File name:

file

Full analysis: https://app.any.run/tasks/6c2a9e8b-e5f7-4e22-8eed-d1dfab464199
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 14, 2024, 01:59:50
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
amadey
botnet
stealer
loader
arch-exec
themida
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

5086EC6859F91DBF4E36BFFFC4150E0A

SHA1:

854C904A7D05F4D8BB2ACDE139AD87D7792ED251

SHA256:

FF91F18EB1F1CC201CCB45500F7E7F88547DD982CED00EDF15FD73B39A4F1166

SSDEEP:

98304:VpczTwPc6I3bmttR+C6ocAf95ETkknpp0d0cIFwcZNBFgzDH3EMe4MmKCd/ypxkS:22

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AMADEY has been detected (SURICATA)

      • skotes.exe (PID: 6380)
    • Connects to the CnC server

      • skotes.exe (PID: 6380)
    • Uses Task Scheduler to run other applications

      • in.exe (PID: 5576)
    • AMADEY has been detected (YARA)

      • skotes.exe (PID: 6380)
  • SUSPICIOUS

    • Reads the BIOS version

      • file.exe (PID: 5032)
      • skotes.exe (PID: 6380)
    • Executable content was dropped or overwritten

      • file.exe (PID: 5032)
      • skotes.exe (PID: 6380)
      • 0ceedaf918.exe (PID: 7000)
      • 7z.exe (PID: 1448)
      • in.exe (PID: 5576)
      • cmd.exe (PID: 7060)
    • Starts itself from another location

      • file.exe (PID: 5032)
    • Reads security settings of Internet Explorer

      • file.exe (PID: 5032)
      • skotes.exe (PID: 6380)
      • 0ceedaf918.exe (PID: 7000)
    • Process requests binary or script from the Internet

      • skotes.exe (PID: 6380)
    • Potential Corporate Privacy Violation

      • skotes.exe (PID: 6380)
    • Connects to the server without a host name

      • skotes.exe (PID: 6380)
    • Drops 7-zip archiver for unpacking

      • 0ceedaf918.exe (PID: 7000)
    • Starts CMD.EXE for commands execution

      • 0ceedaf918.exe (PID: 7000)
    • Executing commands from a ".bat" file

      • 0ceedaf918.exe (PID: 7000)
    • The executable file from the user directory is run by the CMD process

      • 7z.exe (PID: 7144)
      • 7z.exe (PID: 5432)
      • 7z.exe (PID: 5720)
      • 7z.exe (PID: 3992)
      • 7z.exe (PID: 5300)
      • 7z.exe (PID: 2324)
      • 7z.exe (PID: 4504)
      • 7z.exe (PID: 1448)
      • in.exe (PID: 5576)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 7060)
      • in.exe (PID: 5576)
    • Starts POWERSHELL.EXE for commands execution

      • in.exe (PID: 5576)
    • Found IP address in command line

      • powershell.exe (PID: 5000)
  • INFO

    • Reads the computer name

      • file.exe (PID: 5032)
      • skotes.exe (PID: 6380)
      • 0ceedaf918.exe (PID: 7000)
      • 7z.exe (PID: 7144)
      • 7z.exe (PID: 5720)
      • 7z.exe (PID: 5432)
      • 7z.exe (PID: 3992)
      • 7z.exe (PID: 5300)
      • 7z.exe (PID: 2324)
      • 7z.exe (PID: 1448)
      • 7z.exe (PID: 4504)
    • Checks supported languages

      • skotes.exe (PID: 6380)
      • file.exe (PID: 5032)
      • 0ceedaf918.exe (PID: 7000)
      • mode.com (PID: 7120)
      • 7z.exe (PID: 7144)
      • 7z.exe (PID: 5720)
      • 7z.exe (PID: 3992)
      • 7z.exe (PID: 5300)
      • 7z.exe (PID: 5432)
      • 7z.exe (PID: 2324)
      • 7z.exe (PID: 1448)
      • 7z.exe (PID: 4504)
      • in.exe (PID: 5576)
    • Process checks computer location settings

      • file.exe (PID: 5032)
      • skotes.exe (PID: 6380)
      • 0ceedaf918.exe (PID: 7000)
    • Sends debugging messages

      • file.exe (PID: 5032)
      • skotes.exe (PID: 6380)
    • Create files in a temporary directory

      • skotes.exe (PID: 6380)
      • 0ceedaf918.exe (PID: 7000)
      • 7z.exe (PID: 7144)
      • 7z.exe (PID: 5720)
      • 7z.exe (PID: 3992)
      • 7z.exe (PID: 5432)
      • 7z.exe (PID: 5300)
      • 7z.exe (PID: 2324)
      • 7z.exe (PID: 4504)
      • 7z.exe (PID: 1448)
    • Checks proxy server information

      • skotes.exe (PID: 6380)
    • Creates files or folders in the user directory

      • skotes.exe (PID: 6380)
      • in.exe (PID: 5576)
    • The process uses the downloaded file

      • skotes.exe (PID: 6380)
      • 0ceedaf918.exe (PID: 7000)
    • The sample compiled with english language support

