File name: | Amdau.exe |
Full analysis: | https://app.any.run/tasks/264b7030-6b27-4404-9725-ebff28d1f3b7 |
Verdict: | Malicious activity |
Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
Analysis date: | August 24, 2023, 14:02:35 |
OS: | Windows 7 Professional Service Pack 1 (build: 7601, 32 bit) |
Tags: | |
Indicators: | |
MIME: | application/x-dosexec |
File info: | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows |
MD5: | C3EE25C18F2C408C9054D9C6D4C1E147 |
SHA1: | 80D2395709B713647B199C22FDEC5415D3A68052 |
SHA256: | C406B733897D091408ED5A656CFBF043623A8D08092269918184CCEFD87971F0 |
SSDEEP: | 24576:0cUe92VHXy4fv6hfZQGwSWF6r+tLq9rNE0TR5sTlcJxbTGX+tIonLiMjrWD:rt9L4p7GJEeR51TGX10LPjrWD |
.exe | | | InstallShield setup (50.1) |
---|---|---|
.exe | | | Win64 Executable (generic) (32.2) |
.dll | | | Win32 Dynamic Link Library (generic) (7.6) |
.exe | | | Win32 Executable (generic) (5.2) |
.exe | | | Generic Win/DOS Executable (2.3) |
SpecialBuild: | - |
---|---|
PrivateBuild: | - |
ProductName: | Visure Requirements |
LegalTrademarks: | Visure Solutions, Inc. © |
LegalCopyright: | Copyright © 2019 |
Comments: | - |
CompanyName: | Visure Solutions, Inc. |
ProductVersion: | 6, 1, 0, 3279 |
FileVersion: | 6, 1, 0, 3279 |
CharacterSet: | Unicode |
LanguageCode: | English (U.S.) |
FileSubtype: | - |
ObjectFileType: | Dynamic link library |
FileOS: | Win32 |
FileFlags: | (none) |
FileFlagsMask: | 0x003f |
ProductVersionNumber: | 6.1.0.3279 |
FileVersionNumber: | 6.1.0.3279 |
Subsystem: | Windows GUI |
SubsystemVersion: | 4 |
ImageVersion: | - |
OSVersion: | 4 |
EntryPoint: | 0x23a95e |
UninitializedDataSize: | - |
InitializedDataSize: | 1007104 |
CodeSize: | 2329088 |
LinkerVersion: | 80 |
PEType: | PE32 |
ImageFileCharacteristics: | Executable, No line numbers, No symbols, 32-bit |
TimeStamp: | 2049:06:19 04:51:56+00:00 |
MachineType: | Intel 386 or later, and compatibles |
Architecture: | IMAGE_FILE_MACHINE_I386 |
---|---|
Subsystem: | IMAGE_SUBSYSTEM_WINDOWS_GUI |
Compilation Date: | 19-Jun-2049 04:51:56 |
Detected languages: |
|
Debug artifacts: |
|
FileVersion: | 6, 1, 0, 3279 |
ProductVersion: | 6, 1, 0, 3279 |
CompanyName: | Visure Solutions, Inc. |
Comments: | - |
LegalCopyright: | Copyright © 2019 |
LegalTrademarks: | Visure Solutions, Inc. © |
ProductName: | Visure Requirements |
PrivateBuild: | - |
SpecialBuild: | - |
Magic number: | MZ |
---|---|
Bytes on last page of file: | 0x0090 |
Pages in file: | 0x0003 |
Relocations: | 0x0000 |
Size of header: | 0x0004 |
Min extra paragraphs: | 0x0000 |
Max extra paragraphs: | 0xFFFF |
Initial SS value: | 0x0000 |
Initial SP value: | 0x00B8 |
Checksum: | 0x0000 |
Initial IP value: | 0x0000 |
Initial CS value: | 0x0000 |
Overlay number: | 0x0000 |
OEM identifier: | 0x0000 |
OEM information: | 0x0000 |
Address of NE header: | 0x00000080 |
Signature: | PE |
---|---|
Machine: | IMAGE_FILE_MACHINE_I386 |
Number of sections: | 3 |
Time date stamp: | 19-Jun-2049 04:51:56 |
Pointer to Symbol Table: | 0x00000000 |
Number of symbols: | 0 |
Size of Optional Header: | 0x00E0 |
Characteristics: |
|
Name | Virtual Address | Virtual Size | Raw Size | Charateristics | Entropy |
---|---|---|---|---|---|
.text | 0x00002000 | 0x00238964 | 0x00238A00 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | 6.36298 |
.rsrc | 0x0023C000 | 0x000F5AA8 | 0x000F5C00 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | 5.32029 |
.reloc | 0x00332000 | 0x0000000C | 0x00000200 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ | 0.10191 |
Title | Entropy | Size | Codepage | Language | Type |
---|---|---|---|---|---|
1 | 5.12107 | 796 | UNKNOWN | English - United States | RT_MANIFEST |
2 | 4.9606 | 16936 | UNKNOWN | UNKNOWN | RT_ICON |
3 | 4.61834 | 67624 | UNKNOWN | UNKNOWN | RT_ICON |
4 | 7.98667 | 70861 | UNKNOWN | UNKNOWN | RT_ICON |
10 | 2.4028 | 744 | UNKNOWN | Spanish - Spain (International sort) | RT_ICON |
11 | 2.68898 | 296 | UNKNOWN | Spanish - Spain (International sort) | RT_ICON |
12 | 0.941635 | 744 | UNKNOWN | Spanish - Spain (International sort) | RT_ICON |
13 | 2.361 | 296 | UNKNOWN | Spanish - Spain (International sort) | RT_ICON |
14 | 3.45316 | 1128 | UNKNOWN | Spanish - Spain (International sort) | RT_ICON |
15 | 2.88813 | 4264 | UNKNOWN | Spanish - Spain (International sort) | RT_ICON |
mscoree.dll |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
