| File name: | file |
| Full analysis: | https://app.any.run/tasks/87f269ef-5f9a-4e9e-a4a9-29bab721775b |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | September 24, 2024, 06:11:42 |
| OS: | Windows 10 Professional (build: 19045, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows |
| MD5: | 5E2F916FB8245EE1A5A54EF88C0552A7 |
| SHA1: | 6F58DB34358A0122EFA1961F8EE4F0ABFDC8EF5B |
| SHA256: | 3831464579A25C4C01CB382305511A8033EAC84229B5F5856D7E301230F8A48D |
| SSDEEP: | 98304:5kbm77pemEpT4AAAQrQEqfPgWo2NOJiH2bdd0WyxlgPsuFcyXC3b16v1m9IinR9:Iku |
| .dll | | | Win32 Dynamic Link Library (generic) (43.5) |
|---|---|---|
| .exe | | | Win32 Executable (generic) (29.8) |
| .exe | | | Generic Win/DOS Executable (13.2) |
| .exe | | | DOS Executable Generic (13.2) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2024:09:22 17:40:44+00:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.24 |
| CodeSize: | 322048 |
| InitializedDataSize: | 117248 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x4c1000 |
| OSVersion: | 6 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 1128 | "C:\Users\admin\AppData\Local\Temp\file.exe" | C:\Users\admin\AppData\Local\Temp\file.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 1712 | "C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" | C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe | file.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
Amadey(PID) Process(1712) skotes.exe C2185.215.113.43 URLhttp://185.215.113.43/Zu7JuNko/index.php Version4.42 Options Drop directoryabc3bc1985 Drop nameskotes.exe Strings (120)VideoID st=s id: "
Content-Type: application/octet-stream 2022 exe SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName -unicode- <d> Doctor Web AVG dll Main Norton " && ren SOFTWARE\Microsoft\Windows\CurrentVersion\Run skotes.exe 4.42 &unit= /Plugins/ rb cred.dll # ProgramData\ rundll32.exe cmd -- vs: DefaultSettings.XResolution random ?scr=1 GetNativeSystemInfo %-lu /Zu7JuNko/index.php SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce og: Powershell.exe " && timeout 1 && del /quiet r= AVAST Software abc3bc1985 360TotalSecurity dm: Comodo Sophos GET = wb SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ lv: Rem Content-Disposition: form-data; name="data"; filename=" SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Bitdefender DefaultSettings.YResolution un: https:// SYSTEM\ControlSet001\Services\BasicDisplay\Video shutdown -s -t 0 ProductName sd: "taskkill /f /im " && Exit" Panda Security http:// POST Content-Type: application/x-www-form-urlencoded ComputerName ------ 0123456789 CurrentBuild rundll32 cred.dll|clip.dll| .jpg clip.dll kernel32.dll ::: S-%lu- WinDefender ar: Kaspersky Lab 185.215.113.43 SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders \App SOFTWARE\Microsoft\Windows NT\CurrentVersion \0000 e2 " | -%lu os: -executionpolicy remotesigned -File " ESET ------ pc: +++ Content-Type: multipart/form-data; boundary=---- av: \ cmd /C RMDIR /s/q ps1 Programs %USERPROFILE% e0 && zip <c> e1 bi: msi Startup Avira d1 shell32.dll abcdefghijklmnopqrstuvwxyz0123456789-_ 2016 2019 2025 /k | |||||||||||||||
| 2108 | "C:\Users\admin\AppData\Local\Temp\1000002001\df0c7c9393.exe" | C:\Users\admin\AppData\Local\Temp\1000002001\df0c7c9393.exe | skotes.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 2204 | "C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" | C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe | svchost.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 2424 | "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1832 -parentBuildID 20240213221259 -prefsHandle 1768 -prefMapHandle 1760 -prefsLen 30537 -prefMapSize 244343 -appDir "C:\Program Files\Mozilla Firefox\browser" - {265f8907-d00a-4171-b471-faf1a16b8831} 6832 "\\.\pipe\gecko-crash-server-pipe.6832" 2263fde5110 gpu | C:\Program Files\Mozilla Firefox\firefox.exe | — | firefox.exe | |||||||||||
User: admin Company: Mozilla Corporation Integrity Level: LOW Description: Firefox Version: 123.0 Modules
| |||||||||||||||
