| File name: | bd0e1d539cf4fb629c481cc8be1672f5.exe |
| Full analysis: | https://app.any.run/tasks/04749ff5-a3a9-47e8-bfd2-ee7d80a87334 |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | October 26, 2023, 22:46:26 |
| OS: | Windows 7 Professional Service Pack 1 (build: 7601, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows |
| MD5: | BD0E1D539CF4FB629C481CC8BE1672F5 |
| SHA1: | F79F1F705065C2659A04F4CBDA422DBD261D5DD4 |
| SHA256: | A75A9DED208E0DE9A02823FD2D40B2163CB152869E67E5BFE08388204D7E6D6D |
| SSDEEP: | 49152:gLnemIu6vMUrzHjzVpX7mLmJaluzxPYUWFxWh8IAQbu/3FDuziND+MFXatKLShAD:cn2fvrr/7mOalDBzl8u9LNLXatjhAY0k |
| .exe | | | Win32 Executable MS Visual C++ (generic) (42.2) |
|---|---|---|
| .exe | | | Win64 Executable (generic) (37.3) |
| .dll | | | Win32 Dynamic Link Library (generic) (8.8) |
| .exe | | | Win32 Executable (generic) (6) |
| .exe | | | Generic Win/DOS Executable (2.7) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2022:05:25 00:49:06+02:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.13 |
| CodeSize: | 25600 |
| InitializedDataSize: | 1594368 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x6a60 |
| OSVersion: | 10 |
| ImageVersion: | 10 |
| SubsystemVersion: | 6 |
| Subsystem: | Windows GUI |
| FileVersionNumber: | 11.0.17763.1 |
| ProductVersionNumber: | 11.0.17763.1 |
| FileFlagsMask: | 0x003f |
| FileFlags: | (none) |
| FileOS: | Windows NT 32-bit |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | English (U.S.) |
| CharacterSet: | Unicode |
| CompanyName: | Microsoft Corporation |
| FileDescription: | Win32 Cabinet Self-Extractor |
| FileVersion: | 11.00.17763.1 (WinBuild.160101.0800) |
| InternalName: | Wextract |
| LegalCopyright: | © Microsoft Corporation. All rights reserved. |
| OriginalFileName: | WEXTRACT.EXE .MUI |
| ProductName: | Internet Explorer |
| ProductVersion: | 11.00.17763.1 |
PID | CMD | Path | Indicators | Parent process |
|---|---|---|---|---|
| 280 | C:\Users\admin\AppData\Local\Temp\fefffe8cea\explothe.exe | C:\Users\admin\AppData\Local\Temp\fefffe8cea\explothe.exe | — | taskeng.exe |
User: admin Integrity Level: MEDIUM Exit code: 0 | ||||
| 772 | "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:267521 /prefetch:2 | C:\Program Files (x86)\Internet Explorer\iexplore.exe | iexplore.exe | |
User: admin Company: Microsoft Corporation Integrity Level: LOW Description: Internet Explorer Exit code: 0 Version: 11.00.9600.16428 (winblue_gdr.131013-1700) | ||||
| 848 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe | — | 1Uh56fE0.exe |
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Microsoft .NET ClickOnce Launch Utility Exit code: 0 Version: 4.7.2558.0 built by: NET471REL1 | ||||
| 944 | C:\Users\admin\AppData\Local\Temp\IXP004.TMP\oN9QG66.exe | C:\Users\admin\AppData\Local\Temp\IXP004.TMP\oN9QG66.exe | — | hh3gd14.exe |
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Win32 Cabinet Self-Extractor Exit code: 0 Version: 11.00.17763.1 (WinBuild.160101.0800) | ||||
| 980 | CACLS "..\fefffe8cea" /P "admin:N" | C:\Windows\SysWOW64\cacls.exe | — | cmd.exe |
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Control ACLs Program Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) | ||||
