download: | /files/BlueMail.exe |
Full analysis: | https://app.any.run/tasks/e63e6d2f-58ab-4bab-9070-828a181c8e6b |
Verdict: | Malicious activity |
Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
Analysis date: | December 13, 2024, 22:03:22 |
OS: | Windows 10 Professional (build: 19045, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/vnd.microsoft.portable-executable |
File info: | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections |
MD5: | D39986C91EE9D1291E85711894112178 |
SHA1: | 4E7926C5A6E837D4570427D324A151F7B39BE88F |
SHA256: | 654A1585788A10801EC1EE583FE7CB1CB33D6D83D9A270AC03DE4B3A03CB4C39 |
SSDEEP: | 49152:qZuvz/zLX6Fvb2aA3a11YAsCq6yYSMv57CDH9/th5W43MwO9pRCGAd06XNQldXR9:Wu7LLXUy3MYAsYpX8DtxW43MGG7PhZcy |
.exe | | | Win64 Executable (generic) (64.6) |
---|---|---|
.dll | | | Win32 Dynamic Link Library (generic) (15.4) |
.exe | | | Win32 Executable (generic) (10.5) |
.exe | | | Generic Win/DOS Executable (4.6) |
.exe | | | DOS Executable Generic (4.6) |
AssemblyVersion: | 1.0.0.0 |
---|---|
ProductVersion: | 1.0.0.0 |
ProductName: | Dnsewusb |
OriginalFileName: | Dnsewusb.exe |
LegalTrademarks: | - |
LegalCopyright: | Copyright © 2021 |
InternalName: | Dnsewusb.exe |
FileVersion: | 1.0.0.0 |
FileDescription: | Dnsewusb |
CompanyName: | - |
Comments: | - |
CharacterSet: | Unicode |
LanguageCode: | Neutral |
FileSubtype: | - |
ObjectFileType: | Executable application |
FileOS: | Win32 |
FileFlags: | (none) |
FileFlagsMask: | 0x003f |
ProductVersionNumber: | 1.0.0.0 |
FileVersionNumber: | 1.0.0.0 |
Subsystem: | Windows GUI |
SubsystemVersion: | 4 |
ImageVersion: | - |
OSVersion: | 4 |
EntryPoint: | 0x12041e |
UninitializedDataSize: | - |
InitializedDataSize: | 2048 |
CodeSize: | 1172992 |
LinkerVersion: | 8 |
PEType: | PE32 |
ImageFileCharacteristics: | Executable, 32-bit |
TimeStamp: | 2024:12:13 17:38:44+00:00 |
MachineType: | Intel 386 or later, and compatibles |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
2192 | C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache | C:\Windows\System32\svchost.exe | services.exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Host Process for Windows Services Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1684 | "C:\Users\admin\AppData\Local\Temp\BlueMail.exe" | C:\Users\admin\AppData\Local\Temp\BlueMail.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Dnsewusb Exit code: 4294967295 Version: 1.0.0.0 Modules
| |||||||||||||||
7032 | "C:\Users\admin\AppData\Local\Temp\BlueMail.exe" | C:\Users\admin\AppData\Local\Temp\BlueMail.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Dnsewusb Exit code: 0 Version: 1.0.0.0 Modules
| |||||||||||||||
7096 | "C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe" | C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe | BlueMail.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Dnsewusb Exit code: 4294967295 Version: 1.0.0.0 Modules
| |||||||||||||||
1580 | "C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe" | C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe | svchost.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Dnsewusb Exit code: 4294967295 Version: 1.0.0.0 Modules
| |||||||||||||||
2928 | "C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe" | C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Dnsewusb Version: 1.0.0.0 Modules
Amadey(PID) Process(2928) Gxtuum.exe C2sanboxland.pro URLhttp://sanboxland.pro/3ofn3jf3e2ljk/index.php Version5.04 Options Drop directory7725ce688f Drop nameGxtuum.exe Strings (125)2016 cmd /C RMDIR /s/q Comodo st=s = \App Norton e1 AVG " && timeout 1 && del exe 2019 -- wb DefaultSettings.YResolution ProgramData\ ::: Keyboard Layout\Preload VideoID Rem SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Gxtuum.exe SOFTWARE\Microsoft\Windows\CurrentVersion\Run http:// <d> 2022 Sophos Programs lv: &unit= ------ POST %-lu <c> Content-Type: application/x-www-form-urlencoded Doctor Web \ 00000422 id: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders 360TotalSecurity Startup clip.dll "
Content-Type: application/octet-stream Content-Type: multipart/form-data; boundary=---- sanboxland.pro cred.dll|clip.dll| S-%lu- rb rundll32.exe 5.04 7725ce688f 0123456789 GetNativeSystemInfo SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ " && ren d1 ESET vs: " ------ sd: WinDefender dll %USERPROFILE% Panda Security SOFTWARE\Microsoft\Windows NT\CurrentVersion zip cmd -unicode- cred.dll shell32.dll ProductName && shutdown -s -t 0 | /Plugins/ Bitdefender \0000 Content-Disposition: form-data; name="data"; filename=" os: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders av: -%lu Avira 00000423 GET e2 /quiet Kaspersky Lab # ps1 -executionpolicy remotesigned -File " DefaultSettings.XResolution Powershell.exe bi: msi https:// random pc: /3ofn3jf3e2ljk/index.php un: abcdefghijklmnopqrstuvwxyz0123456789-_ ar: Main "taskkill /f /im " 00000419 ComputerName 2025 AVAST Software SYSTEM\ControlSet001\Services\BasicDisplay\Video r= .jpg CurrentBuild og: dm: e3 ?scr=1 kernel32.dll /k && Exit" 0000043f +++ rundll32 | |||||||||||||||
5252 | "C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Local\Temp\10000660111\eula.dll, Main | C:\Windows\SysWOW64\rundll32.exe | Gxtuum.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows host process (Rundll32) Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
