| File name: | random.exe |
| Full analysis: | https://app.any.run/tasks/d81604be-d942-4e7e-b4bc-48b29f8c809f |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | June 18, 2024, 02:39:50 |
| OS: | Windows 7 Professional Service Pack 1 (build: 7601, 32 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows |
| MD5: | 77DDB7264BCCD00910D07ADE2F33A90D |
| SHA1: | 26E5256854040A0DCADA7746CE9479B9755B12DD |
| SHA256: | E2A01FD1E2DC81C6EBFBF79BFB243932CBA16C163DBF48A14DBBEAAA0F151CBD |
| SSDEEP: | 98304:M2KeDTqVgey8C+mwa4JHSNRa3x+ATxIC4Esu3A5sWKRimBTNFQofxKuxHJi4befJ:VQu |
| .dll | | | Win32 Dynamic Link Library (generic) (43.5) |
|---|---|---|
| .exe | | | Win32 Executable (generic) (29.8) |
| .exe | | | Generic Win/DOS Executable (13.2) |
| .exe | | | DOS Executable Generic (13.2) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2024:06:04 08:24:10+00:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.24 |
| CodeSize: | 320512 |
| InitializedDataSize: | 116224 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x4c2000 |
| OSVersion: | 6 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 284 | "C:\Users\admin\AppData\Local\Temp\1000035001\gold.exe" | C:\Users\admin\AppData\Local\Temp\1000035001\gold.exe | axplong.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
| |||||||||||||||
| 588 | "C:\Users\admin\AppData\Local\Temp\1000007001\redline123123.exe" | C:\Users\admin\AppData\Local\Temp\1000007001\redline123123.exe | axplong.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: XHP Exit code: 0 Version: 12.9.1.22 Modules
RedLine(PID) Process(588) redline123123.exe C2 (1)185.215.113.67:40960 Botnetnewbild Options ErrorMessage Keys XorOsteogeny | |||||||||||||||
| 992 | "C:\Users\admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe" | C:\Users\admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe | NewLatest.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
Amadey(PID) Process(992) Hkbsse.exe C2185.172.128.116 URLhttp://185.172.128.116/Mb3GvQs8/index.php Version4.30 Options Drop directoryb66a8ae076 Drop nameHkbsse.exe Strings (113)Main cmd /C RMDIR /s/q /Plugins/ ESET 185.172.128.116 " && timeout 1 && del && Exit" lv: av: SOFTWARE\Microsoft\Windows NT\CurrentVersion st=s Doctor Web https:// Norton Content-Type: application/x-www-form-urlencoded ProductName /k Content-Type: multipart/form-data; boundary=---- ?scr=1 cred.dll|clip.dll| vs: 4.30 <d> exe ComputerName 2019 id: " && ren ar: ::: Sophos sd: # Bitdefender Panda Security 2016 abcdefghijklmnopqrstuvwxyz0123456789-_ -unicode- Programs Startup d1 VideoID bi: && S-%lu- Content-Disposition: form-data; name="data"; filename=" rb Rem \App rundll32.exe SYSTEM\ControlSet001\Services\BasicDisplay\Video ------ \0000 SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ = Avira %USERPROFILE% og: un: pc: WinDefender r= +++ SOFTWARE\Microsoft\Windows\CurrentVersion\Run /Mb3GvQs8/index.php e0 random | &unit= DefaultSettings.YResolution GetNativeSystemInfo 360TotalSecurity -%lu SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ps1 ------ Comodo AVAST Software wb \ AVG GET -executionpolicy remotesigned -File " Powershell.exe "
Content-Type: application/octet-stream shutdown -s -t 0 kernel32.dll shell32.dll dll "taskkill /f /im " ProgramData\ CurrentBuild cmd SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders POST 0123456789 os: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders " rundll32 SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName <c> dm: b66a8ae076 e1 Hkbsse.exe http:// -- %-lu .jpg Kaspersky Lab 2022 DefaultSettings.XResolution | |||||||||||||||
| 1056 | "C:\Program Files\Windows Media Player\wmpnscfg.exe" | C:\Program Files\Windows Media Player\wmpnscfg.exe | — | explorer.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Media Player Network Sharing Service Configuration Application Exit code: 0 Version: 12.0.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 1604 | "C:\Users\admin\AppData\Local\Temp\1000008001\upd.exe" | C:\Users\admin\AppData\Local\Temp\1000008001\upd.exe | axplong.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