| 988 | C:\Users\admin\AppData\Local\Temp\IXP002.TMP\5Wo0ra6.exe | C:\Users\admin\AppData\Local\Temp\IXP002.TMP\5Wo0ra6.exe | — | Ip6Sf70.exe |
User: admin Integrity Level: MEDIUM Exit code: 0 | ||||
| 992 | "C:\Users\admin\AppData\Local\Temp\bd0e1d539cf4fb629c481cc8be1672f5.exe" | C:\Users\admin\AppData\Local\Temp\bd0e1d539cf4fb629c481cc8be1672f5.exe | — | explorer.exe |
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Win32 Cabinet Self-Extractor Exit code: 0 Version: 11.00.17763.1 (WinBuild.160101.0800) | ||||
| 1072 | C:\Windows\system32\cmd.exe /S /D /c" echo Y" | C:\Windows\SysWOW64\cmd.exe | — | cmd.exe |
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Command Processor Exit code: 0 Version: 6.1.7601.17514 (win7sp1_rtm.101119-1850) | ||||
| 1176 | C:\Users\admin\AppData\Local\Temp\IXP005.TMP\1Uh56fE0.exe | C:\Users\admin\AppData\Local\Temp\IXP005.TMP\1Uh56fE0.exe | — | oN9QG66.exe |
User: admin Integrity Level: MEDIUM Exit code: 0 | ||||
| 1284 | "C:\Program Files\Internet Explorer\iexplore.exe" https://www.facebook.com/login | C:\Program Files\Internet Explorer\iexplore.exe | cmd.exe | |
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Internet Explorer Exit code: 0 Version: 11.00.9600.16428 (winblue_gdr.131013-1700) | ||||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 992 | bd0e1d539cf4fb629c481cc8be1672f5.exe | C:\Users\admin\AppData\Local\Temp\IXP000.TMP\7zp8VL57.exe | executable | |
MD5:7ABA44CE324BEC9DF8F2BC786F1BF7D6 | SHA256:D89F6314DB04B2AA7E7E28E0FA12ED64DD6B9E7BCB3A852F50A39BCB9FB9CBD9 | |||
| 2064 | ai6iV30.exe | C:\Users\admin\AppData\Local\Temp\IXP001.TMP\Ip6Sf70.exe | executable | |
MD5:2E2322FBB41C0FC3B2AA9209B382B85D | SHA256:7023F8CD5A64535DB8A296104D3F5BA0DDB9E43EE92690BD8BFE10129A32EB60 | |||
| 992 | bd0e1d539cf4fb629c481cc8be1672f5.exe | C:\Users\admin\AppData\Local\Temp\IXP000.TMP\ai6iV30.exe | executable | |
MD5:BBA766720D13F035E53CABBE2E64F9FD | SHA256:F4528DFEF29A84769039DBEF60277AB0750BA5E7846E88BDE60F29B33B73942B | |||
| 2064 | ai6iV30.exe | C:\Users\admin\AppData\Local\Temp\IXP001.TMP\6HD1BH3.exe | executable | |
MD5:D7AA1AEBDE8209C65E18E0D01EBB81FB | SHA256:6A90E2A35A863497BA3EB37163C55872676AEE5B66B21596F4C68454472AB7D8 | |||
| 2300 | Ip6Sf70.exe | C:\Users\admin\AppData\Local\Temp\IXP002.TMP\RN0aZ98.exe | executable | |
MD5:E6711C4C54EF20C579918FFEE047CB62 | SHA256:4A2EAEAF37DA43FF78E5CD22CAEC4095602231627784195980420AD27E3C8863 | |||
| 2472 | RN0aZ98.exe | C:\Users\admin\AppData\Local\Temp\IXP003.TMP\hh3gd14.exe | executable | |
MD5:EE7669F3629BD030332194BE97A7B743 | SHA256:16D4514D40FF3A5465158D0AF675FDDB1D5876B72C41747B268666C723C5D3F4 | |||
| 944 | oN9QG66.exe | C:\Users\admin\AppData\Local\Temp\IXP005.TMP\1Uh56fE0.exe | executable | |
MD5:843F01EA473576ABFC35FD818C39A286 | SHA256:DBE70CAAF474BA6775C6E4FC97AC9CF6DEE58D41FA1259F18BDE4E05D0298F05 | |||
| 2472 | RN0aZ98.exe | C:\Users\admin\AppData\Local\Temp\IXP003.TMP\4yW137Xl.exe | executable | |
MD5:E954F1A24852543A4D2822EEBDD44586 | SHA256:0467A9AAF14F61F6841B93C179474A0BB77E8D07BFD2482EA3FF2B4767BC6EEE | |||
| 2476 | hh3gd14.exe | C:\Users\admin\AppData\Local\Temp\IXP004.TMP\oN9QG66.exe | executable | |
