| File name: | 4d8fbc7578dca954407746a1d73e3232cd8db79dccd57acbeef80da369069a91 |
| Full analysis: | https://app.any.run/tasks/b7160e69-5bf3-49db-9421-cb31cd5c100e |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | November 04, 2024, 16:27:29 |
| OS: | Windows 10 Professional (build: 19045, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections |
| MD5: | 98E538D63EC5A23A3ACC374236AE20B6 |
| SHA1: | F3FEC38F80199E346CAC912BF8B65249988A2A7E |
| SHA256: | 4D8FBC7578DCA954407746A1D73E3232CD8DB79DCCD57ACBEEF80DA369069A91 |
| SSDEEP: | 24576:TwzmSMrgSB+MRSynBUp0htJ77XhJW4kHIBWUpFdY7CGO:TwrMrgSB+MRBnBUpstJ77XhJW4kHIBWy |
| .exe | | | Generic CIL Executable (.NET, Mono, etc.) (63.1) |
|---|---|---|
| .exe | | | Win64 Executable (generic) (23.8) |
| .dll | | | Win32 Dynamic Link Library (generic) (5.6) |
| .exe | | | Win32 Executable (generic) (3.8) |
| .exe | | | Generic Win/DOS Executable (1.7) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2060:10:07 07:51:44+00:00 |
| ImageFileCharacteristics: | Executable, Large address aware |
| PEType: | PE32 |
| LinkerVersion: | 48 |
| CodeSize: | 647680 |
| InitializedDataSize: | 103936 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x224e2 |
| OSVersion: | 4 |
| ImageVersion: | - |
| SubsystemVersion: | 4 |
| Subsystem: | Windows GUI |
| FileVersionNumber: | 228.569.201.458 |
| ProductVersionNumber: | 228.569.201.458 |
| FileFlagsMask: | 0x003f |
| FileFlags: | (none) |
| FileOS: | Win32 |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | Neutral |
| CharacterSet: | Unicode |
| Comments: | Identifiersethierarchy |
| CompanyName: | Win32CompilePool |
| FileDescription: | SolutionSHARErepeatExAUnsafe |
| FileVersion: | 228.569.201.458 |
| InternalName: | random |
| LegalCopyright: | BuildargumentAnyAppDomainSend © 2006 |
| LegalTrademarks: | - |
| OriginalFileName: | random |
| ProductName: | listreadExAContext |
| ProductVersion: | 228.569.201.458 |
| AssemblyVersion: | 404.561.589.196 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 1732 | "C:\Users\admin\Desktop\4d8fbc7578dca954407746a1d73e3232cd8db79dccd57acbeef80da369069a91.exe" | C:\Users\admin\Desktop\4d8fbc7578dca954407746a1d73e3232cd8db79dccd57acbeef80da369069a91.exe | explorer.exe | ||||||||||||
User: admin Company: Win32CompilePool Integrity Level: MEDIUM Description: SolutionSHARErepeatExAUnsafe Version: 228.569.201.458 Modules
| |||||||||||||||
| 7108 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Applaunch.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe | 4d8fbc7578dca954407746a1d73e3232cd8db79dccd57acbeef80da369069a91.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Microsoft .NET ClickOnce Launch Utility Version: 4.8.9037.0 built by: NET481REL1 Modules
Amadey(PID) Process(7108) AppLaunch.exe C2185.215.113.217 URLhttp://185.215.113.217/CoreOPT/index.php Version5.03 Options Drop directoryf9c76c1660 Drop namecorept.exe Strings (125)e2 2016 /Plugins/ msi vs: -executionpolicy remotesigned -File " 0123456789 AVAST Software Panda Security \0000 cmd /C RMDIR /s/q %USERPROFILE% SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ 185.215.113.217 lv: wb /CoreOPT/index.php bi: abcdefghijklmnopqrstuvwxyz0123456789-_ 0000043f Sophos ComputerName Startup 360TotalSecurity 2019 &unit= zip sd: ------ 2022 r= 5.03 = http:// 2025 " && timeout 1 && del && VideoID WinDefender d1 ::: SYSTEM\ControlSet001\Services\BasicDisplay\Video kernel32.dll " && ren SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders 00000422 POST 00000423 %-lu cred.dll GET st=s dll cmd Avira rb DefaultSettings.XResolution exe Comodo "taskkill /f /im " ps1 un: Bitdefender ar: Programs ESET -unicode- 00000419 <d> Main e1 pc: AVG SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName \App og: # .jpg ?scr=1 DefaultSettings.YResolution f9c76c1660 dm: Doctor Web https:// /k shell32.dll Norton GetNativeSystemInfo SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce av: shutdown -s -t 0 ------ clip.dll ProductName os: && Exit" rundll32 cred.dll|clip.dll| -%lu Content-Disposition: form-data; name="data"; filename=" \ | /quiet Content-Type: multipart/form-data; boundary=---- Rem <c> SOFTWARE\Microsoft\Windows NT\CurrentVersion -- +++ SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Content-Type: application/x-www-form-urlencoded CurrentBuild " Kaspersky Lab "
