File name:

105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9

Full analysis: https://app.any.run/tasks/40ff1f13-2c10-41e5-9c6a-2dafcd55abc4
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 13, 2024, 21:58:19
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
amadey
botnet
stealer
themida
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 12 sections
MD5:

3B6864D7FD3BACA4F3BCCA0736C26617

SHA1:

DBBBFA7E960B6D7E5B58494970F1ACFFC3B0CCA6

SHA256:

105E328B76537631B6BF443A48DC288193DB152A1EF25408373727AA1FC77FA9

SSDEEP:

49152:h30pC6a1tF2EkQ/o1k8sYoEsuIisjZbH57JRGw8zbg/wJGBtr+wq3aTuEMd2OYny:50M/A28skvIisjZbZ7TGw8zbg/wuwwq/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to the CnC server

      • explorta.exe (PID: 6708)
    • AMADEY has been detected (YARA)

      • explorta.exe (PID: 6708)
    • AMADEY has been detected (SURICATA)

      • explorta.exe (PID: 6708)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • explorta.exe (PID: 6708)
      • 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe (PID: 6612)
    • Reads the BIOS version

      • explorta.exe (PID: 6708)
      • 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe (PID: 6612)
      • explorta.exe (PID: 4652)
      • explorta.exe (PID: 2072)
      • explorta.exe (PID: 848)
    • Starts itself from another location

      • 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe (PID: 6612)
    • Executable content was dropped or overwritten

      • 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe (PID: 6612)
    • The process executes via Task Scheduler

      • explorta.exe (PID: 2072)
      • explorta.exe (PID: 848)
      • explorta.exe (PID: 4652)
    • Contacting a server suspected of hosting an CnC

      • explorta.exe (PID: 6708)
    • Connects to the server without a host name

      • explorta.exe (PID: 6708)
  • INFO

    • Checks supported languages

      • 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe (PID: 6612)
      • explorta.exe (PID: 6708)
      • explorta.exe (PID: 4652)
      • explorta.exe (PID: 2072)
      • explorta.exe (PID: 848)
    • Create files in a temporary directory

      • 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe (PID: 6612)
    • Reads the computer name

      • explorta.exe (PID: 6708)
      • 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe (PID: 6612)
    • Process checks computer location settings

      • 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe (PID: 6612)
    • Checks proxy server information

