analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

08785148e60a18a051617fca90939151.bin

Full analysis: https://app.any.run/tasks/fa18ee72-f4a9-4623-a4e2-53efa73739be
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: August 13, 2019, 18:18:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
trojan
amadey
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

08785148E60A18A051617FCA90939151

SHA1:

7E56C29A6DBE80F71858177FA4D7A68D39DF2349

SHA256:

940D04F15231FB5C7553D6A310182C9D3A0E6508914D131799F1FB6DBBDF1B1F

SSDEEP:

12288:pANwRo+mv8QD4+0V16auIGB+FfOBGfuVZisiJjPbsCjQJIAkdFDf:pAT8QE+kNuIGeOEfaZilJ8JI/Fb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 1.exe (PID: 2780)
      • kntd.exe (PID: 2548)
      • 2.exe (PID: 1088)
      • 2.exe (PID: 3416)
    • Loads the Task Scheduler COM API

      • 2.exe (PID: 1088)
      • 2.exe (PID: 3416)
    • Changes the Startup folder

      • REG.exe (PID: 872)
    • AMADEY was detected

      • 1.exe (PID: 2780)
    • Changes the autorun value in the registry

      • 2.exe (PID: 1088)
      • regedit.exe (PID: 3116)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • kntd.exe (PID: 2548)
    • Executable content was dropped or overwritten

      • 1.exe (PID: 2780)
      • 2.exe (PID: 1088)
      • 08785148e60a18a051617fca90939151.bin.exe (PID: 3008)
    • Creates files in the Windows directory

      • 08785148e60a18a051617fca90939151.bin.exe (PID: 3008)
    • Creates files in the program directory

      • 1.exe (PID: 2780)
      • 08785148e60a18a051617fca90939151.bin.exe (PID: 3008)
    • Creates a software uninstall entry

      • 08785148e60a18a051617fca90939151.bin.exe (PID: 3008)
    • Uses ICACLS.EXE to modify access control list

      • 2.exe (PID: 1088)
    • Creates files in the user directory

      • 2.exe (PID: 1088)
    • Starts itself from another location

      • 1.exe (PID: 2780)
    • Starts Internet Explorer

      • 08785148e60a18a051617fca90939151.bin.exe (PID: 3008)
    • Application launched itself

      • 2.exe (PID: 1088)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 1200)
    • Changes internet zones settings

      • iexplore.exe (PID: 1200)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3600)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (49.2)
.exe | Win32 Executable Delphi generic (16.2)
.scr | Windows screen saver (14.9)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

LegalCopyright: Company
FileVersion: 1.1
FileDescription: 3Dmarkkda 1.1 Installation
CompanyName: Company
Comments: -
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 1.1.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x25468
UninitializedDataSize: -
InitializedDataSize: 31744
CodeSize: 148992
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States
  • Russian - Russia
Comments: -
CompanyName: Company
FileDescription: 3Dmarkkda 1.1 Installation
FileVersion: 1.1
LegalCopyright: Company

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x000244CC
0x00024600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59443
DATA
0x00026000
0x00002894
0x00002A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.79376
BSS
0x00029000
0x000010F5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002B000
0x00001798
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.88555
.tls
0x0002D000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0002E000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.204488
.reloc
0x0002F000
0x00001884
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.58665
.rsrc
0x00031000
0x00001CDC
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
4.75088

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.93923
886
UNKNOWN
Russian - Russia
RT_MANIFEST
50
3.25755
296
UNKNOWN
UNKNOWN
RT_ICON
51
4.01345
1384
UNKNOWN
UNKNOWN
RT_ICON
52
3.92897
744
UNKNOWN
UNKNOWN
RT_ICON
53
4.27475
2216
UNKNOWN
UNKNOWN
RT_ICON
DVCLAL
4
16
UNKNOWN
UNKNOWN
RT_RCDATA
PACKAGEINFO
5.28362
272
UNKNOWN
UNKNOWN
RT_RCDATA
MAINICON
2.57938
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