4996 | "C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe" | C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe | — | explorer.exe | |||||||||||
User: admin Integrity Level: MEDIUM Description: Dnsewusb Exit code: 0 Version: 1.0.0.0 Modules
| |||||||||||||||
5244 | "C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe" | C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe | svchost.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Dnsewusb Exit code: 4294967295 Version: 1.0.0.0 Modules
| |||||||||||||||
5872 | "C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe" | C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe | — | explorer.exe | |||||||||||
User: admin Integrity Level: MEDIUM Description: Dnsewusb Exit code: 0 Version: 1.0.0.0 Modules
|
(PID) Process: | (2928) Gxtuum.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
Operation: | write | Name: | CachePrefix |
Value: | |||
(PID) Process: | (2928) Gxtuum.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
(PID) Process: | (2928) Gxtuum.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
Operation: | write | Name: | CachePrefix |
Value: Visited: |
PID | Process | Filename | Type | |
---|---|---|---|---|
2928 | Gxtuum.exe | C:\Users\admin\AppData\Local\Temp\10000660111\eula.dll | executable | |
MD5:44163D81BB5710839FB9BA265DE2C942 | SHA256:DE4E3FF7F7DA5D5561E384585A9D0CB66F2C51EA324C184848D125D8792BF666 | |||
1684 | BlueMail.exe | C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vmwin.vbs | text | |
MD5:6B1CF9624BA37D5CD2306649872D552D | SHA256:E04E6C9200C03BDFF2FB683531965C5426E5814D5E689359A186EAA9D2CC1591 | |||
2928 | Gxtuum.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\eula[1].txt | executable | |
MD5:44163D81BB5710839FB9BA265DE2C942 | SHA256:DE4E3FF7F7DA5D5561E384585A9D0CB66F2C51EA324C184848D125D8792BF666 | |||
7032 | BlueMail.exe | C:\Users\admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe | executable | |
MD5:D39986C91EE9D1291E85711894112178 | SHA256:654A1585788A10801EC1EE583FE7CB1CB33D6D83D9A270AC03DE4B3A03CB4C39 | |||
1684 | BlueMail.exe | C:\Users\admin\AppData\Local\Temp\vmwin.exe | executable | |
MD5:D39986C91EE9D1291E85711894112178 | SHA256:654A1585788A10801EC1EE583FE7CB1CB33D6D83D9A270AC03DE4B3A03CB4C39 | |||
7032 | BlueMail.exe | C:\Windows\Tasks\Gxtuum.job | binary | |
MD5:9BFCAEAF38184B147873187E9A4AB52C | SHA256:77F756C6FAD8736F7108ACA9222E5990770188752DCE05628D26D507F4E4BEAB |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
4712 | MoUsoCoreWorker.exe | GET | 200 | 2.16.241.19:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
1176 | svchost.exe | GET | 200 | 192.229.221.95:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
4712 | MoUsoCoreWorker.exe | GET | 200 | 88.221.125.143:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
5064 | SearchApp.exe | GET | 200 | 192.229.221.95:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D | unknown | — | — | whitelisted |
7136 | SIHClient.exe | GET | 200 | 2.19.217.218:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
2928 | Gxtuum.exe | POST | 200 | 89.35.131.209:80 | http://sanboxland.pro/3ofn3jf3e2ljk/index.php | unknown | — | — | malicious |
2928 | Gxtuum.exe | POST | 200 | 89.35.131.209:80 | http://sanboxland.pro/3ofn3jf3e2ljk/index.php | unknown | — | — | malicious |
6200 | backgroundTaskHost.exe | GET | 200 | 192.229.221.95:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D | unknown | — | — | whitelisted |
2928 | Gxtuum.exe | GET | 200 | 45.155.249.199:80 | http://45.155.249.199/files/winrar/eula.txt | unknown | — | — | malicious |
7136 | SIHClient.exe | GET | 200 | 2.19.217.218:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
6068 | RUXIMICS.exe | 40.127.240.158:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | unknown |
— | — | 192.168.100.255:137 | — | — | — | whitelisted |
— | — | 40.127.240.158:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | unknown |
4712 | MoUsoCoreWorker.exe | 2.16.241.19:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
4712 | MoUsoCoreWorker.exe | 88.221.125.143:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
364 | svchost.exe | 40.127.240.158:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | unknown |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
5064 | SearchApp.exe | 2.23.209.185:443 | www.bing.com | Akamai International B.V. | GB | whitelisted |
1176 | svchost.exe | 40.126.32.134:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
1176 | svchost.exe | 192.229.221.95:80 | ocsp.digicert.com | EDGECAST | US | whitelisted |
Domain | IP | Reputation |
---|---|---|
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
www.bing.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
go.microsoft.com |
| whitelisted |
settings-win.data.microsoft.com |
| whitelisted |
arc.msn.com |
| whitelisted |
fd.api.iris.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
---|---|---|---|
— | — | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
— | — | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
— | — | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
— | — | A Network Trojan was detected | ET MALWARE Possible Windows executable sent when remote host claims to send a Text File |
— | — | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
— | — | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |