analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/153a3e77-f30e-4df0-a05e-dad3725b17fc
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 06, 2022, 05:19:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1FCD7E8B39C54746F6FB7FFFA51C1921

SHA1:

0A44F89DF9AF7F0DB732FF82F9C00309D756371F

SHA256:

723180FF204298F801DD9DD5008C45B0C73ED2E1046C2206002BD5933500AB24

SSDEEP:

6144:ZP0JyyWBLfhtZ9eSPXKU1yz3yMtYMRZTobF6JWqy88NPJF:R0syibhtZ9bfKyyb1ToblqX8tJF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • gntuud.exe (PID: 3108)
    • Uses Task Scheduler to run other applications

      • gntuud.exe (PID: 3108)
    • Changes the Startup folder

      • gntuud.exe (PID: 3108)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3792)
    • AMADEY was detected

      • gntuud.exe (PID: 3108)
    • Drops the executable file immediately after the start

      • gntuud.exe (PID: 3108)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3084)
  • SUSPICIOUS

    • Reads the Internet Settings

      • file.exe (PID: 2656)
      • gntuud.exe (PID: 3108)
    • Starts itself from another location

      • file.exe (PID: 2656)
    • Connects to the server without a host name

      • gntuud.exe (PID: 3108)
      • rundll32.exe (PID: 3084)
    • Executes via Task Scheduler

      • gntuud.exe (PID: 3544)
      • gntuud.exe (PID: 3028)
    • Uses RUNDLL32.EXE to load library

      • gntuud.exe (PID: 3108)
    • Process requests binary or script from the Internet

      • gntuud.exe (PID: 3108)
    • Send credential is detected

      • rundll32.exe (PID: 3084)
    • Drops a file with too old compile date

      • gntuud.exe (PID: 3108)
  • INFO

    • Checks supported languages

      • file.exe (PID: 2656)
      • gntuud.exe (PID: 3108)
      • gntuud.exe (PID: 3544)
      • gntuud.exe (PID: 3028)
    • Reads the computer name

      • file.exe (PID: 2656)
      • gntuud.exe (PID: 3108)
    • Creates a file in a temporary directory

      • file.exe (PID: 2656)
      • gntuud.exe (PID: 3108)
    • Checks proxy server information

      • gntuud.exe (PID: 3108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2021-Dec-11 00:26:52
Detected languages:
  • Slovak - Slovakia
Debug artifacts:
  • C:\kihasaso\xiyoy\hasabini_kaj.pdb

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 240

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2021-Dec-11 00:26:52
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
98082
98304
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.6972
.data
102400
227908
216064
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.56331
.buc
331776
3000
3072
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.rsrc
335872
40488
40960
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.93113
.reloc
376832
7680
7680
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.93018

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.54657
1736
UNKNOWN
Slovak - Slovakia
RT_ICON
2
5.55222
9640
UNKNOWN
Slovak - Slovakia
RT_ICON
3
5.75984
1128
UNKNOWN
Slovak - Slovakia
RT_ICON
4
5.48131
3752
UNKNOWN
Slovak - Slovakia
RT_ICON
5
5.34639
2216
UNKNOWN
Slovak - Slovakia
RT_ICON
6
5.68751
1384
UNKNOWN
Slovak - Slovakia
RT_ICON
7
5.59774
9640
UNKNOWN
Slovak - Slovakia
RT_ICON
8
5.72985
4264
UNKNOWN
Slovak - Slovakia
RT_ICON
9
5.77813
2440
UNKNOWN
Slovak - Slovakia
RT_ICON
10
5.30353
1128
UNKNOWN
Slovak - Slovakia
RT_ICON

Imports

KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start file.exe no specs #AMADEY gntuud.exe schtasks.exe no specs gntuud.exe no specs rundll32.exe gntuud.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2656"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3108"C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe" C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
3792"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /FC:\Windows\System32\schtasks.exegntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3544C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3084"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\56a1c3d463f381\cred.dll, MainC:\Windows\System32\rundll32.exe
gntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3028C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 515
Read events
1 468
Write events
47
Delete events
0

Modification events

(PID) Process:(2656) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2656) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2656) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2656) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3108) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\Users\admin\AppData\Local\Temp\3f904562a0\
(PID) Process:(3108) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3108) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3108) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3108) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3108) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
3
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3108gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\cred[1].dllexecutable
MD5:AEBF8CD9EA982DECDED5EE6F3777C6D7
SHA256:104AF593683398F0980F2C86E6513B8C1B7DEDEDC1F924D4693AD92410D51A62
3108gntuud.exeC:\Users\admin\AppData\Roaming\56a1c3d463f381\cred.dllexecutable
MD5:AEBF8CD9EA982DECDED5EE6F3777C6D7
SHA256:104AF593683398F0980F2C86E6513B8C1B7DEDEDC1F924D4693AD92410D51A62
2656file.exeC:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exeexecutable
MD5:1FCD7E8B39C54746F6FB7FFFA51C1921
SHA256:723180FF204298F801DD9DD5008C45B0C73ED2E1046C2206002BD5933500AB24
3108gntuud.exeC:\Users\admin\AppData\Local\Temp\302019708150image
MD5:8789C6531CD8FB33BE514E84D5B5CAFD
SHA256:493F7CDBFEE2E9753B4879EA28969BA0B1F2B1C3382F7A4AA3639822BAA6858D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3108
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php?scr=1
RU
malicious
3108
gntuud.exe
GET
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/Plugins/cred.dll
RU
executable
126 Kb
malicious
3108
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
text
6 b
malicious
3084
rundll32.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3084
rundll32.exe
31.41.244.167:80
Red Bytes LLC
RU
malicious
3108
gntuud.exe
31.41.244.167:80
Red Bytes LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3108
gntuud.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
3108
gntuud.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3108
gntuud.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
3108
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
3108
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3108
gntuud.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3084
rundll32.exe
A Network Trojan was detected
AV TROJAN Trojan/Win32.Agent InfoStealer CnC Checkin
No debug info