analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ba

Full analysis: https://app.any.run/tasks/9ce3af6b-446c-4a99-b759-654e22d77e3b
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 06, 2019, 12:41:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

8A2F7A4227679C0028288796A25A7274

SHA1:

D6A2982E3B57991F1ECFA668DB241348E005B345

SHA256:

BAFBD1C06DB40DD644351CFCE23C4E93C85848398C8D03ED09C7F0D0AA0E7543

SSDEEP:

3072:10R5CJPb7U0NQZ3Qh0UkJqsDQMq6f4LjB01o+mhhajwOXF2i3z00IHbRLB:eR5CJXNqgh0U8XznajB01o/ajYij00Iv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the Startup folder

      • REG.exe (PID: 3196)
    • AMADEY was detected

      • ba.exe (PID: 2124)
      • vbcoon.exe (PID: 2912)
    • Connects to CnC server

      • vbcoon.exe (PID: 2912)
    • Application was dropped or rewritten from another process

      • eset_nod32_antivirus_live_installer.exe (PID: 2848)
      • eset_nod32_antivirus_live_installer.exe (PID: 3728)
      • BootHelper.exe (PID: 3580)
    • Loads dropped or rewritten executable

      • eset_nod32_antivirus_live_installer.exe (PID: 3728)
  • SUSPICIOUS

    • Creates files in the program directory

      • ba.exe (PID: 2124)
    • Starts itself from another location

      • ba.exe (PID: 2124)
    • Executable content was dropped or overwritten

      • ba.exe (PID: 2124)
      • vbcoon.exe (PID: 2912)
      • eset_nod32_antivirus_live_installer.exe (PID: 2848)
      • eset_nod32_antivirus_live_installer.exe (PID: 3728)
    • Uses REG.EXE to modify Windows registry

      • vbcoon.exe (PID: 2912)
    • Connects to server without host name

      • vbcoon.exe (PID: 2912)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

ProductVersion: 7.2.8.6
LegalCopyright: Sopcast Copyright (c) 2014 - . All rights reserved.
ProductName: Infosets
Comments: Prohibit Encouraging Exceptiondispatch Economy Linqs
FileDescription: Prohibit Encouraging Exceptiondispatch Economy Linqs
Languages: English
PrivateBuild: 7.2.8.6
CompanyName: Sopcast
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 7.2.8.6
FileVersionNumber: 7.2.8.6
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x4d030
UninitializedDataSize: 147456
InitializedDataSize: 53248
CodeSize: 167936
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:12:02 12:53:36+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Dec-2019 11:53:36
Detected languages:
  • English - United States
CompanyName: Sopcast
PrivateBuild: 7.2.8.6
Languages: English
FileDescription: Prohibit Encouraging Exceptiondispatch Economy Linqs
Comments: Prohibit Encouraging Exceptiondispatch Economy Linqs
ProductName: Infosets
LegalCopyright: Sopcast Copyright (c) 2014 - . All rights reserved.
ProductVersion: 7.2.8.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Dec-2019 11:53:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00024000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00025000
0x00029000
0x00028400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.84426
.rsrc
0x0004E000
0x0000D000
0x0000C400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.76221

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.14589
864
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.80529
11432
Latin 1 / Western European
English - United States
RT_ICON
3
5.32387
5672
Latin 1 / Western European
English - United States
RT_ICON
4
5.57887
3752
Latin 1 / Western European
English - United States
RT_ICON
5
6.27569
2216
Latin 1 / Western European
English - United States
RT_ICON
6
6.37118
1736
Latin 1 / Western European
English - United States
RT_ICON
101
2.92246
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
383
7.73526
8515
Latin 1 / Western European
English - United States
800
412
7.88893
15808
Latin 1 / Western European
English - United States
TEMPLATES
413
7.84744
10405
Latin 1 / Western European
English - United States
TEMPLATES

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
GLU32.dll
KERNEL32.DLL
NETAPI32.dll
OLEAUT32.dll
OPENGL32.dll
RASAPI32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start #AMADEY ba.exe #AMADEY vbcoon.exe reg.exe eset_nod32_antivirus_live_installer.exe eset_nod32_antivirus_live_installer.exe boothelper.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2124"C:\Users\admin\AppData\Local\Temp\ba.exe" C:\Users\admin\AppData\Local\Temp\ba.exe
explorer.exe
User:
admin
Company:
Sopcast
Integrity Level:
MEDIUM
Description:
Prohibit Encouraging Exceptiondispatch Economy Linqs
Exit code:
0
2912c:\programdata\0555a0d867\vbcoon.exec:\programdata\0555a0d867\vbcoon.exe
ba.exe
User:
admin
Company:
Sopcast
Integrity Level:
MEDIUM
Description:
Prohibit Encouraging Exceptiondispatch Economy Linqs
3196REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\0555a0d867C:\Windows\system32\REG.exe
vbcoon.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2848C:\Users\admin\AppData\Local\Temp\eset_nod32_antivirus_live_installer.exeC:\Users\admin\AppData\Local\Temp\eset_nod32_antivirus_live_installer.exe
vbcoon.exe
User:
admin
Company:
ESET
Integrity Level:
MEDIUM
Description:
ESET Live Installer
Version:
10.10.58.0
3728"C:\Users\admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-B3D7-667A-B4DE-28CDAD2B36F2}\eset_nod32_antivirus_live_installer.exe" --bts-container 2848 "C:\Users\admin\AppData\Local\Temp\eset_nod32_antivirus_live_installer.exe" C:\Users\admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-B3D7-667A-B4DE-28CDAD2B36F2}\eset_nod32_antivirus_live_installer.exe
eset_nod32_antivirus_live_installer.exe
User:
admin
Company:
ESET
Integrity Level:
HIGH
Description:
ESET Live Installer
Version:
10.10.58.0
3580BootHelper.exe --watchdog 3728 --product "ESET Live Installer" 13.0.4.0 1033C:\Users\admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-B3D7-667A-B4DE-28CDAD2B36F2}\BootHelper.exeeset_nod32_antivirus_live_installer.exe
User:
admin
Company:
ESET
Integrity Level:
HIGH
Description:
ESET Live Installer
Version:
10.10.58.0
Total events
500
Read events
446
Write events
0
Delete events
0

