| File name: | SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe |
| Full analysis: | https://app.any.run/tasks/cdbee19d-1985-40b9-b893-e5161bed26ea |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | September 15, 2024, 16:41:55 |
| OS: | Windows 10 Professional (build: 19045, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows |
| MD5: | 2A74B1D6A6B7EBA4BDD50502A38A1974 |
| SHA1: | FDABDA6ACC64E72ED21376A697DFDD0651F66DBB |
| SHA256: | CDB6691590D96507F7DA2721E46C34C33DF5A3ACF58BE611F008BB4ACEABA3E4 |
| SSDEEP: | 98304:702SJ/GReH2LgvZ9y97aLpJIIII8cLruG/El8q3xOpyOdsSS3YzwQETLWfE6FUMv:hUMPYRz |
| .exe | | | Win32 EXE PECompact compressed (generic) (53.4) |
|---|---|---|
| .exe | | | Win64 Executable (generic) (35.5) |
| .exe | | | Win32 Executable (generic) (5.8) |
| .exe | | | Generic Win/DOS Executable (2.5) |
| .exe | | | DOS Executable Generic (2.5) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2006:09:06 17:06:08+00:00 |
| ImageFileCharacteristics: | No relocs, Executable, No line numbers, No symbols, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 7.1 |
| CodeSize: | 4501504 |
| InitializedDataSize: | 1740800 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x41fa63 |
| OSVersion: | 4 |
| ImageVersion: | - |
| SubsystemVersion: | 4 |
| Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 2492 | "C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe" | C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe | — | Hkbsse.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 5044 | "C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe" | C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe | svchost.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 5104 | "C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe" | C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe | Hkbsse.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
Amadey(PID) Process(5104) Hkbsse.exe C223.227.196.203 URLhttp://23.227.196.203/NfjxzZz9jn/index.php Version4.41 Options Drop directoryc540ded511 Drop nameHkbsse.exe Strings (119)VideoID st=s id: "
Content-Type: application/octet-stream 2022 exe SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName -unicode- <d> Doctor Web AVG 4.41 dll Main Norton " && ren SOFTWARE\Microsoft\Windows\CurrentVersion\Run c540ded511 &unit= /Plugins/ rb cred.dll # ProgramData\ rundll32.exe cmd -- vs: DefaultSettings.XResolution random ?scr=1 GetNativeSystemInfo %-lu SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce og: Powershell.exe " && timeout 1 && del /quiet r= AVAST Software 360TotalSecurity dm: Comodo Sophos 23.227.196.203 GET = wb SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ /NfjxzZz9jn/index.php lv: Rem Content-Disposition: form-data; name="data"; filename=" SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Bitdefender DefaultSettings.YResolution un: https:// SYSTEM\ControlSet001\Services\BasicDisplay\Video shutdown -s -t 0 Hkbsse.exe ProductName sd: "taskkill /f /im " && Exit" Panda Security http:// POST Content-Type: application/x-www-form-urlencoded ComputerName ------ 0123456789 CurrentBuild rundll32 cred.dll|clip.dll| .jpg clip.dll kernel32.dll ::: S-%lu- WinDefender ar: Kaspersky Lab SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders \App SOFTWARE\Microsoft\Windows NT\CurrentVersion \0000 e2 " | -%lu os: -executionpolicy remotesigned -File " ESET ------ pc: +++ Content-Type: multipart/form-data; boundary=---- av: \ cmd /C RMDIR /s/q ps1 Programs %USERPROFILE% e0 && zip <c> e1 bi: msi Startup Avira d1 shell32.dll abcdefghijklmnopqrstuvwxyz0123456789-_ 2016 2019 /k | |||||||||||||||
| 5888 | "C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe" | C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe | — | Hkbsse.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 6268 | "C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe" | C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe | svchost.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 6596 | "C:\Users\admin\Desktop\SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe" | C:\Users\admin\Desktop\SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 7004 | "C:\Users\admin\Desktop\SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe" | C:\Users\admin\Desktop\SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 7040 | "C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe" | C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe | SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| (PID) Process: | (7004) SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Direct3D\MostRecentApplication |
| Operation: | write | Name: | Name |
Value: SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | |||
| (PID) Process: | (7040) Hkbsse.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Direct3D\MostRecentApplication |