RedLine(PID) Process(1604) upd.exe C2 (1)185.172.128.33:8970 Botnet@LOGSCLOUDYT_BOT Options ErrorMessage Keys XorLevins | |||||||||||||||
| 1888 | "C:\Users\admin\AppData\Local\Temp\1000003001\b2c2c1.exe" | C:\Users\admin\AppData\Local\Temp\1000003001\b2c2c1.exe | Hkbsse.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 1928 | "C:\Users\admin\AppData\Local\Temp\1000063001\drivermanager.exe" | C:\Users\admin\AppData\Local\Temp\1000063001\drivermanager.exe | — | axplong.exe | |||||||||||
User: admin Integrity Level: MEDIUM Description: WTTLogger_COM_GitEnlistment(sscpbld01) Exit code: 0 Version: 2.7.3483.0 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1940 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe | — | drivermanager.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: MSBuild.exe Exit code: 0 Version: 4.8.3761.0 built by: NET48REL1 Modules
| |||||||||||||||
| 2008 | "C:\Users\admin\AppData\Local\Temp\1000047001\lummac2.exe" | C:\Users\admin\AppData\Local\Temp\1000047001\lummac2.exe | — | axplong.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 2020 | "C:\Users\admin\AppData\Local\Temp\1000064001\NewLatest.exe" | C:\Users\admin\AppData\Local\Temp\1000064001\NewLatest.exe | axplong.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| (PID) Process: | (3968) random.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | ProxyBypass |
Value: 1 | |||
| (PID) Process: | (3968) random.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | IntranetName |
Value: 1 | |||
| (PID) Process: | (3968) random.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | UNCAsIntranet |
Value: 1 | |||
| (PID) Process: | (3968) random.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | AutoDetect |
Value: 0 | |||
| (PID) Process: | (2104) axplong.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (2104) axplong.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (2104) axplong.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (2104) axplong.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| Operation: | write | Name: | ProxyEnable |
Value: 0 | |||
| (PID) Process: | (2104) axplong.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| Operation: | delete value | Name: | ProxyServer |
Value: | |||
| (PID) Process: | (2104) axplong.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| Operation: | delete value | Name: | ProxyOverride |
Value: | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 3968 | random.exe | C:\Windows\Tasks\axplong.job | binary | |
MD5:AA2E05A705CED4F59452DC83F4C21C6B | SHA256:29741D671B274F7189B31B53CDCE348056284C48C3FDE5506929C6E1D2CD77AD | |||
| 3968 | random.exe | C:\Users\admin\AppData\Local\Temp\8254624243\axplong.exe | executable | |
MD5:77DDB7264BCCD00910D07ADE2F33A90D | SHA256:E2A01FD1E2DC81C6EBFBF79BFB243932CBA16C163DBF48A14DBBEAAA0F151CBD | |||
| 2104 | axplong.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\NewLatest[1].exe | executable | |
MD5:07101CAC5B9477BA636CD8CA7B9932CB | SHA256:488385CD54D14790B03FA7C7DC997EBEA3F7B2A8499E5927EB437A3791102A77 | |||
| 2020 | NewLatest.exe | C:\Windows\Tasks\Hkbsse.job | binary | |
MD5:464396F9979FEC3626362B448978E988 | SHA256:D7B46AA535BAFFF7EF85D6874BA2C8094FC071D51915E5F55051FBC2F78004F2 | |||
| 2104 | axplong.exe | C:\Users\admin\AppData\Local\Temp\1000047001\lummac2.exe | executable | |
MD5:6E3D83935C7A0810F75DFA9BADC3F199 | SHA256:DC4F0A8E3D12C98EAC09A42BD976579CCC1851056D9DE447495E8BE7519760ED | |||
| 2104 | axplong.exe | C:\Users\admin\AppData\Local\Temp\1000035001\gold.exe | executable | |
MD5:70A578F7F58456E475FACD69469CF20A | SHA256:5C8D556E39269B22E63BA9C941FF306BB043BC35125BA08787617577231B381A | |||
| 2104 | axplong.exe | C:\Users\admin\AppData\Local\Temp\1000064001\NewLatest.exe | executable | |
