download:

/files/BlueMail.exe

Full analysis: https://app.any.run/tasks/e63e6d2f-58ab-4bab-9070-828a181c8e6b
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 13, 2024, 22:03:22
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
purecrypter
netreactor
amadey
botnet
stealer
opendir
loader
rdp
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

D39986C91EE9D1291E85711894112178

SHA1:

4E7926C5A6E837D4570427D324A151F7B39BE88F

SHA256:

654A1585788A10801EC1EE583FE7CB1CB33D6D83D9A270AC03DE4B3A03CB4C39

SSDEEP:

49152:qZuvz/zLX6Fvb2aA3a11YAsCq6yYSMv57CDH9/th5W43MwO9pRCGAd06XNQldXR9:Wu7LLXUy3MYAsYpX8DtxW43MGG7PhZcy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • BlueMail.exe (PID: 1684)
      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 7096)
      • Gxtuum.exe (PID: 1580)
      • Gxtuum.exe (PID: 2928)
      • Gxtuum.exe (PID: 4996)
      • Gxtuum.exe (PID: 5244)
      • Gxtuum.exe (PID: 5872)
      • Gxtuum.exe (PID: 6316)
      • Gxtuum.exe (PID: 6288)
      • Gxtuum.exe (PID: 6744)
      • Gxtuum.exe (PID: 6392)
      • Gxtuum.exe (PID: 1224)
      • Gxtuum.exe (PID: 2076)
    • PURECRYPTER has been detected (YARA)

      • BlueMail.exe (PID: 1684)
      • Gxtuum.exe (PID: 7096)
      • Gxtuum.exe (PID: 1580)
      • Gxtuum.exe (PID: 5244)
      • Gxtuum.exe (PID: 6316)
      • Gxtuum.exe (PID: 6744)
      • Gxtuum.exe (PID: 1224)
    • Create files in the Startup directory

      • BlueMail.exe (PID: 1684)
    • AMADEY has been detected (SURICATA)

      • Gxtuum.exe (PID: 2928)
    • Connects to the CnC server

      • Gxtuum.exe (PID: 2928)
    • AMADEY has been detected (YARA)

      • Gxtuum.exe (PID: 2928)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • BlueMail.exe (PID: 1684)
      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 2928)
    • Reads security settings of Internet Explorer

      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 2928)
    • Starts itself from another location

      • BlueMail.exe (PID: 7032)
    • The process executes via Task Scheduler

      • Gxtuum.exe (PID: 1580)
      • Gxtuum.exe (PID: 5244)
      • Gxtuum.exe (PID: 6316)
      • Gxtuum.exe (PID: 6744)
      • Gxtuum.exe (PID: 1224)
    • Contacting a server suspected of hosting an CnC

      • Gxtuum.exe (PID: 2928)
    • Connects to the server without a host name

      • Gxtuum.exe (PID: 2928)
    • Connects to unusual port

      • rundll32.exe (PID: 5252)
    • Potential Corporate Privacy Violation

      • Gxtuum.exe (PID: 2928)
    • There is functionality for enable RDP (YARA)

      • Gxtuum.exe (PID: 2928)
  • INFO

    • Checks supported languages

      • BlueMail.exe (PID: 1684)
      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 1580)
      • Gxtuum.exe (PID: 7096)
      • Gxtuum.exe (PID: 2928)
      • Gxtuum.exe (PID: 4996)
      • Gxtuum.exe (PID: 5244)
      • Gxtuum.exe (PID: 5872)
      • Gxtuum.exe (PID: 6316)
      • Gxtuum.exe (PID: 6288)
      • Gxtuum.exe (PID: 6744)
      • Gxtuum.exe (PID: 1224)
      • Gxtuum.exe (PID: 6392)
      • Gxtuum.exe (PID: 2076)
    • Reads the machine GUID from the registry

      • BlueMail.exe (PID: 1684)
      • Gxtuum.exe (PID: 7096)
      • Gxtuum.exe (PID: 1580)
      • Gxtuum.exe (PID: 5244)
      • Gxtuum.exe (PID: 6744)
      • Gxtuum.exe (PID: 6316)
      • Gxtuum.exe (PID: 1224)
    • Reads the computer name