      • explorta.exe (PID: 6708)
    • Themida protector has been detected

      • explorta.exe (PID: 6708)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(6708) explorta.exe
C2193.233.132.139
URLhttp://193.233.132.139/sev56rkm/index.php
Version4.20
Options
Drop directory5454e6f062
Drop nameexplorta.exe
Strings (113)2016
cmd /C RMDIR /s/q
Comodo
st=s
=
\App
Norton
e1
AVG
" && timeout 1 && del
exe
2019
--
wb
DefaultSettings.YResolution
ProgramData\
:::
VideoID
Rem
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
http://
<d>
2022
Sophos
Programs
193.233.132.139
lv:
&unit=
------
explorta.exe
POST
%-lu
<c>
Content-Type: application/x-www-form-urlencoded
Doctor Web
\
id:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
360TotalSecurity
Startup
" Content-Type: application/octet-stream
Content-Type: multipart/form-data; boundary=----
cred.dll|clip.dll|
S-%lu-
rb
rundll32.exe
0123456789
GetNativeSystemInfo
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
" && ren
d1
ESET
vs:
"
------
sd:
WinDefender
dll
e0
5454e6f062
%USERPROFILE%
Panda Security
SOFTWARE\Microsoft\Windows NT\CurrentVersion
cmd
-unicode-
shell32.dll
ProductName
&&
shutdown -s -t 0
|
/Plugins/
Bitdefender
\0000
Content-Disposition: form-data; name="data"; filename="
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
av:
-%lu
Avira
GET
Kaspersky Lab
#
ps1
-executionpolicy remotesigned -File "
DefaultSettings.XResolution
Powershell.exe
bi:
https://
random
pc:
un:
abcdefghijklmnopqrstuvwxyz0123456789-_
ar:
Main
"taskkill /f /im "
/sev56rkm/index.php
ComputerName
AVAST Software
SYSTEM\ControlSet001\Services\BasicDisplay\Video
r=
.jpg
CurrentBuild
og:
dm:
?scr=1
kernel32.dll
/k
&& Exit"
4.20
+++
rundll32
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x394058
UninitializedDataSize: -
InitializedDataSize: 111104
CodeSize: 321024
LinkerVersion: 14.24
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2024:04:22 11:52:25+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
127
Monitored processes
5
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe #AMADEY explorta.exe explorta.exe no specs explorta.exe no specs explorta.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6612"C:\Users\admin\Desktop\105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe" C:\Users\admin\Desktop\105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
6708"C:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exe" C:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exe
105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\5454e6f062\explorta.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
Amadey
(PID) Process(6708) explorta.exe
C2193.233.132.139
URLhttp://193.233.132.139/sev56rkm/index.php
Version4.20
Options
Drop directory5454e6f062
Drop nameexplorta.exe
Strings (113)2016
cmd /C RMDIR /s/q
Comodo
st=s
=
\App
Norton
e1
AVG
" && timeout 1 && del
exe
2019
--
wb
DefaultSettings.YResolution
ProgramData\
:::
VideoID
Rem
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
http://
<d>
2022
Sophos
Programs
193.233.132.139
lv:
&unit=
------
explorta.exe
POST
%-lu
<c>
Content-Type: application/x-www-form-urlencoded
Doctor Web
\
id:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
360TotalSecurity
Startup
" Content-Type: application/octet-stream
Content-Type: multipart/form-data; boundary=----
cred.dll|clip.dll|
S-%lu-
rb
rundll32.exe
0123456789
GetNativeSystemInfo
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
" && ren
d1
ESET
vs:
"
------
sd:
WinDefender
dll
e0
5454e6f062
%USERPROFILE%
Panda Security
SOFTWARE\Microsoft\Windows NT\CurrentVersion
cmd
-unicode-
shell32.dll
ProductName
&&
shutdown -s -t 0
|
/Plugins/
Bitdefender
\0000
Content-Disposition: form-data; name="data"; filename="
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
av:
-%lu
Avira
GET
Kaspersky Lab
#
ps1
-executionpolicy remotesigned -File "
DefaultSettings.XResolution
Powershell.exe
bi:
https://
random
pc:
un:
abcdefghijklmnopqrstuvwxyz0123456789-_
ar:
Main
"taskkill /f /im "
/sev56rkm/index.php
ComputerName
AVAST Software
SYSTEM\ControlSet001\Services\BasicDisplay\Video
r=
.jpg
CurrentBuild
og:
dm:
?scr=1
kernel32.dll
/k
&& Exit"
4.20
+++
rundll32
4652"C:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exe"C:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\5454e6f062\explorta.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
2072"C:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exe"C:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\5454e6f062\explorta.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
848"C:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exe"C:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\5454e6f062\explorta.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
Total events
748
Read events
745
Write events
3
Delete events
0

Modification events

(PID) Process:(6708) explorta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6708) explorta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6708) explorta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
6612105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exeC:\Windows\Tasks\explorta.jobbinary
MD5:6BA69410044DA02AB3A931920F435E7A
SHA256:C52503FC8718ED5FF027162D4298ACC4A78EB388FAE2E7CC46BC8BACC84D980C
6612105e328b76537631b6bf443a48dc288193db152a1ef25408373727aa1fc77fa9.exeC:\Users\admin\AppData\Local\Temp\5454e6f062\explorta.exeexecutable
MD5:3B6864D7FD3BACA4F3BCCA0736C26617
SHA256:105E328B76537631B6BF443A48DC288193DB152A1EF25408373727AA1FC77FA9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
36
DNS requests
17
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4308
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4308
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6708
explorta.exe
POST
403
193.233.132.139:80
http://193.233.132.139/sev56rkm/index.php
unknown
malicious
7000
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7000
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6708
explorta.exe
POST
403
193.233.132.139:80
http://193.233.132.139/sev56rkm/index.php
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
5064
SearchApp.exe
104.126.37.123:443
www.bing.com
Akamai International B.V.
DE
whitelisted
1328
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4308
svchost.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4308
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
1176
svchost.exe
20.190.159.0:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 104.126.37.123
  • 104.126.37.128
  • 104.126.37.176
  • 104.126.37.145
  • 104.126.37.144
  • 104.126.37.178
  • 104.126.37.139
  • 104.126.37.154
  • 104.126.37.129
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
google.com
  • 216.58.206.46
whitelisted
login.live.com
  • 20.190.159.0
  • 40.126.31.69
  • 40.126.31.67
  • 20.190.159.75
  • 20.190.159.71
  • 20.190.159.4
  • 20.190.159.64
  • 20.190.159.23
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

PID
Process
Class
Message
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
1 ETPRO signatures available at the full report
No debug info