analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/3de4b6b5-c5ad-4c51-84bf-4daf7b68b43a
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 05, 2022, 22:38:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A416482D6DD19FDBDBD42C8963E589D8

SHA1:

0D8B60E95C3679F722863E2635EA3505442FAAC4

SHA256:

71C5EE4713808FDE19A3B060846A2131FDECAA42C6526FEEA6112F96A228FC1A

SSDEEP:

6144:qBfe0CoyW7Vt8tlZWFXsT8OJpiIDczJtVS:qBGDoyWMtweTJNDczJtVS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the Startup folder

      • gntuud.exe (PID: 1880)
    • Uses Task Scheduler to run other applications

      • gntuud.exe (PID: 1880)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2140)
    • Changes the autorun value in the registry

      • gntuud.exe (PID: 1880)
    • Application was dropped or rewritten from another process

      • CRYPTED_BSI20221205.exe (PID: 556)
      • linda5.exe (PID: 2756)
    • AMADEY was detected

      • gntuud.exe (PID: 1880)
    • Connects to the CnC server

      • gntuud.exe (PID: 1880)
    • Drops the executable file immediately after the start

      • gntuud.exe (PID: 1880)
      • linda5.exe (PID: 2756)
    • Unusual connection from system programs

      • rundll32.exe (PID: 2032)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2032)
  • SUSPICIOUS

    • Reads the Internet Settings

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1880)
      • linda5.exe (PID: 2756)
      • CRYPTED_BSI20221205.exe (PID: 556)
    • Starts itself from another location

      • file.exe (PID: 1860)
    • Connects to the server without a host name

      • gntuud.exe (PID: 1880)
    • Executable content was dropped or overwritten

      • gntuud.exe (PID: 1880)
      • linda5.exe (PID: 2756)
    • Process requests binary or script from the Internet

      • gntuud.exe (PID: 1880)
    • Uses RUNDLL32.EXE to load library

      • control.exe (PID: 820)
      • gntuud.exe (PID: 1880)
    • Drops a file with too old compile date

      • linda5.exe (PID: 2756)
      • gntuud.exe (PID: 1880)
    • Executes via Task Scheduler

      • gntuud.exe (PID: 3392)
      • gntuud.exe (PID: 3584)
  • INFO

    • Reads the computer name

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1880)
      • linda5.exe (PID: 2756)
      • CRYPTED_BSI20221205.exe (PID: 556)
    • Checks supported languages

      • gntuud.exe (PID: 1880)
      • file.exe (PID: 1860)
      • CRYPTED_BSI20221205.exe (PID: 556)
      • linda5.exe (PID: 2756)
      • gntuud.exe (PID: 3584)
      • gntuud.exe (PID: 3392)
    • Creates a file in a temporary directory

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1880)
      • linda5.exe (PID: 2756)
    • Checks proxy server information

      • gntuud.exe (PID: 1880)
      • CRYPTED_BSI20221205.exe (PID: 556)
    • Drops a file that was compiled in debug mode

      • gntuud.exe (PID: 1880)
    • Reads default file associations for system extensions

      • linda5.exe (PID: 2756)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2021-Jun-13 13:49:32
Debug artifacts:
  • C:\taven\5.pdb

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 224

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2021-Jun-13 13:49:32
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
106560
107008
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.32606
.data
114688
239912
129024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9215
.rsrc
356352
102496
102912
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.51657

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33895
1736
UNKNOWN
UNKNOWN
RT_ICON
2
5.47765
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.08275
4264
UNKNOWN
UNKNOWN
RT_ICON
4
5.44877
1128
UNKNOWN
UNKNOWN
RT_ICON
5
5.72523
2216
UNKNOWN
UNKNOWN
RT_ICON
6
5.98694
1736
UNKNOWN
UNKNOWN
RT_ICON
7
5.89149
1384
UNKNOWN
UNKNOWN
RT_ICON
8
5.11653
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.66394
2440
UNKNOWN
UNKNOWN
RT_ICON
10
4.73079
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
10
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start file.exe no specs #AMADEY gntuud.exe schtasks.exe no specs crypted_bsi20221205.exe no specs linda5.exe control.exe no specs rundll32.exe no specs gntuud.exe no specs rundll32.exe gntuud.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1860"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
1880"C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe" C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2140"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe" /FC:\Windows\System32\schtasks.exegntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\usp10.dll
556"C:\Users\admin\AppData\Local\Temp\1000026001\CRYPTED_BSI20221205.exe" C:\Users\admin\AppData\Local\Temp\1000026001\CRYPTED_BSI20221205.exegntuud.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1000026001\crypted_bsi20221205.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
2756"C:\Users\admin\AppData\Local\Temp\1000027001\linda5.exe" C:\Users\admin\AppData\Local\Temp\1000027001\linda5.exe
gntuud.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1001
Modules
Images
c:\users\admin\appdata\local\temp\1000027001\linda5.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24542_none_5c0717c7a00ddc6d\gdiplus.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
820"C:\Windows\System32\control.exe" "C:\Users\admin\AppData\Local\Temp\Y_GQtM.cpL", C:\Windows\System32\control.exelinda5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Control Panel
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\control.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
3956"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\admin\AppData\Local\Temp\Y_GQtM.cpL",C:\Windows\system32\rundll32.execontrol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
3392C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2032"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred.dll, MainC:\Windows\System32\rundll32.exe
gntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
3584C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
Total events
3 302
Read events
3 209
Write events
92
Delete events
1