      • BlueMail.exe (PID: 1684)
      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 7096)
      • Gxtuum.exe (PID: 1580)
      • Gxtuum.exe (PID: 2928)
      • Gxtuum.exe (PID: 5244)
      • Gxtuum.exe (PID: 6316)
      • Gxtuum.exe (PID: 6744)
      • Gxtuum.exe (PID: 1224)
    • .NET Reactor protector has been detected

      • BlueMail.exe (PID: 1684)
      • Gxtuum.exe (PID: 7096)
      • Gxtuum.exe (PID: 1580)
      • Gxtuum.exe (PID: 5244)
      • Gxtuum.exe (PID: 6316)
      • Gxtuum.exe (PID: 6744)
      • Gxtuum.exe (PID: 1224)
    • Creates files or folders in the user directory

      • BlueMail.exe (PID: 1684)
      • Gxtuum.exe (PID: 2928)
    • Manual execution by a user

      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 2928)
      • Gxtuum.exe (PID: 4996)
      • Gxtuum.exe (PID: 5872)
      • Gxtuum.exe (PID: 6288)
      • Gxtuum.exe (PID: 6392)
      • Gxtuum.exe (PID: 2076)
    • Create files in a temporary directory

      • BlueMail.exe (PID: 1684)
      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 2928)
    • The process uses the downloaded file

      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 2928)
    • Process checks computer location settings

      • BlueMail.exe (PID: 7032)
      • Gxtuum.exe (PID: 2928)
    • Checks proxy server information

      • Gxtuum.exe (PID: 2928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(2928) Gxtuum.exe
C2sanboxland.pro
URLhttp://sanboxland.pro/3ofn3jf3e2ljk/index.php
Version5.04
Options
Drop directory7725ce688f
Drop nameGxtuum.exe
Strings (125)2016
cmd /C RMDIR /s/q
Comodo
st=s
=
\App
Norton
e1
AVG
" && timeout 1 && del
exe
2019
--
wb
DefaultSettings.YResolution
ProgramData\
:::
Keyboard Layout\Preload
VideoID
Rem
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Gxtuum.exe
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
http://
<d>
2022
Sophos
Programs
lv:
&unit=
------
POST
%-lu
<c>
Content-Type: application/x-www-form-urlencoded
Doctor Web
\
00000422
id:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
360TotalSecurity
Startup
clip.dll
" Content-Type: application/octet-stream
Content-Type: multipart/form-data; boundary=----
sanboxland.pro
cred.dll|clip.dll|
S-%lu-
rb
rundll32.exe
5.04
7725ce688f
0123456789
GetNativeSystemInfo
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
" && ren
d1
ESET
vs:
"
------
sd:
WinDefender
dll
%USERPROFILE%
Panda Security
SOFTWARE\Microsoft\Windows NT\CurrentVersion
zip
cmd
-unicode-
cred.dll
shell32.dll
ProductName
&&
shutdown -s -t 0
|
/Plugins/
Bitdefender
\0000
Content-Disposition: form-data; name="data"; filename="
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
av:
-%lu
Avira
00000423
GET
e2
/quiet
Kaspersky Lab
#
ps1
-executionpolicy remotesigned -File "
DefaultSettings.XResolution
Powershell.exe
bi:
msi
https://
random
pc:
/3ofn3jf3e2ljk/index.php
un:
abcdefghijklmnopqrstuvwxyz0123456789-_
ar:
Main
"taskkill /f /im "
00000419
ComputerName
2025
AVAST Software
SYSTEM\ControlSet001\Services\BasicDisplay\Video
r=
.jpg
CurrentBuild
og:
dm:
e3
?scr=1
kernel32.dll
/k
&& Exit"
0000043f
+++
rundll32
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Dnsewusb
OriginalFileName: Dnsewusb.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2021
InternalName: Dnsewusb.exe
FileVersion: 1.0.0.0
FileDescription: Dnsewusb
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x12041e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 1172992
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2024:12:13 17:38:44+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
143
Monitored processes
16
Malicious processes
9
Suspicious processes
5