Modification events

No data
Executable files
10
Suspicious files
1
Text files
87
Unknown types
0

Dropped files

PID
Process
Filename
Type
2124ba.exeC:\ProgramData\0
MD5:
SHA256:
2124ba.exeC:\programdata\0555a0d867\vbcoon.exe:Zone.Identifier
MD5:
SHA256:
2912vbcoon.exeC:\ProgramData\0
MD5:
SHA256:
2912vbcoon.exeC:
MD5:
SHA256:
3728eset_nod32_antivirus_live_installer.exeC:\Users\admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-B3D7-667A-B4DE-28CDAD2B36F2}\.erm\epi-base.zipcompressed
MD5:48C99269B80E1239920F71F8CCE26BBD
SHA256:0E5C5A5475D7A2674777CA79345D1DE8427610FC605C846BD0C4F6CA5346DD11
3728eset_nod32_antivirus_live_installer.exeC:\Users\admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-B3D7-667A-B4DE-28CDAD2B36F2}\plgSciterBase.dllexecutable
MD5:5048DBF792D3FE9494648D847AD85F90
SHA256:B432459188A28A381655774EFF168177B4988E9CF386FB9AE51F808A485A482E
3728eset_nod32_antivirus_live_installer.exeC:\Users\admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-B3D7-667A-B4DE-28CDAD2B36F2}\BootHelper.exeexecutable
MD5:8893E973EB626DB5D7F24D729650FBAA
SHA256:1984E335A270DC09EA3FB3E5D3FAC49C326B4C8EAF8C5CE6FB41B0EC188F3921
2124ba.exeC:\programdata\0555a0d867\vbcoon.exeexecutable
MD5:8A2F7A4227679C0028288796A25A7274
SHA256:BAFBD1C06DB40DD644351CFCE23C4E93C85848398C8D03ED09C7F0D0AA0E7543
2848eset_nod32_antivirus_live_installer.exeC:\Users\admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-B3D7-667A-B4DE-28CDAD2B36F2}\eset_nod32_antivirus_live_installer.exeexecutable
MD5:CBCE2BB6CF25645C183164C4CDC5F7FD
SHA256:C14501F3C962B7CC6E74BEB9F6C7C24A3FBEF696A66716AA52B3D7CA4C917A18
2912vbcoon.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\eset_nod32_antivirus_live_installer[1].exeexecutable
MD5:479F5FAAE736674DD0A61204E5D47735
SHA256:58752278E20847D58DFEB51B924DBE13D186DED6D44BF7976082280508B2C369
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2912
vbcoon.exe
POST
200
217.8.117.61:80
http://217.8.117.61/index.php
unknown
malicious
3728
eset_nod32_antivirus_live_installer.exe
GET
200
91.228.167.125:80
http://iploc.eset.com:80/ip_locate_iso2
SK
xml
248 b
whitelisted
2912
vbcoon.exe
POST
200
217.8.117.61:80
http://217.8.117.61/index.php
unknown
text
124 b
malicious
2912
vbcoon.exe
POST
200
217.8.117.61:80
http://217.8.117.61/index.php
unknown
text
6 b
malicious
2912
vbcoon.exe
POST
200
217.8.117.61:80
http://217.8.117.61/index.php
unknown
text
6 b
malicious
2912
vbcoon.exe
POST
200
217.8.117.61:80
http://217.8.117.61/index.php
unknown
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3728
eset_nod32_antivirus_live_installer.exe
91.228.167.125:80
iploc.eset.com
ESET, spol. s r.o.
SK
unknown
2912
vbcoon.exe
217.8.117.61:80
malicious
2912
vbcoon.exe
91.228.167.110:443
download.eset.com
ESET, spol. s r.o.
SK
suspicious

DNS requests

Domain
IP
Reputation
download.eset.com
  • 91.228.167.110
whitelisted
iploc.eset.com
  • 91.228.167.125
whitelisted

Threats

PID
Process
Class
Message
2912
vbcoon.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
2912
vbcoon.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
2912
vbcoon.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2912
vbcoon.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2912
vbcoon.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
2912
vbcoon.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
2912
vbcoon.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2912
vbcoon.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2912
vbcoon.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
2912
vbcoon.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
2 ETPRO signatures available at the full report
No debug info