analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ba

Full analysis: https://app.any.run/tasks/d0236aa5-6439-4ee6-820c-484e3864bf07
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 06, 2019, 12:39:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

8A2F7A4227679C0028288796A25A7274

SHA1:

D6A2982E3B57991F1ECFA668DB241348E005B345

SHA256:

BAFBD1C06DB40DD644351CFCE23C4E93C85848398C8D03ED09C7F0D0AA0E7543

SSDEEP:

3072:10R5CJPb7U0NQZ3Qh0UkJqsDQMq6f4LjB01o+mhhajwOXF2i3z00IHbRLB:eR5CJXNqgh0U8XznajB01o/ajYij00Iv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AMADEY was detected

      • ba.exe (PID: 2384)
  • SUSPICIOUS

    • Starts itself from another location

      • ba.exe (PID: 2384)
    • Executable content was dropped or overwritten

      • ba.exe (PID: 2384)
    • Creates files in the program directory

      • ba.exe (PID: 2384)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:12:02 12:53:36+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 167936
InitializedDataSize: 53248
UninitializedDataSize: 147456
EntryPoint: 0x4d030
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 7.2.8.6
ProductVersionNumber: 7.2.8.6
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Sopcast
PrivateBuild: 7.2.8.6
Languages: English
FileDescription: Prohibit Encouraging Exceptiondispatch Economy Linqs
Comments: Prohibit Encouraging Exceptiondispatch Economy Linqs
ProductName: Infosets
LegalCopyright: Sopcast Copyright (c) 2014 - . All rights reserved.
ProductVersion: 7.2.8.6

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Dec-2019 11:53:36
Detected languages:
  • English - United States
CompanyName: Sopcast
PrivateBuild: 7.2.8.6
Languages: English
FileDescription: Prohibit Encouraging Exceptiondispatch Economy Linqs
Comments: Prohibit Encouraging Exceptiondispatch Economy Linqs
ProductName: Infosets
LegalCopyright: Sopcast Copyright (c) 2014 - . All rights reserved.
ProductVersion: 7.2.8.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Dec-2019 11:53:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00024000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00025000
0x00029000
0x00028400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.84426
.rsrc
0x0004E000
0x0000D000
0x0000C400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.76221

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.14589
864
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.80529
11432
Latin 1 / Western European
English - United States
RT_ICON
3
5.32387
5672
Latin 1 / Western European
English - United States
RT_ICON
4
5.57887
3752
Latin 1 / Western European
English - United States
RT_ICON
5
6.27569
2216
Latin 1 / Western European
English - United States
RT_ICON
6
6.37118
1736
Latin 1 / Western European
English - United States
RT_ICON
101
2.92246
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
383
7.73526
8515
Latin 1 / Western European
English - United States
800
412
7.88893
15808
Latin 1 / Western European
English - United States
TEMPLATES
413
7.84744
10405
Latin 1 / Western European
English - United States
TEMPLATES

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
GLU32.dll
KERNEL32.DLL
NETAPI32.dll
OLEAUT32.dll
OPENGL32.dll
RASAPI32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #AMADEY ba.exe vbcoon.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2384"C:\Users\admin\AppData\Local\Temp\ba.exe" C:\Users\admin\AppData\Local\Temp\ba.exe
explorer.exe
User:
admin
Company:
Sopcast
Integrity Level:
MEDIUM
Description:
Prohibit Encouraging Exceptiondispatch Economy Linqs
Exit code:
0
2888c:\programdata\0555a0d867\vbcoon.exec:\programdata\0555a0d867\vbcoon.exeba.exe
User:
admin
Company:
Sopcast
Integrity Level:
MEDIUM
Description:
Prohibit Encouraging Exceptiondispatch Economy Linqs
Total events
18
Read events
6
Write events
12
Delete events
0

Modification events

(PID) Process:(2384) ba.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2384) ba.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2384) ba.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2384) ba.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2384) ba.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2384) ba.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:Key:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbcoon_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:Key:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbcoon_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:Key:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbcoon_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:Key:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbcoon_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2384ba.exeC:\ProgramData\0
MD5:
SHA256:
2384ba.exeC:\programdata\0555a0d867\vbcoon.exe:Zone.Identifier
MD5:
SHA256:
2384ba.exeC:\programdata\0555a0d867\vbcoon.exeexecutable
MD5:8A2F7A4227679C0028288796A25A7274
SHA256:BAFBD1C06DB40DD644351CFCE23C4E93C85848398C8D03ED09C7F0D0AA0E7543
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info