| 2904 | "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2904 -childID 1 -isForBrowser -prefsHandle 2896 -prefMapHandle 2892 -prefsLen 26706 -prefMapSize 244343 -jsInitHandle 1376 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {adf08be8-6062-42a0-9ca3-fcdfbed3e609} 6832 "\\.\pipe\gecko-crash-server-pipe.6832" 22645c5e150 tab | C:\Program Files\Mozilla Firefox\firefox.exe | — | firefox.exe | |||||||||||
User: admin Company: Mozilla Corporation Integrity Level: LOW Description: Firefox Version: 123.0 Modules
| |||||||||||||||
| 4076 | "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\admin\AppData\Local\Temp\1000008141\blo.ps1" | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | — | skotes.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows PowerShell Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 4444 | "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -parentBuildID 20240213221259 -sandboxingKind 0 -prefsHandle 4968 -prefMapHandle 5392 -prefsLen 34713 -prefMapSize 244343 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93152829-3dd8-4cf8-8f22-939e1db3c2c5} 6832 "\\.\pipe\gecko-crash-server-pipe.6832" 2264ab4eb10 utility | C:\Program Files\Mozilla Firefox\firefox.exe | — | firefox.exe | |||||||||||
User: admin Company: Mozilla Corporation Integrity Level: LOW Description: Firefox Version: 123.0 Modules
| |||||||||||||||
| 4644 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | powershell.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 5028 | "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 3 -isForBrowser -prefsHandle 5592 -prefMapHandle 5588 -prefsLen 31161 -prefMapSize 244343 -jsInitHandle 1376 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5aa4498f-26d5-438d-b55b-3e62c8866709} 6832 "\\.\pipe\gecko-crash-server-pipe.6832" 22648dd1310 tab | C:\Program Files\Mozilla Firefox\firefox.exe | — | firefox.exe | |||||||||||
User: admin Company: Mozilla Corporation Integrity Level: LOW Description: Firefox Version: 123.0 Modules
| |||||||||||||||
| (PID) Process: | (1712) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (1712) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (1712) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (2108) df0c7c9393.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (2108) df0c7c9393.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (2108) df0c7c9393.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (1712) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | df0c7c9393.exe |
Value: C:\Users\admin\AppData\Local\Temp\1000002001\df0c7c9393.exe | |||
| (PID) Process: | (6832) firefox.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\DllPrefetchExperiment |
| Operation: | write | Name: | C:\Program Files\Mozilla Firefox\firefox.exe |
Value: 0 | |||
| (PID) Process: | (1712) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | 03a63843b3.exe |
Value: C:\Users\admin\AppData\Local\Temp\1000004101\03a63843b3.exe | |||
| (PID) Process: | (1712) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | 241f1de3ca.exe |
Value: C:\Users\admin\1000015002\241f1de3ca.exe | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 1712 | skotes.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\random[1].exe | executable | |
MD5:968F1713291A2E6F0AA6897C3B4FFC5A | SHA256:1E6C55DE26DB9B94AC8EC4CD919EC8B86D325BAEEDE09705651557A31FC56BD6 | |||
| 6832 | firefox.exe | C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm | binary | |
MD5:B7C14EC6110FA820CA6B65F5AEC85911 | SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB | |||
| 6832 | firefox.exe | C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.json | binary | |
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A | SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA | |||
| 1712 | skotes.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\AH8CR9J5\random[1].exe | executable | |
MD5:C22583E37658E274902F9D65F76D4FFC | SHA256:2DD94122C325D9B40CE1A4591FCAB178FBA1EF148DBB87C1D0E34328B15F9E31 | |||
| 1712 | skotes.exe | C:\Users\admin\AppData\Local\Temp\1000002001\df0c7c9393.exe | executable | |
MD5:C22583E37658E274902F9D65F76D4FFC | SHA256:2DD94122C325D9B40CE1A4591FCAB178FBA1EF148DBB87C1D0E34328B15F9E31 | |||
| 6832 | firefox.exe | C:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.bin | binary | |
MD5:297E88D7CEB26E549254EC875649F4EB | SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702 | |||
| 1712 | skotes.exe | C:\Users\admin\AppData\Local\Temp\1000004101\03a63843b3.exe | executable | |