Behavior graph

Click at the process to see the details
start svchost.exe #PURECRYPTER bluemail.exe bluemail.exe #PURECRYPTER gxtuum.exe no specs #PURECRYPTER gxtuum.exe no specs #AMADEY gxtuum.exe rundll32.exe gxtuum.exe no specs #PURECRYPTER gxtuum.exe no specs gxtuum.exe no specs #PURECRYPTER gxtuum.exe no specs gxtuum.exe no specs #PURECRYPTER gxtuum.exe no specs gxtuum.exe no specs #PURECRYPTER gxtuum.exe no specs gxtuum.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
1684"C:\Users\admin\AppData\Local\Temp\BlueMail.exe" C:\Users\admin\AppData\Local\Temp\BlueMail.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Dnsewusb
Exit code:
4294967295
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\bluemail.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
7032"C:\Users\admin\AppData\Local\Temp\BlueMail.exe"C:\Users\admin\AppData\Local\Temp\BlueMail.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Dnsewusb
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\bluemail.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
7096"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe" C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
BlueMail.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Dnsewusb
Exit code:
4294967295
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\7725ce688f\gxtuum.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
1580"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
svchost.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Dnsewusb
Exit code:
4294967295
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\7725ce688f\gxtuum.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
2928"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Dnsewusb
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\7725ce688f\gxtuum.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Amadey
(PID) Process(2928) Gxtuum.exe
C2sanboxland.pro
URLhttp://sanboxland.pro/3ofn3jf3e2ljk/index.php
Version5.04
Options
Drop directory7725ce688f
Drop nameGxtuum.exe
Strings (125)2016
cmd /C RMDIR /s/q
Comodo
st=s
=
\App
Norton
e1
AVG
" && timeout 1 && del
exe
2019
--
wb
DefaultSettings.YResolution
ProgramData\
:::
Keyboard Layout\Preload
VideoID
Rem
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Gxtuum.exe
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
http://
<d>
2022
Sophos
Programs
lv:
&unit=
------
POST
%-lu
<c>
Content-Type: application/x-www-form-urlencoded
Doctor Web
\
00000422
id:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
360TotalSecurity
Startup
clip.dll
" Content-Type: application/octet-stream
Content-Type: multipart/form-data; boundary=----
sanboxland.pro
cred.dll|clip.dll|
S-%lu-
rb
rundll32.exe
5.04
7725ce688f
0123456789
GetNativeSystemInfo
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
" && ren
d1
ESET
vs:
"
------
sd:
WinDefender
dll
%USERPROFILE%
Panda Security
SOFTWARE\Microsoft\Windows NT\CurrentVersion
zip
cmd
-unicode-
cred.dll
shell32.dll
ProductName
&&
shutdown -s -t 0
|
/Plugins/
Bitdefender
\0000
Content-Disposition: form-data; name="data"; filename="
os:
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
av:
-%lu
Avira
00000423
GET
e2
/quiet
Kaspersky Lab
#
ps1
-executionpolicy remotesigned -File "
DefaultSettings.XResolution
Powershell.exe
bi:
msi
https://
random
pc:
/3ofn3jf3e2ljk/index.php
un:
abcdefghijklmnopqrstuvwxyz0123456789-_
ar:
Main
"taskkill /f /im "
00000419
ComputerName
2025
AVAST Software
SYSTEM\ControlSet001\Services\BasicDisplay\Video
r=
.jpg
CurrentBuild
og:
dm:
e3
?scr=1
kernel32.dll
/k
&& Exit"
0000043f
+++
rundll32
5252"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Local\Temp\10000660111\eula.dll, MainC:\Windows\SysWOW64\rundll32.exe
Gxtuum.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\aclayers.dll
4996"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Dnsewusb
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\7725ce688f\gxtuum.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
5244"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
svchost.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Dnsewusb
Exit code:
4294967295
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\7725ce688f\gxtuum.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
5872"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Dnsewusb
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\7725ce688f\gxtuum.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
Total events
2 415
Read events
2 412
Write events
3
Delete events
0

