File name: | file |
Full analysis: | https://app.any.run/tasks/eeed84e4-4945-456e-8317-1ac1e136c379 |
Verdict: | Malicious activity |
Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
Analysis date: | December 14, 2024, 09:55:45 |
OS: | Windows 10 Professional (build: 19045, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/vnd.microsoft.portable-executable |
File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections |
MD5: | E8F5414A170B298C9F91BB364DD73FB3 |
SHA1: | C1973DC4FA8641A0C2EDE99E6AA550DFA6377F1D |
SHA256: | 600C0E1D5BA4FEBD7A4D1D08A979D493173058E2C6AF6E427E0395D9FDB392F3 |
SSDEEP: | 98304:tUcoc2EmoBmjlTbzA3nP445UCbiCIYbR3GU3Pc9KYb6kGzep6wIUirb3zDJ2lzLF:N9 |
.exe | | | Win64 Executable (generic) (64.6) |
---|---|---|
.dll | | | Win32 Dynamic Link Library (generic) (15.4) |
.exe | | | Win32 Executable (generic) (10.5) |
.exe | | | Generic Win/DOS Executable (4.6) |
.exe | | | DOS Executable Generic (4.6) |
Subsystem: | Windows GUI |
---|---|
SubsystemVersion: | 6 |
ImageVersion: | - |
OSVersion: | 6 |
EntryPoint: | 0x30b000 |
UninitializedDataSize: | - |
InitializedDataSize: | 104448 |
CodeSize: | 322048 |
LinkerVersion: | 14.24 |
PEType: | PE32 |
ImageFileCharacteristics: | Executable, 32-bit |
TimeStamp: | 2024:09:22 17:40:44+00:00 |
MachineType: | Intel 386 or later, and compatibles |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
2192 | C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache | C:\Windows\System32\svchost.exe | services.exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Host Process for Windows Services Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
3952 | "C:\Users\admin\AppData\Local\Temp\file.exe" | C:\Users\admin\AppData\Local\Temp\file.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
6368 | "C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" | C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe | file.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
Amadey(PID) Process(6368) skotes.exe C2185.215.113.43 URLhttp://185.215.113.43/Zu7JuNko/index.php Version4.42 Options Drop directoryabc3bc1985 Drop nameskotes.exe Strings (120)2016 cmd /C RMDIR /s/q Comodo st=s = skotes.exe \App Norton e1 AVG " && timeout 1 && del exe 2019 -- wb DefaultSettings.YResolution ProgramData\ ::: VideoID Rem SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce SOFTWARE\Microsoft\Windows\CurrentVersion\Run http:// <d> 2022 Sophos Programs lv: &unit= ------ POST %-lu <c> Content-Type: application/x-www-form-urlencoded 185.215.113.43 Doctor Web \ id: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders 360TotalSecurity Startup clip.dll "
Content-Type: application/octet-stream Content-Type: multipart/form-data; boundary=---- cred.dll|clip.dll| S-%lu- rb rundll32.exe 0123456789 GetNativeSystemInfo abc3bc1985 SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ " && ren d1 ESET vs: " ------ sd: WinDefender dll e0 %USERPROFILE% Panda Security SOFTWARE\Microsoft\Windows NT\CurrentVersion zip cmd -unicode- cred.dll shell32.dll ProductName && shutdown -s -t 0 | /Plugins/ Bitdefender \0000 Content-Disposition: form-data; name="data"; filename=" /Zu7JuNko/index.php os: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders av: 4.42 -%lu Avira GET e2 /quiet Kaspersky Lab # ps1 -executionpolicy remotesigned -File " DefaultSettings.XResolution Powershell.exe bi: msi https:// random pc: un: abcdefghijklmnopqrstuvwxyz0123456789-_ ar: Main "taskkill /f /im " ComputerName 2025 AVAST Software SYSTEM\ControlSet001\Services\BasicDisplay\Video r= .jpg CurrentBuild og: dm: ?scr=1 kernel32.dll /k && Exit" +++ rundll32 | |||||||||||||||
6984 | "C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe" | C:\Users\admin\AppData\Local\Temp\abc3bc1985\skotes.exe | svchost.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
7116 | "C:\Users\admin\AppData\Local\Temp\1015130001\EkmIhQM.exe" | C:\Users\admin\AppData\Local\Temp\1015130001\EkmIhQM.exe | — | skotes.exe | |||||||||||
User: admin Company: ⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫⍫ Integrity Level: MEDIUM Description: NONE_gamePlay Exit code: 0 Version: 14.8.25.0 Modules
| |||||||||||||||
7156 | "C:\Users\admin\AppData\Local\Temp\1015137001\b2a179afe3.exe" | C:\Users\admin\AppData\Local\Temp\1015137001\b2a179afe3.exe | skotes.exe | ||||||||||||
User: admin Company: FileZilla Project Integrity Level: MEDIUM Description: FileZilla FTP Client Version: 3.67.1.0 Modules
| |||||||||||||||
3984 | C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\main\main.bat" /S" | C:\Windows\System32\cmd.exe | b2a179afe3.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Command Processor Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
904 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
4724 | mode 65,10 | C:\Windows\System32\mode.com | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: DOS Device MODE Utility Exit code: 0 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
5992 | 7z.exe e file.zip -p24291711423417250691697322505 -oextracted | C:\Users\admin\AppData\Local\Temp\main\7z.exe | — | cmd.exe | |||||||||||
User: admin Company: Igor Pavlov Integrity Level: MEDIUM Description: 7-Zip Console Exit code: 0 Version: 19.00 Modules
|
(PID) Process: | (6368) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
Operation: | write | Name: | CachePrefix |
Value: | |||
(PID) Process: | (6368) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
(PID) Process: | (6368) skotes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
(PID) Process: | (5564) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
Operation: | write | Name: | 3 |
Value: C:\Users\admin\Desktop\preferences.zip | |||
(PID) Process: | (5564) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
Operation: | write | Name: | 2 |
Value: C:\Users\admin\Desktop\chromium_ext.zip | |||
(PID) Process: | (5564) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
