analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

001A0000.exe

Full analysis: https://app.any.run/tasks/54cb5380-6abf-4ed2-8e35-b2bb69e9c0c6
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 25, 2019, 08:03:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

DA69CBDE995804317F719BFA8E844D74

SHA1:

57BFB303C52CC6C3ADA8293C6162D6E5214D311D

SHA256:

1412057725268FA75CE1C7522D6932A838418DFF442CCFB027BD3829AD07B44E

SSDEEP:

1536:C0pUpk4tXtb5vZH5Tcxjzt0pUvkMtXtb5lZz5TcxzzN:rpYzzTPpe/5Ta

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AMADEY was detected

      • cmualrc.exe (PID: 728)
    • Connects to CnC server

      • cmualrc.exe (PID: 728)
    • Changes the Startup folder

      • REG.exe (PID: 4004)
  • SUSPICIOUS

    • Creates files in the program directory

      • 001A0000.exe (PID: 3568)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 728)
    • Connects to server without host name

      • cmualrc.exe (PID: 728)
    • Executable content was dropped or overwritten

      • 001A0000.exe (PID: 3568)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.1)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:23 16:26:54+02:00
PEType: PE32
LinkerVersion: 2.56
CodeSize: 13824
InitializedDataSize: 27648
UninitializedDataSize: 82432
EntryPoint: 0x1240
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Apr-2019 14:26:54
Debug artifacts:
  • Embedded COFF debugging symbols

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 23-Apr-2019 14:26:54
Pointer to Symbol Table: 0x00007000
Number of symbols: 1174
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00003444
0x00003600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.40584
.data
0x00005000
0x00001B00
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.971589
.rdata
0x00007000
0x00000110
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.26143
.bss
0x00008000
0x00014190
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.edata
0x0001D000
0x000008B4
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99838
.idata
0x0001E000
0x000008A4
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.39496
.reloc
0x0001F000
0x000002D0
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.1787

Imports

ADVAPI32.DLL
KERNEL32.dll
SHELL32.DLL
USER32.dll
WSOCK32.DLL
msvcrt.dll

Exports

Title
Ordinal
Address
_Z10aBypassUACv
1
0x00003A7A
_Z10aCharToIntPc
2
0x00001948
_Z10aGetOsArchv
3
0x00001B72
_Z10aIntToChari
4
0x0000190A
_Z11aAutoRunSetPc
5
0x0000398C
_Z11aCheckAdminv
6
0x00001B0E
_Z11aCreateFilePc
7
0x0000187E
_Z11aFileExistsPKc
8
0x00001548
_Z11aGetTempDirv
9
0x0000163A
_Z11aProcessDllPcS_
10
0x00002E2C
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 001a0000.exe #AMADEY cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3568"C:\Users\admin\AppData\Local\Temp\001A0000.exe" C:\Users\admin\AppData\Local\Temp\001A0000.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
728c:\programdata\189fecf19f\cmualrc.exec:\programdata\189fecf19f\cmualrc.exe
001A0000.exe
User:
admin
Integrity Level:
MEDIUM
4004REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\189fecf19fC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
4
Read events
3
Write events
1
Delete events
0

Modification events

(PID) Process:(4004) REG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\ProgramData\189fecf19f
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3568001A0000.exeC:\ProgramData\0
MD5:
SHA256:
3568001A0000.exeC:\programdata\189fecf19f\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
728cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
3568001A0000.exeC:\programdata\189fecf19f\cmualrc.exeexecutable
MD5:DA69CBDE995804317F719BFA8E844D74
SHA256:1412057725268FA75CE1C7522D6932A838418DFF442CCFB027BD3829AD07B44E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
728
cmualrc.exe
POST
200
142.93.231.106:80
http://142.93.231.106/ppk/index.php
CA
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
728
cmualrc.exe
142.93.231.106:80
CA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
728
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
728
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1 ETPRO signatures available at the full report
No debug info