analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3

Full analysis: https://app.any.run/tasks/53413081-098c-4d19-8ed7-50147714d6ba
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: May 15, 2019, 13:36:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
amadey
opendir
Indicators:
MIME: application/vnd.ms-cab-compressed
File info: Microsoft Cabinet archive data, 827079 bytes, 2 files
MD5:

0CAA12C4EA3BF9802337985740021038

SHA1:

9DB0DC442CD268BF14ACEDBD86BEE9AA7F3A0699

SHA256:

4472D902F9EFA717E2AC112D7FF039DC027E59872B4A26F9041D2A56CB7CB98C

SSDEEP:

12288:XPt5cjD6hGi780IiO0FG6aoa8LmNl70V29rF8+TrqJ8VHFTsls9+y444Ek+WU:XPtfTNOQG6aLFJ9+KqIFn9+b7U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • victory.exe (PID: 2352)
      • victory.exe (PID: 2864)
    • AMADEY was detected

      • victory.exe (PID: 2352)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2824)
    • Connects to CnC server

      • victory.exe (PID: 2352)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2060)
    • Application launched itself

      • victory.exe (PID: 2864)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2060)
    • Reads the machine GUID from the registry

      • WinRAR.exe (PID: 2912)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.cab | Microsoft Cabinet Archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs notepad.exe no specs cmd.exe reg.exe victory.exe no specs #AMADEY victory.exe

Process information

PID
CMD
Path
Indicators
Parent process
2912"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\3.cab"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2240"C:\Windows\System32\NOTEPAD.EXE" C:\Users\admin\Desktop\install.batC:\Windows\System32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2060C:\Windows\system32\cmd.exe /c ""C:\Users\admin\Desktop\install.bat" "C:\Windows\system32\cmd.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2824reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v svchost /t REG_SZ /d "C:\Users\Public\Documents\victory.exe" /f C:\Windows\system32\reg.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2864C:\Users\Public\Documents\victory.exe C:\Users\Public\Documents\victory.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\public\documents\victory.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2352"C:\Users\Public\Documents\victory.exe"C:\Users\Public\Documents\victory.exe
victory.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\liebert.bmp
c:\users\public\documents\victory.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
Total events
394
Read events
355
Write events
39
Delete events
0

Modification events

(PID) Process:(2912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2912) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\65\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\3.cab
(PID) Process:(2912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2912) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\65\52C64B7E
Operation:writeName:@C:\Windows\System32\acppage.dll,-6002
Value:
Windows Batch File
(PID) Process:(2912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF1600000016000000D60300000B020000
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2912WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2912.45169\install.bat
MD5:
SHA256:
2912WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2912.45169\victory.exe
MD5:
SHA256:
2864victory.exeC:\Users\admin\AppData\Local\Temp\Liebert.bmp
MD5:
SHA256:
2352victory.exeC:\Users\admin\AppData\Local\Temp\sp.exehtml
MD5:C59EB77FC35C9894A432B85B861D9151
SHA256:68280197CB1421961ADFCD99631981689A80A7EB00FCFC4710D55A4EECFBB6DC
2352victory.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K78MRVB5\suspendedpage[1].htmhtml
MD5:C59EB77FC35C9894A432B85B861D9151
SHA256:68280197CB1421961ADFCD99631981689A80A7EB00FCFC4710D55A4EECFBB6DC
2060cmd.exeC:\Users\Public\Documents\victory.exeexecutable
MD5:A9BD8C69BA5EA70002E776C9F618157B
SHA256:F521B34D4B330FFB42284DC267B154DA670139B41C79FC05700FF515F13E9E14
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2352
victory.exe
GET
302
188.241.39.220:80
http://fighiting1013.org/2/sp.exe
GB
html
593 b
malicious
2352
victory.exe
POST
200
104.243.41.186:80
http://charley-online.com/back/2019/index.php
US
malicious
2352
victory.exe
GET
200
188.241.39.220:80
http://fighiting1013.org/cgi-sys/suspendedpage.cgi
GB
html
4.01 Kb
malicious
2352
victory.exe
POST
200
104.243.41.186:80
http://charley-online.com/back/2019/index.php
US
text
50 b
malicious
2352
victory.exe
POST
200
104.243.41.186:80
http://charley-online.com/back/2019/index.php
US
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2352
victory.exe
104.243.41.186:80
charley-online.com
Choopa, LLC
US
suspicious
2352
victory.exe
188.241.39.220:80
fighiting1013.org
Hydra Communications Ltd
GB
malicious

DNS requests

Domain
IP
Reputation
charley-online.com
  • 104.243.41.186
malicious
fighiting1013.org
  • 188.241.39.220
malicious

Threats

PID
Process
Class
Message
2352
victory.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2352
victory.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2352
victory.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2352
victory.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2352
victory.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2 ETPRO signatures available at the full report
No debug info