      • 0ceedaf918.exe (PID: 7000)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 7120)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 5000)
    • Themida protector has been detected

      • skotes.exe (PID: 6380)
    • Manual execution by a user

      • msedge.exe (PID: 5556)
    • Application launched itself

      • msedge.exe (PID: 5556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(6380) skotes.exe
C2185.215.113.43
URLhttp://185.215.113.43/Zu7JuNko/index.php
Version4.42
Options
Drop directoryabc3bc1985
Drop nameskotes.exe
Strings (120)2016
cmd /C RMDIR /s/q
Comodo
st=s
=
skotes.exe
\App
Norton
e1
AVG
" && timeout 1 && del
exe
2019
--
wb
DefaultSettings.YResolution
ProgramData\
:::
VideoID
Rem
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
http://
<d>
2022
Sophos
Programs
lv:
&unit=
------
POST
%-lu
<c>
Content-Type: application/x-www-form-urlencoded
185.215.113.43
Doctor Web
\
id:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
360TotalSecurity
Startup
clip.dll
" Content-Type: application/octet-stream
Content-Type: multipart/form-data; boundary=----
cred.dll|clip.dll|
S-%lu-
rb
rundll32.exe
0123456789
GetNativeSystemInfo
abc3bc1985
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
" && ren
d1
ESET
vs:
"
------
sd:
WinDefender
dll
e0
%USERPROFILE%
Panda Security
SOFTWARE\Microsoft\Windows NT\CurrentVersion
zip
cmd
-unicode-
cred.dll
shell32.dll
ProductName
&&
shutdown -s -t 0
|
/Plugins/
Bitdefender
\0000
Content-Disposition: form-data; name="data"; filename="
/Zu7JuNko/index.php
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
av:
4.42
-%lu
Avira
GET
e2
/quiet
Kaspersky Lab
#
ps1
-executionpolicy remotesigned -File "
DefaultSettings.XResolution
Powershell.exe
bi:
msi
https://
random
pc:
un:
abcdefghijklmnopqrstuvwxyz0123456789-_
ar:
Main
"taskkill /f /im "
ComputerName
2025
AVAST Software
SYSTEM\ControlSet001\Services\BasicDisplay\Video
r=
.jpg
CurrentBuild
og:
dm:
?scr=1
kernel32.dll
/k
&& Exit"
+++
rundll32
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x302000
UninitializedDataSize: -
InitializedDataSize: 104448
CodeSize: 322048
LinkerVersion: 14.24
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2024:09:22 17:40:44+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
167
Monitored processes
35
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start file.exe #AMADEY skotes.exe 0ceedaf918.exe cmd.exe conhost.exe no specs mode.com no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe no specs 7z.exe attrib.exe no specs in.exe attrib.exe no specs attrib.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs ping.exe no specs rundll32.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
5032"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6380"C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\abc3bc1985\skotes.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Amadey
(PID) Process(6380) skotes.exe
C2185.215.113.43
URLhttp://185.215.113.43/Zu7JuNko/index.php
Version4.42
Options
Drop directoryabc3bc1985
Drop nameskotes.exe
Strings (120)2016
cmd /C RMDIR /s/q
Comodo
st=s
=
skotes.exe
\App
Norton
e1
AVG
" && timeout 1 && del
exe
2019
--
wb
DefaultSettings.YResolution
ProgramData\
:::
VideoID
Rem
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
http://
<d>
2022
Sophos
Programs
lv:
&unit=
------
POST
%-lu
<c>
Content-Type: application/x-www-form-urlencoded
185.215.113.43
Doctor Web
\
id:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
360TotalSecurity
Startup
clip.dll
" Content-Type: application/octet-stream
Content-Type: multipart/form-data; boundary=----
cred.dll|clip.dll|
S-%lu-
rb
rundll32.exe
0123456789
GetNativeSystemInfo
abc3bc1985
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
" && ren
d1
ESET
vs:
"
------
sd:
WinDefender
dll
e0
%USERPROFILE%
Panda Security
SOFTWARE\Microsoft\Windows NT\CurrentVersion
zip
cmd
-unicode-
cred.dll
shell32.dll
ProductName
&&
shutdown -s -t 0
|
/Plugins/
Bitdefender
\0000
Content-Disposition: form-data; name="data"; filename="
/Zu7JuNko/index.php
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
av:
4.42
-%lu
Avira
GET
e2
/quiet
Kaspersky Lab
#
ps1
-executionpolicy remotesigned -File "
DefaultSettings.XResolution
Powershell.exe
bi:
msi
https://
random
pc:
un:
abcdefghijklmnopqrstuvwxyz0123456789-_
ar:
Main
"taskkill /f /im "
ComputerName
2025
AVAST Software
SYSTEM\ControlSet001\Services\BasicDisplay\Video
r=
.jpg
CurrentBuild
og:
dm:
?scr=1
kernel32.dll
/k
&& Exit"
+++
rundll32
7000"C:\Users\admin\AppData\Local\Temp\1015021001\0ceedaf918.exe" C:\Users\admin\AppData\Local\Temp\1015021001\0ceedaf918.exe
skotes.exe
User:
admin
Company:
FileZilla Project
Integrity Level:
MEDIUM
Description:
FileZilla FTP Client
Version:
3.67.1.0
Modules
Images
c:\users\admin\appdata\local\temp\1015021001\0ceedaf918.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shell32.dll
7060C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\main\main.bat" /S"C:\Windows\System32\cmd.exe
0ceedaf918.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
7068\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7120mode 65,10C:\Windows\System32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mode.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
71447z.exe e file.zip -p24291711423417250691697322505 -oextracted C:\Users\admin\AppData\Local\Temp\main\7z.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
0
Version:
19.00
Modules
Images
c:\users\admin\appdata\local\temp\main\7z.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
54327z.exe e extracted/file_7.zip -oextractedC:\Users\admin\AppData\Local\Temp\main\7z.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
0
Version:
19.00
Modules
Images
c:\users\admin\appdata\local\temp\main\7z.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
57207z.exe e extracted/file_6.zip -oextractedC:\Users\admin\AppData\Local\Temp\main\7z.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
0
Version:
19.00
Modules
Images
c:\users\admin\appdata\local\temp\main\7z.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
39927z.exe e extracted/file_5.zip -oextractedC:\Users\admin\AppData\Local\Temp\main\7z.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
0
Version:
19.00
Modules
Images
c:\users\admin\appdata\local\temp\main\7z.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
8 317
Read events
8 302
Write events
15
Delete events
0

