analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252

Full analysis: https://app.any.run/tasks/9f5e10c4-4429-439b-a37b-e8b25000992b
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: June 19, 2019, 09:18:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8CAF035DD4CF30A9904FF243C372DF6E

SHA1:

470BC49C9D3923C73148DD9D58395199F9743DF5

SHA256:

D08E515044A61B2B2DAD9DEDA564460914A9559CDFB9772BABF04039D3814252

SSDEEP:

768:3P6FP6vnVPXovpOg0nBZpfW89DvGH7dc7vCy6vUg/O43ZY1KgGEJC:CFAPXfg0nzpV9rGHq7v1x4paoEA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the Startup folder

      • REG.exe (PID: 3988)
    • AMADEY was detected

      • hkmoov.exe (PID: 3664)
    • Connects to CnC server

      • hkmoov.exe (PID: 3664)
  • SUSPICIOUS

    • Creates files in the program directory

      • d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exe (PID: 3948)
    • Executable content was dropped or overwritten

      • d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exe (PID: 3948)
    • Uses REG.EXE to modify Windows registry

      • hkmoov.exe (PID: 3664)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:08:19 16:55:52+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 16384
InitializedDataSize: 28672
UninitializedDataSize: 98304
EntryPoint: 0x4636
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Aug-2016 14:55:52

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-Aug-2016 14:55:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00003916
0x00004000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_WRITE
5.74008
.bss
0x00005000
0x00017030
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0001D000
0x000005DC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.44538
.data
0x0001E000
0x00004EF4
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_WRITE
6.48363
.reloc
0x00023000
0x0000024E
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.695156

Imports

GDI32.dll
KERNEL32.dll
USER32.dll
msvcrt.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exe #AMADEY hkmoov.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3948"C:\Users\admin\AppData\Local\Temp\d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exe" C:\Users\admin\AppData\Local\Temp\d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3664c:\programdata\d61e6e07ea\hkmoov.exec:\programdata\d61e6e07ea\hkmoov.exe
d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exe
User:
admin
Integrity Level:
MEDIUM
3988REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\d61e6e07eaC:\Windows\system32\REG.exe
hkmoov.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
4
Read events
3
Write events
1
Delete events
0

Modification events

(PID) Process:(3988) REG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\ProgramData\d61e6e07ea
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3948d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exeC:\ProgramData\0
MD5:
SHA256:
3948d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exeC:\programdata\d61e6e07ea\hkmoov.exe:Zone.Identifier
MD5:
SHA256:
3664hkmoov.exeC:\ProgramData\0
MD5:
SHA256:
3948d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.exeC:\programdata\d61e6e07ea\hkmoov.exeexecutable
MD5:8CAF035DD4CF30A9904FF243C372DF6E
SHA256:D08E515044A61B2B2DAD9DEDA564460914A9559CDFB9772BABF04039D3814252
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3664
hkmoov.exe
POST
188.254.142.85:80
http://safegross.com/ppk/index.php
BG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3664
hkmoov.exe
188.254.142.85:80
safegross.com
Bulsatcom EAD
BG
suspicious

DNS requests

Domain
IP
Reputation
safegross.com
  • 188.254.142.85
  • 46.47.98.128
  • 78.40.46.135
  • 197.255.246.6
  • 186.74.208.84
  • 78.90.243.124
  • 77.30.138.166
  • 79.100.208.102
  • 95.158.162.200
  • 89.190.74.198
malicious

Threats

PID
Process
Class
Message
3664
hkmoov.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3664
hkmoov.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3664
hkmoov.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1 ETPRO signatures available at the full report
No debug info