MD5:07101CAC5B9477BA636CD8CA7B9932CB | SHA256:488385CD54D14790B03FA7C7DC997EBEA3F7B2A8499E5927EB437A3791102A77 | |||
| 2104 | axplong.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\drivermanager[1].exe | executable | |
MD5:C28A2D0A008788B49690B333D501E3F3 | SHA256:F61712DCCCCF8F19C6DBF0DFB7C7C0BE9EB2F13D3381EE94E4CB6CB70FFB5F5A | |||
| 2104 | axplong.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\redline123123[1].exe | executable | |
MD5:0EFD5136528869A8EA1A37C5059D706E | SHA256:7C21C1F3063BA963818542036A50F62AC7494AD422E7088897B55C61306EC74E | |||
| 2104 | axplong.exe | C:\Users\admin\AppData\Local\Temp\1000063001\drivermanager.exe | executable | |
MD5:C28A2D0A008788B49690B333D501E3F3 | SHA256:F61712DCCCCF8F19C6DBF0DFB7C7C0BE9EB2F13D3381EE94E4CB6CB70FFB5F5A | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
2104 | axplong.exe | POST | 200 | 77.91.77.81:80 | http://77.91.77.81/Kiru9gu/index.php | unknown | — | — | unknown |
2104 | axplong.exe | GET | 200 | 77.91.77.81:80 | http://77.91.77.81/lend/gold.exe | unknown | — | — | unknown |
2104 | axplong.exe | POST | 200 | 77.91.77.81:80 | http://77.91.77.81/Kiru9gu/index.php | unknown | — | — | unknown |
2104 | axplong.exe | GET | 200 | 77.91.77.81:80 | http://77.91.77.81/lend/drivermanager.exe | unknown | — | — | unknown |
2104 | axplong.exe | POST | 200 | 77.91.77.81:80 | http://77.91.77.81/Kiru9gu/index.php | unknown | — | — | unknown |
2104 | axplong.exe | POST | 200 | 77.91.77.81:80 | http://77.91.77.81/Kiru9gu/index.php | unknown | — | — | unknown |
2104 | axplong.exe | GET | 200 | 77.91.77.81:80 | http://77.91.77.81/lend/judit.exe | unknown | — | — | unknown |
2104 | axplong.exe | POST | 200 | 77.91.77.81:80 | http://77.91.77.81/Kiru9gu/index.php | unknown | — | — | unknown |
2104 | axplong.exe | GET | 200 | 77.91.77.81:80 | http://77.91.77.81/lend/upd.exe | unknown | — | — | unknown |
2104 | axplong.exe | POST | 200 | 77.91.77.81:80 | http://77.91.77.81/Kiru9gu/index.php | unknown | — | — | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
1088 | svchost.exe | 224.0.0.252:5355 | — | — | — | unknown |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
2104 | axplong.exe | 77.91.77.81:80 | — | Foton Telecom CJSC | RU | malicious |
588 | redline123123.exe | 185.215.113.67:40960 | — | 1337team Limited | SC | malicious |
2104 | axplong.exe | 185.172.128.116:80 | — | OOO Nadym Svyaz Service | RU | malicious |
992 | Hkbsse.exe | 185.172.128.116:80 | — | OOO Nadym Svyaz Service | RU | malicious |
992 | Hkbsse.exe | 185.172.128.19:80 | — | OOO Nadym Svyaz Service | RU | malicious |
588 | redline123123.exe | 49.13.77.253:443 | kmsandallapp.ru | Hetzner Online GmbH | DE | unknown |
2104 | axplong.exe | 91.92.240.234:80 | o7labs.top | Natskovi & Sie Ltd. | BG | unknown |
Domain | IP | Reputation |
|---|---|---|
kmsandallapp.ru |
| malicious |
o7labs.top |
| unknown |
osdhs.in.ne |
| unknown |
jkshb.su |
| malicious |
greendag.ru |
| unknown |
dns.msftncsi.com |
| shared |
PID | Process | Class | Message |
|---|---|---|---|
2104 | axplong.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
2104 | axplong.exe | Misc activity | ET INFO Packed Executable Download |
2104 | axplong.exe | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
2104 | axplong.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
2104 | axplong.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
2104 | axplong.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
2104 | axplong.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
2104 | axplong.exe | A Network Trojan was detected | ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 |
2104 | axplong.exe | Potentially Bad Traffic | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile |
2104 | axplong.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
Process | Message |
|---|---|
random.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
axplong.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|