analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9

Full analysis: https://app.any.run/tasks/ed0d01df-ff12-49e8-94a9-7a4ffa0b80f5
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: June 19, 2019, 11:46:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3CA3CF99471CE207086534FC188E461F

SHA1:

CB7454F852220F6707D5A0EBF90190099D182DB7

SHA256:

FADEF13D7E310CE5585904620DA73E9A45BAD08BC76EFFE3415FD32B90060AE9

SSDEEP:

6144:RASirqas0d35hXhmlcc+O4YcO+ivzWn1ucLXfx:KjZ5ZTXw6c+O4YcO+ivSkmx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the Startup folder

      • REG.exe (PID: 2480)
    • Application was dropped or rewritten from another process

      • 4d7b8586.exe (PID: 2264)
      • 4d7b8586.exe (PID: 3564)
    • AMADEY was detected

      • hkmoov.exe (PID: 3752)
    • Connects to CnC server

      • hkmoov.exe (PID: 3752)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2524)
    • Downloads executable files from the Internet

      • hkmoov.exe (PID: 3752)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exe (PID: 3076)
      • hkmoov.exe (PID: 3752)
    • Uses REG.EXE to modify Windows registry

      • hkmoov.exe (PID: 3752)
    • Creates files in the program directory

      • fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exe (PID: 3076)
    • Starts itself from another location

      • fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exe (PID: 3076)
    • Executed via COM

      • DllHost.exe (PID: 2524)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x4c75
UninitializedDataSize: -
InitializedDataSize: 8508928
CodeSize: 165888
LinkerVersion: 12
PEType: PE32
TimeStamp: 2018:04:25 10:33:53+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Apr-2018 08:33:53
Debug artifacts:
  • C:\tegejiha.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Apr-2018 08:33:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00028626
0x00028800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.64249
.rdata
0x0002A000
0x000133B6
0x00013400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.32827
.data
0x0003E000
0x00804EA0
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.0819
.rsrc
0x00843000
0x00003C78
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.98357
.reloc
0x00847000
0x0000219C
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.63663

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.65439
2216
UNKNOWN
UNKNOWN
RT_ICON
2
6.05869
1736
UNKNOWN
UNKNOWN
RT_ICON
3
5.52682
4264
UNKNOWN
UNKNOWN
RT_ICON
16
3.17036
504
UNKNOWN
UNKNOWN
RT_STRING
118
4.57842
2892
UNKNOWN
UNKNOWN
XEZOYACOTIHEKONUJI
126
2.45849
48
UNKNOWN
UNKNOWN
RT_GROUP_ICON
236
1
2
UNKNOWN
UNKNOWN
AFX_DIALOG_LAYOUT
842
4.57766
3060
UNKNOWN
UNKNOWN
BOBEDURUDOWUNA
960
2.62581
24
UNKNOWN
UNKNOWN
RT_ACCELERATOR

Imports

KERNEL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exe #AMADEY hkmoov.exe reg.exe 4d7b8586.exe no specs CMSTPLUA no specs 4d7b8586.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3076"C:\Users\admin\AppData\Local\Temp\fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exe" C:\Users\admin\AppData\Local\Temp\fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3752c:\programdata\cf4620d67a\hkmoov.exec:\programdata\cf4620d67a\hkmoov.exe
fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exe
User:
admin
Integrity Level:
MEDIUM
2480REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\cf4620d67aC:\Windows\system32\REG.exe
hkmoov.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2264C:\Users\admin\AppData\Local\Temp\4d7b8586.exeC:\Users\admin\AppData\Local\Temp\4d7b8586.exehkmoov.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2524C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3564"C:\Users\admin\AppData\Local\Temp\4d7b8586.exe" C:\Users\admin\AppData\Local\Temp\4d7b8586.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Total events
395
Read events
372
Write events
23
Delete events
0

Modification events

(PID) Process:(2480) REG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\ProgramData\cf4620d67a
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3752) hkmoov.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\hkmoov_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
3
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3076fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exeC:\ProgramData\0
MD5:
SHA256:
3076fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exeC:\programdata\cf4620d67a\hkmoov.exe:Zone.Identifier
MD5:
SHA256:
3752hkmoov.exeC:\ProgramData\0
MD5:
SHA256:
35644d7b8586.exe\Device\HarddiskVolume1
MD5:
SHA256:
35644d7b8586.exeC:\Windows\bootstat.datsmt
MD5:7A6EE846C74899BF917F0AC051E3A63F
SHA256:44DD9DFA33868FD0FD47ED2107049D53FBA34D3887ADFE7CFB39F3FC38EF5D9F
3076fadef13d7e310ce5585904620da73e9a45bad08bc76effe3415fd32b90060ae9.exeC:\programdata\cf4620d67a\hkmoov.exeexecutable
MD5:3CA3CF99471CE207086534FC188E461F
SHA256:FADEF13D7E310CE5585904620DA73E9A45BAD08BC76EFFE3415FD32B90060AE9
3752hkmoov.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\4d7b8586[1].exeexecutable
MD5:41B894F7D674901B5681FC49D55CB2B5
SHA256:8B077AE5DC7F9546BCA05FB992F710633571E191758077933C547537F4EAA4D8
3752hkmoov.exeC:\Users\admin\AppData\Local\Temp\4d7b8586.exeexecutable
MD5:41B894F7D674901B5681FC49D55CB2B5
SHA256:8B077AE5DC7F9546BCA05FB992F710633571E191758077933C547537F4EAA4D8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3752
hkmoov.exe
GET
200
185.81.129.33:80
http://a-7763.com/uploads/4d7b8586.exe
LV
executable
443 Kb
malicious
3752
hkmoov.exe
POST
200
47.254.157.47:80
http://v-chek.in/upload/index.php
US
text
140 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3752
hkmoov.exe
47.254.157.47:80
v-chek.in
Alibaba (China) Technology Co., Ltd.
US
malicious
3752
hkmoov.exe
185.81.129.33:80
a-7763.com
Sia Nano IT
LV
suspicious

DNS requests

Domain
IP
Reputation
v-chek.in
  • 47.254.157.47
unknown
a-7763.com
  • 185.81.129.33
malicious

Threats

PID
Process
Class
Message
3752
hkmoov.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3752
hkmoov.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3752
hkmoov.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3752
hkmoov.exe
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
3752
hkmoov.exe
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro EXE DL AlphaNumL
3752
hkmoov.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3752
hkmoov.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
1 ETPRO signatures available at the full report
No debug info