advapi32.dll
cabinet.dll
comctl32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
winmm.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
11
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start 08785148e60a18a051617fca90939151.bin.exe no specs 08785148e60a18a051617fca90939151.bin.exe #AMADEY 1.exe kntd.exe 2.exe reg.exe icacls.exe no specs 2.exe regedit.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2196"C:\Users\admin\AppData\Local\Temp\08785148e60a18a051617fca90939151.bin.exe" C:\Users\admin\AppData\Local\Temp\08785148e60a18a051617fca90939151.bin.exeexplorer.exe
User:
admin
Company:
Company
Integrity Level:
MEDIUM
Description:
3Dmarkkda 1.1 Installation
Version:
1.1
3008"C:\Users\admin\AppData\Local\Temp\08785148e60a18a051617fca90939151.bin.exe" C:\Users\admin\AppData\Local\Temp\08785148e60a18a051617fca90939151.bin.exe
explorer.exe
User:
admin
Company:
Company
Integrity Level:
HIGH
Description:
3Dmarkkda 1.1 Installation
Exit code:
0
Version:
1.1
2780"C:\Program Files\Company\3Dmarkkda\1.exe" C:\Program Files\Company\3Dmarkkda\1.exe
08785148e60a18a051617fca90939151.bin.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2548c:\programdata\216c40503e\kntd.exec:\programdata\216c40503e\kntd.exe
1.exe
User:
admin
Integrity Level:
HIGH
1088"C:\Program Files\Company\3Dmarkkda\2.exe" C:\Program Files\Company\3Dmarkkda\2.exe
08785148e60a18a051617fca90939151.bin.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
872REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\216c40503eC:\Windows\system32\REG.exe
kntd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2112icacls "C:\Users\admin\AppData\Local\d523528c-1791-4652-aa8b-1ac427a993b8" /deny *S-1-1-0:(OI)(CI)(DE,DC)C:\Windows\system32\icacls.exe2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3416"C:\Program Files\Company\3Dmarkkda\2.exe" --Admin IsNotAutoStart IsNotTaskC:\Program Files\Company\3Dmarkkda\2.exe
2.exe
User:
admin
Integrity Level:
HIGH
3116"C:\Windows\regedit.exe" /s C:\Windows\ADS.regC:\Windows\regedit.exe
08785148e60a18a051617fca90939151.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Editor
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1200"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
08785148e60a18a051617fca90939151.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
576
Read events
444
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
1
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
300808785148e60a18a051617fca90939151.bin.exeC:\Users\admin\AppData\Local\Temp\$inst\temp_0.tmp
MD5:
SHA256:
27801.exeC:\ProgramData\0
MD5:
SHA256:
27801.exeC:\programdata\216c40503e\kntd.exe:Zone.Identifier
MD5:
SHA256:
2548kntd.exeC:\ProgramData\0
MD5:
SHA256:
10882.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\geo[1].json
MD5:
SHA256:
1200iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
1200iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
34162.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\geo[1].json
MD5:
SHA256:
300808785148e60a18a051617fca90939151.bin.exeC:\Windows\ADS.regtext
MD5:0B9EDAC41750C7B56BCC3FD270E6D30E
SHA256:91B706DFAE5C37D6DECF18C34049B97200FAD5A2E6FFAE0F3E2A50A48613B17E
27801.exeC:\programdata\216c40503e\kntd.exeexecutable
MD5:E550781B90B162F941EC0F1D0991219E
SHA256:3D8CE5412FA90489DE82BD2ED0121940DF7541242312A3B042EE3E707C0FE931
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1200
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1200
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1088
2.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
3600
iexplore.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
3416
2.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown

DNS requests

Domain
IP
Reputation
amnsns.com
malicious
dsntu.top
malicious
elienne.net
malicious
api.2ip.ua
  • 77.123.139.189
shared
iplogger.org
  • 88.99.66.31
shared
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
bruze2.ug
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
A Network Trojan was detected
ET POLICY External IP Address Lookup DNS Query
3600
iexplore.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
3600
iexplore.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
2 ETPRO signatures available at the full report
No debug info