analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/66cd30fb-3dc7-4ccc-a627-20e57dc412ba
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 05, 2022, 18:31:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

558ECB2838E008F47F58064DAC6F9FD4

SHA1:

AFA24DB82AC0E36E28657A8D27B33865643C35DF

SHA256:

4CEFBE84B7A36DAB4C59790587FA90F22DA86AD16386D0DBB36C6C8A3A813D5F

SSDEEP:

6144:qLVdky/4d8Jh+aWZnjXp0rEZIDcs9iVS:qLV2y/MUhdWZL+JDcaiVS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • gntuud.exe (PID: 3428)
    • Changes the Startup folder

      • gntuud.exe (PID: 3428)
    • Uses Task Scheduler to run other applications

      • gntuud.exe (PID: 3428)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3908)
    • AMADEY was detected

      • gntuud.exe (PID: 3428)
    • Connects to the CnC server

      • gntuud.exe (PID: 3428)
      • rundll32.exe (PID: 3636)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3636)
    • Drops the executable file immediately after the start

      • gntuud.exe (PID: 3428)
  • SUSPICIOUS

    • Reads the Internet Settings

      • file.exe (PID: 1152)
      • gntuud.exe (PID: 3428)
    • Starts itself from another location

      • file.exe (PID: 1152)
    • Executes via Task Scheduler

      • gntuud.exe (PID: 2364)
      • gntuud.exe (PID: 1040)
    • Connects to the server without a host name

      • gntuud.exe (PID: 3428)
    • Drops a file with too old compile date

      • gntuud.exe (PID: 3428)
    • Process requests binary or script from the Internet

      • gntuud.exe (PID: 3428)
    • Executable content was dropped or overwritten

      • gntuud.exe (PID: 3428)
    • Uses RUNDLL32.EXE to load library

      • gntuud.exe (PID: 3428)
  • INFO

    • Checks supported languages

      • file.exe (PID: 1152)
      • gntuud.exe (PID: 3428)
      • gntuud.exe (PID: 2364)
      • gntuud.exe (PID: 1040)
    • Creates a file in a temporary directory

      • file.exe (PID: 1152)
      • gntuud.exe (PID: 3428)
    • Reads the computer name

      • file.exe (PID: 1152)
      • gntuud.exe (PID: 3428)
    • Checks proxy server information

      • gntuud.exe (PID: 3428)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2021-Jun-13 16:21:29
Debug artifacts:
  • C:\nulujaridoxoh 2.pdb

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 232

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2021-Jun-13 16:21:29
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
106756
107008
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.34222
.data
114688
240072
129024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92592
.rsrc
356352
102440
102912
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.48923

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33895
1736
UNKNOWN
UNKNOWN
RT_ICON
2
5.47765
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.08275
4264
UNKNOWN
UNKNOWN
RT_ICON
4
5.44877
1128
UNKNOWN
UNKNOWN
RT_ICON
5
5.72523
2216
UNKNOWN
UNKNOWN
RT_ICON
6
5.98694
1736
UNKNOWN
UNKNOWN
RT_ICON
7
5.89149
1384
UNKNOWN
UNKNOWN
RT_ICON
8
5.11653
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.66394
2440
UNKNOWN
UNKNOWN
RT_ICON
10
4.73079
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start file.exe no specs #AMADEY gntuud.exe schtasks.exe no specs gntuud.exe no specs rundll32.exe gntuud.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1152"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\imm32.dll
3428"C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe" C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\3f904562a0\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3908"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /FC:\Windows\System32\schtasks.exegntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\schtasks.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2364C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\3f904562a0\gntuud.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3636"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\56a1c3d463f381\cred.dll, MainC:\Windows\System32\rundll32.exe
gntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\imagehlp.dll
1040C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\3f904562a0\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
Total events
1 512
Read events
1 468
Write events
44
Delete events
0

Modification events

(PID) Process:(1152) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1152) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1152) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1152) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3428) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\Users\admin\AppData\Local\Temp\3f904562a0\
(PID) Process:(3428) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3428) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3428) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3428) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3428) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
3
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3428gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\cred[1].dllexecutable
MD5:AEBF8CD9EA982DECDED5EE6F3777C6D7
SHA256:104AF593683398F0980F2C86E6513B8C1B7DEDEDC1F924D4693AD92410D51A62
3428gntuud.exeC:\Users\admin\AppData\Roaming\56a1c3d463f381\cred.dllexecutable
MD5:AEBF8CD9EA982DECDED5EE6F3777C6D7
SHA256:104AF593683398F0980F2C86E6513B8C1B7DEDEDC1F924D4693AD92410D51A62
1152file.exeC:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exeexecutable
MD5:558ECB2838E008F47F58064DAC6F9FD4
SHA256:4CEFBE84B7A36DAB4C59790587FA90F22DA86AD16386D0DBB36C6C8A3A813D5F
3428gntuud.exeC:\Users\admin\AppData\Local\Temp\302019708150image
MD5:B39A551C8CCC5542467DA438A55A1D5E
SHA256:AFEAB43274B733C558E41775844F435469981C38DCEC65F91D654EF88B1AB0D1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3428
gntuud.exe
GET
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/Plugins/cred.dll
RU
executable
126 Kb
malicious
3428
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php?scr=1
RU
malicious
3636
rundll32.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
malicious
3428
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
31.41.244.167:80
Red Bytes LLC
RU
malicious
3428
gntuud.exe
31.41.244.167:80
Red Bytes LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3428
gntuud.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
3428
gntuud.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3428
gntuud.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
3428
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
3428
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3428
gntuud.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3636
rundll32.exe
A Network Trojan was detected
AV TROJAN Trojan/Win32.Agent InfoStealer CnC Checkin
No debug info