Operation: | write | Name: | 1 |
Value: C:\Users\admin\Desktop\omni_23_10_2024_.zip | |||
(PID) Process: | (5564) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
Operation: | write | Name: | 0 |
Value: C:\Users\admin\Desktop\file_1.zip | |||
(PID) Process: | (5564) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
Operation: | write | Name: | name |
Value: 120 | |||
(PID) Process: | (5564) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
Operation: | write | Name: | size |
Value: 80 | |||
(PID) Process: | (5564) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
Operation: | write | Name: | type |
Value: 120 |
PID | Process | Filename | Type | |
---|---|---|---|---|
3952 | file.exe | C:\Windows\Tasks\skotes.job | binary | |
MD5:A733C7E45941AAF4200550CE67BD062C | SHA256:2F290702639D9025420B0F676BC5ACA0A3CC442E877BE3248D226BDC1C0751E0 | |||
7156 | b2a179afe3.exe | C:\Users\admin\AppData\Local\Temp\main\file.bin | compressed | |
MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70 | SHA256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D | |||
7156 | b2a179afe3.exe | C:\Users\admin\AppData\Local\Temp\main\main.bat | text | |
MD5:3626532127E3066DF98E34C3D56A1869 | SHA256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA | |||
6368 | skotes.exe | C:\Users\admin\AppData\Local\Temp\1015130001\EkmIhQM.exe | executable | |
MD5:E48D0435A98834793CE9DE1BB80FCF9A | SHA256:BB6973B370222C70D95255622B354A328809A1116D31C69122B35508E1601831 | |||
5548 | 7z.exe | C:\Users\admin\AppData\Local\Temp\main\extracted\file_4.zip | compressed | |
MD5:7187CC2643AFFAB4CA29D92251C96DEE | SHA256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830 | |||
6368 | skotes.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\EkmIhQM[1].exe | executable | |
MD5:E48D0435A98834793CE9DE1BB80FCF9A | SHA256:BB6973B370222C70D95255622B354A328809A1116D31C69122B35508E1601831 | |||
2676 | 7z.exe | C:\Users\admin\AppData\Local\Temp\main\extracted\file_5.zip | compressed | |
MD5:B7D1E04629BEC112923446FDA5391731 | SHA256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789 | |||
3984 | cmd.exe | C:\Users\admin\AppData\Local\Temp\main\file.zip | compressed | |
MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70 | SHA256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D | |||
3092 | 7z.exe | C:\Users\admin\AppData\Local\Temp\main\extracted\file_6.zip | compressed | |
MD5:0DC4014FACF82AA027904C1BE1D403C1 | SHA256:A29DDD29958C64E0AF1A848409E97401307277BB6F11777B1CFB0404A6226DE7 | |||
3092 | 7z.exe | C:\Users\admin\AppData\Local\Temp\main\extracted\AntiAV.data | text | |
MD5:579A63BEBCCBACAB8F14132F9FC31B89 | SHA256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0 |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
5064 | SearchApp.exe | GET | 200 | 192.229.221.95:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D | unknown | — | — | whitelisted |
6368 | skotes.exe | POST | 200 | 185.215.113.43:80 | http://185.215.113.43/Zu7JuNko/index.php | unknown | — | — | malicious |
— | — | GET | 200 | 23.48.23.156:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
6368 | skotes.exe | GET | 200 | 185.215.113.16:80 | http://185.215.113.16/steam/random.exe | unknown | — | — | malicious |
6368 | skotes.exe | POST | 200 | 185.215.113.43:80 | http://185.215.113.43/Zu7JuNko/index.php | unknown | — | — | malicious |
6368 | skotes.exe | POST | 200 | 185.215.113.43:80 | http://185.215.113.43/Zu7JuNko/index.php | unknown | — | — | malicious |
1176 | svchost.exe | GET | 200 | 192.229.221.95:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
6368 | skotes.exe | GET | 200 | 31.41.244.11:80 | http://31.41.244.11/files/fate/random.exe | unknown | — | — | — |
6368 | skotes.exe | POST | 200 | 185.215.113.43:80 | http://185.215.113.43/Zu7JuNko/index.php | unknown | — | — | malicious |
— | — | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
4712 | MoUsoCoreWorker.exe | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
2736 | svchost.exe | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
— | — | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
— | — | 23.48.23.156:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
— | — | 184.30.21.171:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
5064 | SearchApp.exe | 104.126.37.170:443 | www.bing.com | Akamai International B.V. | DE | whitelisted |
1176 | svchost.exe | 20.190.160.22:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
1176 | svchost.exe | 192.229.221.95:80 | ocsp.digicert.com | EDGECAST | US | whitelisted |
Domain | IP | Reputation |
---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
www.bing.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
go.microsoft.com |
| whitelisted |
drive-connect.cyou |
| malicious |
youtube.com |
| whitelisted |
PID | Process | Class | Message |
---|---|---|---|
— | — | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 33 |
— | — | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
— | — | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 2 |
— | — | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
— | — | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
— | — | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
— | — | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
— | — | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
— | — | A Network Trojan was detected | ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 |
— | — | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
Process | Message |
---|---|
file.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
skotes.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
skotes.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
9588ce7c06.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
ae459a0dee.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
JDGIIJJDHD.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
skotes.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|