Modification events

(PID) Process:(6380) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6380) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6380) skotes.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5556) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(5556) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(5556) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(5556) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(5556) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
01BAC399C7872F00
(PID) Process:(5556) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
949ACB99C7872F00
(PID) Process:(5556) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\131768
Operation:writeName:WindowTabManagerFileMappingId
Value:
{6BB459B4-4618-45DA-BA01-1F837A893DAA}
Executable files
31
Suspicious files
162
Text files
56
Unknown types
0

Dropped files

PID
Process
Filename
Type
39927z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\file_4.zipcompressed
MD5:7187CC2643AFFAB4CA29D92251C96DEE
SHA256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
53007z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\file_3.zipcompressed
MD5:5EB39BA3698C99891A6B6EB036CFB653
SHA256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
70000ceedaf918.exeC:\Users\admin\AppData\Local\Temp\main\file.bincompressed
MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
SHA256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
70000ceedaf918.exeC:\Users\admin\AppData\Local\Temp\main\main.battext
MD5:3626532127E3066DF98E34C3D56A1869
SHA256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
7060cmd.exeC:\Users\admin\AppData\Local\Temp\main\file.zipcompressed
MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
SHA256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
14487z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\in.exeexecutable
MD5:83D75087C9BF6E4F07C36E550731CCDE
SHA256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
70000ceedaf918.exeC:\Users\admin\AppData\Local\Temp\main\7z.exeexecutable
MD5:619F7135621B50FD1900FF24AADE1524
SHA256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
71447z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\file_7.zipcompressed
MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
SHA256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
57207z.exeC:\Users\admin\AppData\Local\Temp\main\extracted\file_5.zipcompressed
MD5:B7D1E04629BEC112923446FDA5391731
SHA256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
7060cmd.exeC:\Users\admin\AppData\Local\Temp\main\file.bincompressed
MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
SHA256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
67
DNS requests
59
Threats
10

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6380
skotes.exe
GET
200
31.41.244.11:80
http://31.41.244.11/files/burpin1/random.exe
unknown
6380
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
5464
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6380
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
6380
skotes.exe
POST
200
185.215.113.43:80
http://185.215.113.43/Zu7JuNko/index.php
unknown
malicious
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA77flR%2B3w%2FxBpruV2lte6A%3D
unknown
whitelisted
5464
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6272
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
GET
200
2.23.181.156:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.20.245.138:80
crl.microsoft.com
Akamai International B.V.
SE
whitelisted
2.23.181.156:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
2.21.110.139:443
www.bing.com
AKAMAI-AS
DE
whitelisted
1176
svchost.exe
40.126.31.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
5064
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 2.20.245.138
  • 2.20.245.137
whitelisted
www.microsoft.com
  • 2.23.181.156
  • 95.101.149.131
whitelisted
google.com
  • 142.250.181.238
whitelisted
www.bing.com
  • 2.21.110.139
  • 2.21.110.146
  • 2.23.209.130
  • 2.23.209.149
  • 2.23.209.133
  • 2.23.209.187
  • 2.23.209.182
whitelisted
login.live.com
  • 40.126.31.71
  • 40.126.31.67
  • 20.190.159.73
  • 20.190.159.2
  • 20.190.159.4
  • 20.190.159.75
  • 20.190.159.68
  • 20.190.159.64
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 184.30.17.189
whitelisted
r.bing.com
  • 2.23.209.187
  • 2.23.209.133
  • 2.23.209.130
  • 2.23.209.182
whitelisted
arc.msn.com
  • 20.199.58.43
  • 20.223.36.55
whitelisted

Threats

PID
Process
Class
Message
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 2
A Network Trojan was detected
ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2
2 ETPRO signatures available at the full report
Process
Message
file.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
skotes.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------