analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

radBC8E0.tmp.exe

Full analysis: https://app.any.run/tasks/5c59576c-b572-4475-823d-50a8995de66e
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: July 17, 2019, 22:47:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

20965DA757D5ACBD68C206F7F46CCF4E

SHA1:

610D22062131E6B71142F285404613966C1E5DDF

SHA256:

A4D8360A0D46F3FC742C1534946D3433A459E22BC89C20DE0D1A4E65FF334EF8

SSDEEP:

3072:dhDemkpvBMnRZN+TTVHnmSAzFcSre4YMmqrEBuXmuCL7ydBYwyB:femkJBMnhXS+cSiMEUX86duwk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AMADEY was detected

      • radBC8E0.tmp.exe (PID: 3732)
      • kntd.exe (PID: 1316)
    • Connects to CnC server

      • kntd.exe (PID: 1316)
    • Changes the Startup folder

      • REG.exe (PID: 3260)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • kntd.exe (PID: 1316)
    • Creates files in the program directory

      • radBC8E0.tmp.exe (PID: 3732)
    • Executable content was dropped or overwritten

      • radBC8E0.tmp.exe (PID: 3732)
    • Starts itself from another location

      • radBC8E0.tmp.exe (PID: 3732)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Clipper DOS Executable (2.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:18 19:25:16+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 59392
InitializedDataSize: 8502272
UninitializedDataSize: -
EntryPoint: 0x48dd
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Jan-2019 18:25:16
Debug artifacts:
  • C:\ban\wimuzujubi_xizacilahanugidi pabipilorihegopacuw mir.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 18-Jan-2019 18:25:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x0081B000
0x0000AF58
0x0000B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99845
.rdata
0x00010000
0x00006964
0x00006A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.74779
.data
0x00017000
0x00803840
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.72387
.poy
0x00826000
0x00002800
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rezidil
0x00829000
0x00000200
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.saf
0x0082A000
0x00001400
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0082C000
0x000022C0
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.8013
.reloc
0x0082F000
0x00001218
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.21436

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.55882
2216
UNKNOWN
UNKNOWN
RT_ICON
2
6.01485
1736
UNKNOWN
UNKNOWN
RT_ICON
3
5.70967
4264
UNKNOWN
UNKNOWN
RT_ICON
16
3.12468
290
UNKNOWN
UNKNOWN
RT_STRING
127
2.45849
48
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MSIMG32.dll
USER32.dll
ole32.dll

Exports

Title
Ordinal
Address
MyFunc165@@4
1
0x00001190
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #AMADEY radbc8e0.tmp.exe #AMADEY kntd.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3732"C:\Users\admin\AppData\Local\Temp\radBC8E0.tmp.exe" C:\Users\admin\AppData\Local\Temp\radBC8E0.tmp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1316c:\programdata\216c40503e\kntd.exec:\programdata\216c40503e\kntd.exe
radBC8E0.tmp.exe
User:
admin
Integrity Level:
MEDIUM
3260REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\216c40503eC:\Windows\system32\REG.exe
kntd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
4
Read events
3
Write events
1
Delete events
0

Modification events

(PID) Process:(3260) REG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\ProgramData\216c40503e
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3732radBC8E0.tmp.exeC:\ProgramData\0
MD5:
SHA256:
3732radBC8E0.tmp.exeC:\programdata\216c40503e\kntd.exe:Zone.Identifier
MD5:
SHA256:
1316kntd.exeC:\ProgramData\0
MD5:
SHA256:
3732radBC8E0.tmp.exeC:\programdata\216c40503e\kntd.exeexecutable
MD5:20965DA757D5ACBD68C206F7F46CCF4E
SHA256:A4D8360A0D46F3FC742C1534946D3433A459E22BC89C20DE0D1A4E65FF334EF8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1316
kntd.exe
POST
78.90.243.124:80
http://dsntu.top/ppk/index.php
BG
malicious
1316
kntd.exe
POST
46.47.98.128:80
http://amnsns.com/ppk/index.php
BG
malicious
1316
kntd.exe
POST
66.181.168.248:80
http://elienne.net/ppk/index.php
MN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1316
kntd.exe
46.47.98.128:80
amnsns.com
Bulsatcom EAD
BG
malicious
1316
kntd.exe
66.181.168.248:80
amnsns.com
first E-commerce and TriplePlay Service ISP in Mongolia.
MN
suspicious
1316
kntd.exe
78.90.243.124:80
amnsns.com
Mobiltel Ead
BG
malicious

DNS requests

Domain
IP
Reputation
amnsns.com
  • 46.47.98.128
  • 84.238.172.65
  • 85.187.94.174
  • 2.185.146.116
  • 213.222.130.75
  • 66.181.168.248
  • 89.47.94.113
  • 62.141.241.11
  • 195.228.41.2
  • 78.90.243.124
malicious
dsntu.top
  • 78.90.243.124
  • 46.47.98.128
  • 84.238.172.65
  • 85.187.94.174
  • 2.185.146.116
  • 213.222.130.75
  • 66.181.168.248
  • 89.47.94.113
  • 62.141.241.11
  • 195.228.41.2
malicious
elienne.net
  • 66.181.168.248
  • 89.47.94.113
  • 62.141.241.11
  • 195.228.41.2
  • 78.90.243.124
  • 46.47.98.128
  • 84.238.172.65
  • 85.187.94.174
  • 2.185.146.116
  • 213.222.130.75
malicious

Threats

PID
Process
Class
Message
1316
kntd.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
1316
kntd.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
1316
kntd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1316
kntd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
1316
kntd.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
1316
kntd.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
1316
kntd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1316
kntd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
1316
kntd.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
No debug info