Content-Type: application/octet-stream Keyboard Layout\Preload id: e3 rundll32.exe Powershell.exe random S-%lu- SOFTWARE\Microsoft\Windows\CurrentVersion\Run corept.exe ProgramData\ | |||||||||||||||
| (PID) Process: | (7108) AppLaunch.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (7108) AppLaunch.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (7108) AppLaunch.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 1732 | 4d8fbc7578dca954407746a1d73e3232cd8db79dccd57acbeef80da369069a91.exe | C:\ProgramData\ogriIqEF\Application.exe | executable | |
MD5:98E538D63EC5A23A3ACC374236AE20B6 | SHA256:4D8FBC7578DCA954407746A1D73E3232CD8DB79DCCD57ACBEEF80DA369069A91 | |||
| 1732 | 4d8fbc7578dca954407746a1d73e3232cd8db79dccd57acbeef80da369069a91.exe | C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ogriIqEF.url | binary | |
MD5:579A3BBC08A3A7026E254FD8B5EB4F3E | SHA256:C65160D5A4D3B07965616BD1A0D717683DC40D71E570AF429D814A1E775A1249 | |||
| 7108 | AppLaunch.exe | C:\Users\admin\AppData\Local\Temp\693682860607 | image | |
MD5:A5FED718F274901B8FE883AEF7C49B74 | SHA256:5146590081E2B0069EB665C9F22FF100636E5A53D911DA214FE67E9F71F12E44 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
5640 | RUXIMICS.exe | GET | 200 | 2.16.164.9:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
5488 | MoUsoCoreWorker.exe | GET | 200 | 2.16.164.9:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
6944 | svchost.exe | GET | 200 | 2.16.164.9:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
5488 | MoUsoCoreWorker.exe | GET | 200 | 23.32.185.131:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
6944 | svchost.exe | GET | 200 | 23.32.185.131:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
7108 | AppLaunch.exe | POST | 200 | 185.215.113.217:80 | http://185.215.113.217/CoreOPT/index.php?scr=1 | unknown | — | — | malicious |
— | — | POST | 200 | 185.215.113.217:80 | http://185.215.113.217/CoreOPT/index.php | unknown | — | — | malicious |
7108 | AppLaunch.exe | POST | 200 | 185.215.113.217:80 | http://185.215.113.217/CoreOPT/index.php | unknown | — | — | malicious |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
— | — | 2.23.209.141:443 | — | Akamai International B.V. | GB | unknown |
5640 | RUXIMICS.exe | 51.104.136.2:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
5488 | MoUsoCoreWorker.exe | 51.104.136.2:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
6944 | svchost.exe | 51.104.136.2:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
5640 | RUXIMICS.exe | 2.16.164.9:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
5488 | MoUsoCoreWorker.exe | 2.16.164.9:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
6944 | svchost.exe | 2.16.164.9:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
5488 | MoUsoCoreWorker.exe | 23.32.185.131:80 | www.microsoft.com | AKAMAI-AS | BR | whitelisted |
6944 | svchost.exe | 23.32.185.131:80 | www.microsoft.com | AKAMAI-AS | BR | whitelisted |
Domain | IP | Reputation |
|---|---|---|
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
settings-win.data.microsoft.com |
| whitelisted |
self.events.data.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
7108 | AppLaunch.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 33 |
7108 | AppLaunch.exe | A Network Trojan was detected | ET MALWARE Amadey Bot Activity (POST) M1 |
7108 | AppLaunch.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |