analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\programdata\f64a428dfd\cmualrc.exe

Full analysis: https://app.any.run/tasks/06a31169-009c-47c4-8385-963f5118dac8
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 25, 2019, 09:15:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FBE6D341C1B69975BE74616D01C6D273

SHA1:

EA7C8368E7C9BE272D7EC8975743DF5950C9F739

SHA256:

EC6097C4FDBE0736E416B58BE0A4DD042C46A9CF7EEF997B3EB72384609CBCA9

SSDEEP:

1536:TOLJltadvIDSrAAnE6H3sJ6qMFM7zDkWKeeGL20kBkEFusfTY9jcTZH5TcxjzFEv:TOLyvVkAnEb0FM7nmp0kSEFP7T3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the Startup folder

      • REG.exe (PID: 4076)
      • REG.exe (PID: 1008)
    • AMADEY was detected

      • cmualrc.exe (PID: 1244)
      • cmualrc.exe (PID: 968)
    • Connects to CnC server

      • cmualrc.exe (PID: 1244)
      • cmualrc.exe (PID: 968)
  • SUSPICIOUS

    • Creates files in the program directory

      • cmualrc.exe (PID: 2244)
    • Executable content was dropped or overwritten

      • cmualrc.exe (PID: 2244)
    • Starts itself from another location

      • cmualrc.exe (PID: 2244)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 1244)
      • cmualrc.exe (PID: 968)
    • Uses NETSTAT.EXE to discover network connections

      • cmd.exe (PID: 2636)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 2636)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:06:25 20:31:38+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 98304
InitializedDataSize: 36864
UninitializedDataSize: -
EntryPoint: 0x18690
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jun-2017 18:31:38

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 25-Jun-2017 18:31:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000178BE
0x00018000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94917
.data
0x00019000
0x00007D6A
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.921
.tls
0x00021000
0x00000030
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.00328186

Imports

COMCTL32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
WINTRUST.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
16
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start cmualrc.exe #AMADEY cmualrc.exe reg.exe taskmgr.exe no specs cmd.exe no specs tasklist.exe no specs netstat.exe no specs tasklist.exe no specs #AMADEY cmualrc.exe reg.exe tasklist.exe no specs netstat.exe no specs netstat.exe no specs explorer.exe no specs notepad.exe no specs tasklist.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2244"C:\Users\admin\AppData\Local\Temp\cmualrc.exe" C:\Users\admin\AppData\Local\Temp\cmualrc.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1244c:\programdata\f64a428dfd\cmualrc.exec:\programdata\f64a428dfd\cmualrc.exe
cmualrc.exe
User:
admin
Integrity Level:
MEDIUM
4076REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1296"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2636"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3368tasklistC:\Windows\system32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4044netstat -anoC:\Windows\system32\NETSTAT.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Netstat Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3856tasklistC:\Windows\system32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
968"C:\ProgramData\f64a428dfd\cmualrc.exe" C:\ProgramData\f64a428dfd\cmualrc.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1008REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
120
Read events
112
Write events
8
Delete events
0

Modification events

(PID) Process:(4076) REG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\ProgramData\f64a428dfd
(PID) Process:(1008) REG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\ProgramData\f64a428dfd
(PID) Process:(2788) NOTEPAD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosX
Value:
276
(PID) Process:(2788) NOTEPAD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosY
Value:
130
(PID) Process:(2788) NOTEPAD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDX
Value:
960
(PID) Process:(2788) NOTEPAD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDY
Value:
501
(PID) Process:(1296) taskmgr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\TaskManager
Operation:writeName:UsrColumnSettings
Value:
1C0C0000340400000000000050000000010000001D0C0000350400000000000023000000010000001E0C000036040000000000003C000000010000001F0C000039040000000000004E00000001000000200C000037040000000000004E00000001000000
(PID) Process:(1296) taskmgr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\TaskManager
Operation:writeName:Preferences
Value:
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
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2244cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
2244cmualrc.exeC:\programdata\f64a428dfd\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
1244cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
968cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
2244cmualrc.exeC:\programdata\f64a428dfd\cmualrc.exeexecutable
MD5:FBE6D341C1B69975BE74616D01C6D273
SHA256:EC6097C4FDBE0736E416B58BE0A4DD042C46A9CF7EEF997B3EB72384609CBCA9
2636cmd.exeC:\Users\admin\1.txttext
MD5:554230C77730F97FEB8DDA3705CDA997
SHA256:9E9A717E94640568D9E48257C3EEFDFFBCB4581B309CE68CE0B93E718A4D3A33
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
8
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1244
cmualrc.exe
POST
200
5.53.203.211:80
http://gohaiendo.com/ppk/index.php
BG
text
6 b
malicious
968
cmualrc.exe
POST
200
200.91.115.40:80
http://gohaiendo.com/ppk/index.php
CR
text
6 b
malicious
1244
cmualrc.exe
POST
200
5.53.203.211:80
http://gohaiendo.com/ppk/index.php
BG
text
6 b
malicious
968
cmualrc.exe
POST
200
200.91.115.40:80
http://gohaiendo.com/ppk/index.php
CR
text
6 b
malicious
1244
cmualrc.exe
POST
200
5.53.203.211:80
http://gohaiendo.com/ppk/index.php
BG
text
6 b
malicious
1244
cmualrc.exe
POST
200
200.91.115.40:80
http://gohaiendo.com/ppk/index.php
CR
text
6 b
malicious
1244
cmualrc.exe
POST
200
200.91.115.40:80
http://gohaiendo.com/ppk/index.php
CR
text
6 b
malicious
968
cmualrc.exe
POST
200
200.91.115.40:80
http://gohaiendo.com/ppk/index.php
CR
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
968
cmualrc.exe
200.91.115.40:80
gohaiendo.com
Instituto Costarricense de Electricidad y Telecom.
CR
suspicious
1244
cmualrc.exe
200.91.115.40:80
gohaiendo.com
Instituto Costarricense de Electricidad y Telecom.
CR
suspicious
1244
cmualrc.exe
5.53.203.211:80
gohaiendo.com
Blizoo Media and Broadband
BG
malicious

DNS requests

Domain
IP
Reputation
gohaiendo.com
  • 5.53.203.211
  • 143.208.165.41
  • 46.237.80.152
  • 89.45.19.26
  • 188.254.142.85
  • 89.238.207.5
  • 87.126.16.141
  • 200.91.115.40
  • 186.74.208.84
  • 80.80.165.93
malicious

Threats

PID
Process
Class
Message
1244
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1244
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1244
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1244
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1244
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1244
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
968
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
968
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1244
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1244
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
8 ETPRO signatures available at the full report
No debug info