| Operation: | write | Name: | Name |
Value: Hkbsse.exe | |||
| (PID) Process: | (7004) SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | AgentLauncher |
Value: C:\Users\admin\Pictures\ClientAgent\AgentLauncher.exe | |||
| (PID) Process: | (5104) Hkbsse.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (5104) Hkbsse.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (5104) Hkbsse.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (7040) Hkbsse.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | AgentLauncher |
Value: C:\Users\admin\Pictures\ClientAgent\AgentLauncher.exe | |||
| (PID) Process: | (6268) Hkbsse.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Direct3D\MostRecentApplication |
| Operation: | write | Name: | Name |
Value: Hkbsse.exe | |||
| (PID) Process: | (6268) Hkbsse.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | AgentLauncher |
Value: C:\Users\admin\Pictures\ClientAgent\AgentLauncher.exe | |||
| (PID) Process: | (5044) Hkbsse.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Direct3D\MostRecentApplication |
| Operation: | write | Name: | Name |
Value: Hkbsse.exe | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 7004 | SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | C:\Users\admin\Pictures\ClientAgent\AgentLauncher.exe | — | |
MD5:— | SHA256:— | |||
| 6596 | SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | C:\Users\admin\AppData\Local\Temp\c540ded511\Hkbsse.exe | executable | |
MD5:2A74B1D6A6B7EBA4BDD50502A38A1974 | SHA256:CDB6691590D96507F7DA2721E46C34C33DF5A3ACF58BE611F008BB4ACEABA3E4 | |||
| 5104 | Hkbsse.exe | C:\Users\admin\AppData\Local\Temp\693682860607 | image | |
MD5:BE88FDE4FA723C87843670844A1B86C0 | SHA256:4E046DEEFADEB780F449DFFA8853993D622521709E2C6B5DFACEA58A94C30882 | |||
| 6596 | SecuriteInfo.com.Win32.Malware-gen.25412.18433.exe | C:\Windows\Tasks\Hkbsse.job | binary | |
MD5:1DC7D2BA4DF001C4666FD91FDAA3A262 | SHA256:24A61BE9A9EA1C8A2BE0414A3B72607EDFFDDF49836606040A3A2CFE50C3CD55 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
5104 | Hkbsse.exe | POST | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/index.php | unknown | — | — | unknown |
892 | RUXIMICS.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
5104 | Hkbsse.exe | POST | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/index.php?scr=1 | unknown | — | — | unknown |
5104 | Hkbsse.exe | GET | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/Plugins/cred64.dll | unknown | — | — | unknown |
5104 | Hkbsse.exe | GET | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/Plugins/cred64.dll | unknown | — | — | unknown |
5104 | Hkbsse.exe | POST | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/index.php | unknown | — | — | unknown |
5104 | Hkbsse.exe | GET | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/Plugins/cred64.dll | unknown | — | — | unknown |
5104 | Hkbsse.exe | GET | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/Plugins/clip64.dll | unknown | — | — | unknown |
5104 | Hkbsse.exe | GET | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/Plugins/clip64.dll | unknown | — | — | unknown |
5104 | Hkbsse.exe | GET | — | 23.227.196.203:80 | http://23.227.196.203/NfjxzZz9jn/Plugins/clip64.dll | unknown | — | — | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
6552 | svchost.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
892 | RUXIMICS.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
2120 | MoUsoCoreWorker.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
892 | RUXIMICS.exe | 184.30.21.171:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
6552 | svchost.exe | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
2120 | MoUsoCoreWorker.exe | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
3888 | svchost.exe | 239.255.255.250:1900 | — | — | — | whitelisted |
4324 | svchost.exe | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
5104 | Hkbsse.exe | A Network Trojan was detected | ET MALWARE Amadey Bot Activity (POST) M1 |
5104 | Hkbsse.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
5104 | Hkbsse.exe | Potentially Bad Traffic | ET INFO Dotted Quad Host DLL Request |
5104 | Hkbsse.exe | A Network Trojan was detected | BOTNET [ANY.RUN] Amadey Stealer plugin download request |
5104 | Hkbsse.exe | Potentially Bad Traffic | ET INFO Dotted Quad Host DLL Request |
5104 | Hkbsse.exe | A Network Trojan was detected | BOTNET [ANY.RUN] Amadey Stealer plugin download request |
5104 | Hkbsse.exe | Potentially Bad Traffic | ET INFO Dotted Quad Host DLL Request |
5104 | Hkbsse.exe | A Network Trojan was detected | BOTNET [ANY.RUN] Amadey Stealer plugin download request |
5104 | Hkbsse.exe | Potentially Bad Traffic | ET INFO Dotted Quad Host DLL Request |
5104 | Hkbsse.exe | A Network Trojan was detected | BOTNET [ANY.RUN] Amadey Clipper plugin download request |