3096 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe | Amdau.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: jsc.exe Exit code: 0 Version: 12.0.51209.34209 built by: FX452RTMGDR Modules
Amadey(PID) Process(3096) jsc.exe C2 (1)http://45.9.74.182 Version3.86 Options Drop directoryS-%lu- Drop name%-lu Strings (119)-%lu f3f10bd848 bstyoops.exe SCHTASKS /Create /SC MINUTE /MO 1 /TN /TR " " /F SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Startup Rem cmd /C RMDIR /s/q SOFTWARE\Microsoft\Windows\CurrentVersion\Run rundll32 /Delete /TN " Programs SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders %USERPROFILE% \App POST GET id= &vs= &sd= &os= &bi= &ar= &pc= &un= &dm= &av= &lv= &og= cred.dll|clip.dll| d1 e1 e0 Main http:// https:// exe dll cmd ps1 <c> <d> Plugins/ +++ # | &unit= = shell32.dll kernel32.dll GetNativeSystemInfo ProgramData\ AVAST Software Avira Kaspersky Lab ESET Panda Security Doctor Web AVG 360TotalSecurity Bitdefender Norton Sophos Comodo WinDefender 0123456789 rb wb Content-Type: multipart/form-data; boundary=---- ------ Content-Disposition: form-data; name="data"; filename=" "
Content-Type: application/octet-stream ------ -- ?scr=1 .jpg Content-Type: application/x-www-form-urlencoded SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName ComputerName abcdefghijklmnopqrstuvwxyz0123456789-_ -unicode- SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ SYSTEM\ControlSet001\Services\BasicDisplay\Video VideoID \0000 DefaultSettings.XResolution DefaultSettings.YResolution SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductName 2019 2022 2016 CurrentBuild && echo Y|CACLS " " /P " :N" CACLS " " /P " :R" /E :F" /E &&Exit ..\ \ ::: rundll32.exe /k "taskkill /f /im " " && timeout 1 && del && Exit" " && ren && Powershell.exe -executionpolicy remotesigned -File " " | |||||||||||||||
3484 | "C:\Users\admin\AppData\Local\Temp\Amdau.exe" | C:\Users\admin\AppData\Local\Temp\Amdau.exe | explorer.exe | ||||||||||||
User: admin Company: Visure Solutions, Inc. Integrity Level: MEDIUM Exit code: 0 Version: 6, 1, 0, 3279 Modules
|
(PID) Process: | (3096) jsc.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
(PID) Process: | (3096) jsc.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
(PID) Process: | (3096) jsc.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
Operation: | write | Name: | ProxyEnable |
Value: 0 | |||
(PID) Process: | (3096) jsc.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections |
Operation: | write | Name: | SavedLegacySettings |
Value: 460000004F010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A8016B000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 | |||
(PID) Process: | (3096) jsc.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | ProxyBypass |
Value: 1 | |||
(PID) Process: | (3096) jsc.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | IntranetName |
Value: 1 | |||
(PID) Process: | (3096) jsc.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | UNCAsIntranet |
Value: 1 | |||
(PID) Process: | (3096) jsc.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | AutoDetect |
Value: 0 |
PID | Process | Filename | Type | |
---|---|---|---|---|
3484 | Amdau.exe | C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edddegyjjykj.lnk | lnk | |
MD5:17DBD03CF6AC923CE04CC1D36EB8C3E6 | SHA256:C8EB90E382B815411693289C4C4AEF9A9C899EA46DC6578E90C38A7C969CD871 | |||
3484 | Amdau.exe | C:\Users\admin\Videos\edddegyjjykj.exe | executable | |
MD5:C3EE25C18F2C408C9054D9C6D4C1E147 | SHA256:C406B733897D091408ED5A656CFBF043623A8D08092269918184CCEFD87971F0 |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
3096 | jsc.exe | POST | 200 | 45.9.74.182:80 | http://45.9.74.182/b7djSDcPcZ/index.php | SC | text | 6 b | malicious |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
3284 | svchost.exe | 239.255.255.250:1900 | — | — | — | whitelisted |
3096 | jsc.exe | 45.9.74.182:80 | — | Delta Ltd | SC | malicious |
Domain | IP | Reputation |
---|---|---|
dns.msftncsi.com |
| shared |
PID | Process | Class | Message |
---|---|---|---|
— | — | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Check-In |
— | — | A Network Trojan was detected | ET MALWARE Win32/Amadey Bot Activity (POST) M2 |
— | — | A Network Trojan was detected | AV TROJAN Agent.DHOA System Info Exfiltration |