
skotes.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1015166001\8c2ab5ea08.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\psapi.dll
Total events
56 188
Read events
56 098
Write events
90
Delete events
0

Modification events

(PID) Process:(6428) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6428) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6428) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6428) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:8c2ab5ea08.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015166001\8c2ab5ea08.exe
(PID) Process:(6180) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(6192) 1a4a33c157.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6192) 1a4a33c157.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6192) 1a4a33c157.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6428) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:1a4a33c157.exe
Value:
C:\Users\admin\AppData\Local\Temp\1015167001\1a4a33c157.exe
(PID) Process:(7928) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
Executable files
65
Suspicious files
391
Text files
167
Unknown types
2

Dropped files

PID
Process
Filename
Type
6180firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
6180firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
6180firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
6180firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
6428skotes.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\random[1].exeexecutable
MD5:B355C3C7B4A5F5B7549D18FE732849D6
SHA256:39F2838FD920FC9B46C4DA04494257050F1898BB6BD8C4E101F5012F75BD5CD2
5404file.exeC:\Windows\Tasks\skotes.jobbinary
MD5:20A031A4F73CCFB0820FDFA4B3FAFC0F
SHA256:97DA73D1428DB84C964779230436849EE6470EC4EBCAE9C5F441F8ADA1D76297
6180firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-child-current.binbinary
MD5:C95DDC2B1A525D1A243E4C294DA2F326
SHA256:3A5919E086BFB31E36110CF636D2D5109EB51F2C410B107F126126AB25D67363
6428skotes.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\PK13K1G[1].exeexecutable
MD5:15A1CAF203C034ACFF6EB99EB66C5CF9
SHA256:AD0025FF91B8339B11EF619BB57A2F1EFCACAAF0CCC16A0A0DC704AD0C18DCA3
6428skotes.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\random[1].exeexecutable
MD5:9BA5A9284F9E89843B0D21B2B2027B5E
SHA256:6D9D77738D9B5CBB78A8833F30664C96908C6101AA0B2757EBD829FD3904F668
6428skotes.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\random[1].exeexecutable
MD5:2A78CE9F3872F5E591D643459CABE476
SHA256:21A2AC44ACD7A640735870EEBFD04B8DC57BC66877CB5BE3B929299E86A43DAE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
76
TCP/UDP connections
222
DNS requests
205
Threats
78

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6428
skotes.exe
GET
200
31.41.244.11:80
http://31.41.244.11/files/6530775752/PK13K1G.exe
unknown
6428
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
6428
skotes.exe
GET
200
31.41.244.11:80
http://31.41.244.11/files/hell911/random.exe
unknown
6428
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
4712
MoUsoCoreWorker.exe
GET
200
23.53.40.170:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6180
firefox.exe
POST
142.250.181.227:80
http://o.pki.goog/wr2
unknown
whitelisted
6428
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
6428
skotes.exe
GET
200
185.215.113.16:80
http://185.215.113.16/off/random.exe
unknown
malicious
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6428
skotes.exe
GET
200
185.215.113.16:80
http://185.215.113.16/steam/random.exe
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
440
RUXIMICS.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
23.53.40.170:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.38.73.129:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
6060
svchost.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
2.19.80.89:443
www.bing.com
Akamai International B.V.
DE
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1176
svchost.exe
40.126.31.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 23.53.40.170
  • 23.53.40.176
  • 23.53.41.89
  • 23.53.40.177
  • 23.53.41.90
  • 23.53.40.178
  • 23.53.40.200
  • 23.53.40.202
whitelisted
www.microsoft.com
  • 23.38.73.129
  • 88.221.169.152
whitelisted
google.com
  • 172.217.23.110
whitelisted
www.bing.com
  • 2.19.80.89
  • 2.19.80.27
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.31.71
  • 20.190.159.68
  • 20.190.159.0
  • 20.190.159.71
  • 20.190.159.23
  • 20.190.159.4
  • 20.190.159.73
  • 40.126.31.67
whitelisted
go.microsoft.com
  • 23.213.166.81
whitelisted
bellflamre.click
  • 188.114.96.3
  • 188.114.97.3
malicious
youtube.com
  • 142.250.181.238
  • 2a00:1450:4001:82f::200e
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted

Threats

PID
Process
Class
Message
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 2
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
Domain Observed Used for C2 Detected
ET MALWARE Observed Win32/Lumma Stealer Related Domain (bellflamre .click in TLS SNI)
Domain Observed Used for C2 Detected
ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bellflamre .click)
4 ETPRO signatures available at the full report
Process
Message
file.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
1a4a33c157.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
98c23c2336.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
AAKKFHCFIE.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------