Modification events

(PID) Process:(1860) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1860) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1860) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1860) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1880) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\Users\admin\AppData\Local\Temp\99e342142d\
(PID) Process:(1880) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1880) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1880) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1880) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1880) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
8
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1880gntuud.exeC:\Users\admin\AppData\Local\Temp\1000026001\CRYPTED_BSI20221205.exeexecutable
MD5:4E60410E32F7800ECBBFB20C99B6C454
SHA256:59467B483C8AAC3CD8CFA57BB9AC5DE0EB179BC458AD925332DDB46645AE05C8
1880gntuud.exeC:\Users\admin\AppData\Local\Temp\302019708150image
MD5:21041718F0DB3F600FEDF526466821A0
SHA256:69D8C0584C4A8D97C891ABB45A9D2DB97E24684BC6621B1A4A5670EAAB254533
1880gntuud.exeC:\Users\admin\AppData\Local\Temp\1000027001\linda5.exeexecutable
MD5:3365D4D44964096A845001567BE1C28E
SHA256:B8C04597B6064316E30802DA4BE337111750B41C921AEFE08569EA33EE9461F1
2756linda5.exeC:\Users\admin\AppData\Local\Temp\Y_GqtM.cplexecutable
MD5:E792AFD495087E13281EAA613745D089
SHA256:015B56B3D82A713D458644E83E2ACE2C674621C529A298423D7775F8DD8ECA84
1880gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\CRYPTED_BSI20221205[1].exeexecutable
MD5:4E60410E32F7800ECBBFB20C99B6C454
SHA256:59467B483C8AAC3CD8CFA57BB9AC5DE0EB179BC458AD925332DDB46645AE05C8
1880gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\linda5[1].exeexecutable
MD5:3365D4D44964096A845001567BE1C28E
SHA256:B8C04597B6064316E30802DA4BE337111750B41C921AEFE08569EA33EE9461F1
1880gntuud.exeC:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred.dllexecutable
MD5:98CC0F811AD5FF43FEDC262961002498
SHA256:62D5B300B911A022C5C146EA010769CD0C2FDCC86ABA7E5BE25AFF1F799220BE
1860file.exeC:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exeexecutable
MD5:A416482D6DD19FDBDBD42C8963E589D8
SHA256:71C5EE4713808FDE19A3B060846A2131FDECAA42C6526FEEA6112F96A228FC1A
1880gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\cred[1].dllexecutable
MD5:98CC0F811AD5FF43FEDC262961002498
SHA256:62D5B300B911A022C5C146EA010769CD0C2FDCC86ABA7E5BE25AFF1F799220BE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1880
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
text
112 b
malicious
2032
rundll32.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
malicious
1880
gntuud.exe
GET
200
31.41.244.188:80
http://31.41.244.188/lego/CRYPTED_BSI20221205.exe
RU
executable
1.35 Mb
suspicious
1880
gntuud.exe
GET
200
31.41.244.188:80
http://31.41.244.188/new/linda5.exe
RU
executable
1.80 Mb
suspicious
1880
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php?scr=1
GB
malicious
1880
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
malicious
1880
gntuud.exe
GET
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/Plugins/cred.dll
GB
executable
126 Kb
malicious
1880
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1880
gntuud.exe
31.41.244.188:80
Red Bytes LLC
RU
suspicious
1880
gntuud.exe
62.204.41.6:80
Horizon LLC
RU
malicious
2032
rundll32.exe
62.204.41.6:80
Horizon LLC
RU
malicious

DNS requests

Domain
IP
Reputation
kegcz3qadqk9b.vmfwsuxbkgcic2pbtngjkbxfuc9m8qo
unknown

Threats

PID
Process
Class
Message
1880
gntuud.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
1880
gntuud.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
1880
gntuud.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1880
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .exe file with no User-Agent
1880
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1880
gntuud.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1880
gntuud.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
1880
gntuud.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1880
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .exe file with no User-Agent
1880
gntuud.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
1 ETPRO signatures available at the full report
No debug info