analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/45f893e8-f238-4c01-90a9-86f46ddca66f
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 06, 2022, 00:12:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

008A0BA6DCE7FC04132A2E11096C822C

SHA1:

4C1B003A5CFD7E24BC1EEB6B341FA61486B78FF5

SHA256:

440C2BAABEC30C5421D79972A8DC9B5B5B92E8EA730F735C9792A6DD494CDE90

SSDEEP:

6144:NCHVs7DyEPUAQwU8KxZsNdlJbR2gOjIDcgeVS:NC1ODxPUAwxYP1JdDcgeVS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • gntuud.exe (PID: 3552)
    • Changes the autorun value in the registry

      • gntuud.exe (PID: 3552)
    • Changes the Startup folder

      • gntuud.exe (PID: 3552)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3480)
    • AMADEY was detected

      • gntuud.exe (PID: 3552)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 1668)
    • Connects to the CnC server

      • rundll32.exe (PID: 1668)
  • SUSPICIOUS

    • Reads the Internet Settings

      • file.exe (PID: 3072)
      • gntuud.exe (PID: 3552)
    • Starts itself from another location

      • file.exe (PID: 3072)
    • Connects to the server without a host name

      • gntuud.exe (PID: 3552)
    • Uses RUNDLL32.EXE to load library

      • gntuud.exe (PID: 3552)
    • Executes via Task Scheduler

      • gntuud.exe (PID: 4076)
      • gntuud.exe (PID: 3144)
    • Process requests binary or script from the Internet

      • gntuud.exe (PID: 3552)
  • INFO

    • Reads the computer name

      • file.exe (PID: 3072)
      • gntuud.exe (PID: 3552)
    • Checks supported languages

      • file.exe (PID: 3072)
      • gntuud.exe (PID: 3552)
      • gntuud.exe (PID: 4076)
      • gntuud.exe (PID: 3144)
    • Creates a file in a temporary directory

      • file.exe (PID: 3072)
      • gntuud.exe (PID: 3552)
    • Checks proxy server information

      • gntuud.exe (PID: 3552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2022-Mar-10 21:22:39
Debug artifacts:
  • C:\gosajigak_gilir\zaduhukaxuyod77\guwilu.pdb

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 224

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2022-Mar-10 21:22:39
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
106588
107008
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.33093
.data
114688
239656
128512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92752
.rsrc
356352
102488
102912
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.5161

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33895
1736
UNKNOWN
UNKNOWN
RT_ICON
2
5.47765
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.08275
4264
UNKNOWN
UNKNOWN
RT_ICON
4
5.44877
1128
UNKNOWN
UNKNOWN
RT_ICON
5
5.72523
2216
UNKNOWN
UNKNOWN
RT_ICON
6
5.98694
1736
UNKNOWN
UNKNOWN
RT_ICON
7
5.89149
1384
UNKNOWN
UNKNOWN
RT_ICON
8
5.11653
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.66394
2440
UNKNOWN
UNKNOWN
RT_ICON
10
4.73079
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start file.exe no specs #AMADEY gntuud.exe schtasks.exe no specs rundll32.exe gntuud.exe no specs gntuud.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3072"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3552"C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe" C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\3f904562a0\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3480"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /FC:\Windows\System32\schtasks.exegntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1668"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\56a1c3d463f381\cred.dll, MainC:\Windows\System32\rundll32.exe
gntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
4076C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\3f904562a0\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3144C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\3f904562a0\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
Total events
1 515
Read events
1 468
Write events
47
Delete events
0

Modification events

(PID) Process:(3072) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3072) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3072) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3072) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3552) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\Users\admin\AppData\Local\Temp\3f904562a0\
(PID) Process:(3552) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3552) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3552) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3552) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3552) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
3
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3552gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\cred[1].dllexecutable
MD5:AEBF8CD9EA982DECDED5EE6F3777C6D7
SHA256:104AF593683398F0980F2C86E6513B8C1B7DEDEDC1F924D4693AD92410D51A62
3072file.exeC:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exeexecutable
MD5:008A0BA6DCE7FC04132A2E11096C822C
SHA256:440C2BAABEC30C5421D79972A8DC9B5B5B92E8EA730F735C9792A6DD494CDE90
3552gntuud.exeC:\Users\admin\AppData\Roaming\56a1c3d463f381\cred.dllexecutable
MD5:AEBF8CD9EA982DECDED5EE6F3777C6D7
SHA256:104AF593683398F0980F2C86E6513B8C1B7DEDEDC1F924D4693AD92410D51A62
3552gntuud.exeC:\Users\admin\AppData\Local\Temp\302019708150image
MD5:B8479689DD42A6EDFC7D29E88D4B6693
SHA256:1D81588E5D55F49EE7F28E77D5BF5573EB2CE79D906240804FAF56D867ABD10C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3552
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php?scr=1
RU
malicious
3552
gntuud.exe
GET
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/Plugins/cred.dll
RU
executable
126 Kb
malicious
1668
rundll32.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
malicious
3552
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3552
gntuud.exe
31.41.244.167:80
Red Bytes LLC
RU
malicious
1668
rundll32.exe
31.41.244.167:80
Red Bytes LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3552
gntuud.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
3552
gntuud.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3552
gntuud.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
3552
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
3552
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3552
gntuud.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1668
rundll32.exe
A Network Trojan was detected
AV TROJAN Trojan/Win32.Agent InfoStealer CnC Checkin
No debug info