MD5:5246AE164B931241F3C78FD100E84BB4 | SHA256:349F5881064DC65677DF0884B807CBADD583847D538D472B91EBEB2FF762073E | |||
| 2476 | hh3gd14.exe | C:\Users\admin\AppData\Local\Temp\IXP004.TMP\3PS43RX.exe | executable | |
MD5:C8B9D4C5A20617B4F43AC8C5FD0A81FC | SHA256:01A3AA2ECC71A2182F5DE49548EADE194C483F2F0734E3B1844721868261D3AC | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
2708 | AppLaunch.exe | POST | 200 | 193.233.255.73:80 | http://193.233.255.73/loghub/master | unknown | text | 8 b | unknown |
2592 | explothe.exe | GET | 404 | 77.91.124.1:80 | http://77.91.124.1/theme/Plugins/cred64.dll | unknown | html | 273 b | unknown |
2592 | explothe.exe | POST | 200 | 77.91.124.1:80 | http://77.91.124.1/theme/index.php | unknown | text | 6 b | unknown |
2592 | explothe.exe | GET | 200 | 77.91.124.1:80 | http://77.91.124.1/theme/Plugins/clip64.dll | unknown | executable | 89.0 Kb | unknown |
1944 | explorer.exe | POST | 404 | 77.91.68.29:80 | http://77.91.68.29/fks/ | unknown | binary | 7 b | unknown |
2116 | 6HD1BH3.exe | POST | 200 | 193.233.255.73:80 | http://193.233.255.73/loghub/master | unknown | text | 8 b | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
324 | svchost.exe | 224.0.0.252:5355 | — | — | — | unknown |
1956 | svchost.exe | 239.255.255.250:1900 | — | — | — | whitelisted |
2708 | AppLaunch.exe | 193.233.255.73:80 | — | LLC Baxet | RU | malicious |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
2116 | 6HD1BH3.exe | 193.233.255.73:80 | — | LLC Baxet | RU | malicious |
2976 | AppLaunch.exe | 77.91.124.86:19084 | — | Foton Telecom CJSC | RU | malicious |
2464 | iexplore.exe | 157.240.253.35:443 | www.facebook.com | FACEBOOK | DE | unknown |
2592 | explothe.exe | 77.91.124.1:80 | — | Foton Telecom CJSC | RU | malicious |
2464 | iexplore.exe | 157.240.253.1:443 | static.xx.fbcdn.net | FACEBOOK | DE | unknown |
Domain | IP | Reputation |
|---|---|---|
www.facebook.com |
| whitelisted |
static.xx.fbcdn.net |
| whitelisted |
facebook.com |
| whitelisted |
fbcdn.net |
| whitelisted |
fbsbx.com |
| whitelisted |
accounts.google.com |
| shared |
www.youtube.com |
| whitelisted |
fonts.googleapis.com |
| whitelisted |
fonts.gstatic.com |
| whitelisted |
www.gstatic.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
2708 | AppLaunch.exe | A Network Trojan was detected | ET MALWARE [ANY.RUN] Win32/Stealc Checkin (POST) |
2708 | AppLaunch.exe | A Network Trojan was detected | STEALER [ANY.RUN] Win32/Stealc (Check-In) |
2708 | AppLaunch.exe | Potentially Bad Traffic | ET HUNTING GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1 |
2116 | 6HD1BH3.exe | Potentially Bad Traffic | ET HUNTING GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1 |
2976 | AppLaunch.exe | Potentially Bad Traffic | ET INFO Microsoft net.tcp Connection Initialization Activity |
2976 | AppLaunch.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
2976 | AppLaunch.exe | A Network Trojan was detected | ET MALWARE [ANY.RUN] RedLine Stealer Related (MC-NMF Authorization) |
2976 | AppLaunch.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC - Id1Response |
2592 | explothe.exe | A Network Trojan was detected | ET MALWARE Win32/Amadey Bot Activity (POST) M2 |
2592 | explothe.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Check-In |