Modification events

(PID) Process:(2928) Gxtuum.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2928) Gxtuum.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2928) Gxtuum.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
4
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2928Gxtuum.exeC:\Users\admin\AppData\Local\Temp\10000660111\eula.dllexecutable
MD5:44163D81BB5710839FB9BA265DE2C942
SHA256:DE4E3FF7F7DA5D5561E384585A9D0CB66F2C51EA324C184848D125D8792BF666
1684BlueMail.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vmwin.vbstext
MD5:6B1CF9624BA37D5CD2306649872D552D
SHA256:E04E6C9200C03BDFF2FB683531965C5426E5814D5E689359A186EAA9D2CC1591
2928Gxtuum.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\eula[1].txtexecutable
MD5:44163D81BB5710839FB9BA265DE2C942
SHA256:DE4E3FF7F7DA5D5561E384585A9D0CB66F2C51EA324C184848D125D8792BF666
7032BlueMail.exeC:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeexecutable
MD5:D39986C91EE9D1291E85711894112178
SHA256:654A1585788A10801EC1EE583FE7CB1CB33D6D83D9A270AC03DE4B3A03CB4C39
1684BlueMail.exeC:\Users\admin\AppData\Local\Temp\vmwin.exeexecutable
MD5:D39986C91EE9D1291E85711894112178
SHA256:654A1585788A10801EC1EE583FE7CB1CB33D6D83D9A270AC03DE4B3A03CB4C39
7032BlueMail.exeC:\Windows\Tasks\Gxtuum.jobbinary
MD5:9BFCAEAF38184B147873187E9A4AB52C
SHA256:77F756C6FAD8736F7108ACA9222E5990770188752DCE05628D26D507F4E4BEAB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
38
DNS requests
21
Threats
10

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
88.221.125.143:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
7136
SIHClient.exe
GET
200
2.19.217.218:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
2928
Gxtuum.exe
POST
200
89.35.131.209:80
http://sanboxland.pro/3ofn3jf3e2ljk/index.php
unknown
malicious
2928
Gxtuum.exe
POST
200
89.35.131.209:80
http://sanboxland.pro/3ofn3jf3e2ljk/index.php
unknown
malicious
6200
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
2928
Gxtuum.exe
GET
200
45.155.249.199:80
http://45.155.249.199/files/winrar/eula.txt
unknown
malicious
7136
SIHClient.exe
GET
200
2.19.217.218:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
6068
RUXIMICS.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
192.168.100.255:137
whitelisted
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4712
MoUsoCoreWorker.exe
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
88.221.125.143:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
364
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
2.23.209.185:443
www.bing.com
Akamai International B.V.
GB
whitelisted
1176
svchost.exe
40.126.32.134:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 2.16.241.19
  • 2.16.241.12
whitelisted
www.microsoft.com
  • 88.221.125.143
  • 2.19.217.218
whitelisted
google.com
  • 172.217.18.110
whitelisted
www.bing.com
  • 2.23.209.185
  • 2.23.209.179
  • 2.23.209.133
  • 2.23.209.189
  • 2.23.209.140
  • 2.23.209.149
whitelisted
login.live.com
  • 40.126.32.134
  • 40.126.32.76
  • 20.190.160.22
  • 40.126.32.72
  • 20.190.160.20
  • 40.126.32.138
  • 40.126.32.140
  • 20.190.160.14
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 184.28.89.167
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
  • 51.124.78.146
whitelisted
arc.msn.com
  • 20.223.35.26
whitelisted
fd.api.iris.microsoft.com
  • 20.223.35.26
whitelisted

Threats

PID
Process
Class
Message
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
A Network Trojan was detected
ET MALWARE Possible Windows executable sent when remote host claims to send a Text File
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
4 ETPRO signatures available at the full report
No debug info