MD5:968F1713291A2E6F0AA6897C3B4FFC5A | SHA256:1E6C55DE26DB9B94AC8EC4CD919EC8B86D325BAEEDE09705651557A31FC56BD6 | |||
| 6832 | firefox.exe | C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\cookies.sqlite-shm | binary | |
MD5:B7C14EC6110FA820CA6B65F5AEC85911 | SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB | |||
| 6832 | firefox.exe | C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs-1.js | text | |
MD5:872892B4C4565890ABF02EDBD0F61AA4 | SHA256:5654375FE2FEEB9221166580CB21204C8FE19FA2445FB8CD88A30C738B01B15E | |||
| 6832 | firefox.exe | C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm | binary | |
MD5:B7C14EC6110FA820CA6B65F5AEC85911 | SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
1712 | skotes.exe | POST | 200 | 185.215.113.43:80 | http://185.215.113.43/Zu7JuNko/index.php | unknown | — | — | unknown |
1712 | skotes.exe | GET | 200 | 185.215.113.103:80 | http://185.215.113.103/steam/random.exe | unknown | — | — | suspicious |
1712 | skotes.exe | POST | 200 | 185.215.113.43:80 | http://185.215.113.43/Zu7JuNko/index.php | unknown | — | — | unknown |
2108 | df0c7c9393.exe | GET | 200 | 185.215.113.37:80 | http://185.215.113.37/ | unknown | — | — | malicious |
6440 | svchost.exe | GET | 200 | 23.35.229.160:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
1712 | skotes.exe | GET | 200 | 185.215.113.103:80 | http://185.215.113.103/well/random.exe | unknown | — | — | malicious |
6832 | firefox.exe | GET | 200 | 34.107.221.82:80 | http://detectportal.firefox.com/canonical.html | unknown | — | — | whitelisted |
6832 | firefox.exe | GET | 200 | 34.107.221.82:80 | http://detectportal.firefox.com/success.txt?ipv4 | unknown | — | — | whitelisted |
2108 | df0c7c9393.exe | POST | 200 | 185.215.113.37:80 | http://185.215.113.37/e2b1563c6670f193.php | unknown | — | — | unknown |
6832 | firefox.exe | POST | 200 | 184.25.51.75:80 | http://r10.o.lencr.org/ | unknown | — | — | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
6440 | svchost.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
2272 | RUXIMICS.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
2120 | MoUsoCoreWorker.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 104.208.16.92:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | US | unknown |
— | — | 92.122.215.53:443 | — | Akamai International B.V. | DE | unknown |
3888 | svchost.exe | 239.255.255.250:1900 | — | — | — | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
1712 | skotes.exe | 185.215.113.43:80 | — | 1337team Limited | SC | malicious |
6440 | svchost.exe | 51.124.78.146:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
6440 | svchost.exe | 23.35.229.160:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
detectportal.firefox.com |
| whitelisted |
youtube.com |
| whitelisted |
prod.detectportal.prod.cloudops.mozgcp.net |
| whitelisted |
example.org |
| whitelisted |
ipv4only.arpa |
| whitelisted |
contile.services.mozilla.com |
| whitelisted |
spocs.getpocket.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
1712 | skotes.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 32 |
1712 | skotes.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
1712 | skotes.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 32 |
1712 | skotes.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
1712 | skotes.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
1712 | skotes.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
1712 | skotes.exe | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
2108 | df0c7c9393.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 32 |
1712 | skotes.exe | A Network Trojan was detected | ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 |
2108 | df0c7c9393.exe | Malware Command and Control Activity Detected | STEALER [ANY.RUN] Stealc HTTP POST Request |
Process | Message |
|---|---|
file.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
skotes.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
df0c7c9393.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
skotes.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
241f1de3ca.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
skotes.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|