analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/0b41f979-3596-4093-b5f3-055a4a04954c
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 05, 2022, 21:52:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E362EAB59BAD742B68FE80F61DFDD864

SHA1:

EDF5555092AC18E8CCB6F2888E559478A862AD9A

SHA256:

C23B2B78471B185063B8FE62B85B07458D01B84F42B45939FE8FEDEFEBB6287B

SSDEEP:

6144:/hveNCoyl+vKJdSrD7dXZVB4cUQmghniIDc4q5jVS:/hWUoyl+vZ7dpVB4HQmgZDcFVVS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • gntuud.exe (PID: 2372)
    • Uses Task Scheduler to run other applications

      • gntuud.exe (PID: 2372)
    • Changes the Startup folder

      • gntuud.exe (PID: 2372)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3880)
    • AMADEY was detected

      • gntuud.exe (PID: 2372)
    • Registers / Runs the DLL via REGSVR32.EXE

      • linda5.exe (PID: 4012)
    • Application was dropped or rewritten from another process

      • linda5.exe (PID: 4012)
    • Drops the executable file immediately after the start

      • gntuud.exe (PID: 2372)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2128)
  • SUSPICIOUS

    • Reads the Internet Settings

      • file.exe (PID: 2460)
      • gntuud.exe (PID: 2372)
      • linda5.exe (PID: 4012)
    • Starts itself from another location

      • file.exe (PID: 2460)
    • Connects to the server without a host name

      • gntuud.exe (PID: 2372)
      • rundll32.exe (PID: 2128)
    • Process downloads binary or script

      • gntuud.exe (PID: 2372)
    • Executable content was dropped or overwritten

      • gntuud.exe (PID: 2372)
    • Process requests binary or script from the Internet

      • gntuud.exe (PID: 2372)
    • Drops a file with too old compile date

      • gntuud.exe (PID: 2372)
    • Uses RUNDLL32.EXE to load library

      • gntuud.exe (PID: 2372)
    • Executes via Task Scheduler

      • gntuud.exe (PID: 1104)
  • INFO

    • Checks supported languages

      • file.exe (PID: 2460)
      • gntuud.exe (PID: 2372)
      • linda5.exe (PID: 4012)
      • gntuud.exe (PID: 1104)
    • Reads the computer name

      • file.exe (PID: 2460)
      • gntuud.exe (PID: 2372)
      • linda5.exe (PID: 4012)
    • Creates a file in a temporary directory

      • file.exe (PID: 2460)
      • gntuud.exe (PID: 2372)
      • linda5.exe (PID: 4012)
    • Checks proxy server information

      • gntuud.exe (PID: 2372)
    • Drops a file that was compiled in debug mode

      • gntuud.exe (PID: 2372)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2022-Apr-09 12:58:11
Debug artifacts:
  • C:\sinefasi\zabipisaboxuha\pof_91\hicukiwot.pdb

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 224

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2022-Apr-09 12:58:11
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
106560
107008
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.32785
.data
114688
239912
129024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9216
.rsrc
356352
102496
102912
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.51518

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33895
1736
UNKNOWN
UNKNOWN
RT_ICON
2
5.47765
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.08275
4264
UNKNOWN
UNKNOWN
RT_ICON
4
5.44877
1128
UNKNOWN
UNKNOWN
RT_ICON
5
5.72523
2216
UNKNOWN
UNKNOWN
RT_ICON
6
5.98694
1736
UNKNOWN
UNKNOWN
RT_ICON
7
5.89149
1384
UNKNOWN
UNKNOWN
RT_ICON
8
5.11653
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.66394
2440
UNKNOWN
UNKNOWN
RT_ICON
10
4.73079
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start file.exe no specs #AMADEY gntuud.exe schtasks.exe no specs linda5.exe no specs regsvr32.exe no specs rundll32.exe gntuud.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2460"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2372"C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe" C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\3f904562a0\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3880"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /FC:\Windows\System32\schtasks.exegntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
4012"C:\Users\admin\AppData\Local\Temp\1000012001\linda5.exe" C:\Users\admin\AppData\Local\Temp\1000012001\linda5.exegntuud.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
1003
Version:
6.0.0
Modules
Images
c:\users\admin\appdata\local\temp\1000012001\linda5.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24542_none_5c0717c7a00ddc6d\gdiplus.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1592"C:\Windows\System32\regsvr32.exe" -s b7oK.vV9 /U C:\Windows\System32\regsvr32.exelinda5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2128"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\56a1c3d463f381\cred.dll, MainC:\Windows\System32\rundll32.exe
gntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
1104C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exe C:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\3f904562a0\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
Total events
2 301
Read events
2 245
Write events
56
Delete events
0

Modification events

(PID) Process:(2460) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2460) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2460) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2460) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2372) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\Users\admin\AppData\Local\Temp\3f904562a0\
(PID) Process:(2372) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2372) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2372) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2372) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2372) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
6
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
4012linda5.exeC:\Users\admin\AppData\Local\Temp\b7ok.vV9executable
MD5:7E4700FC524B50EE4FA363326B64FCD2
SHA256:4B0FE61C65BEEB92E2520FF70CA05D97656D597343569C6B0F572C8B1DAEB736
2460file.exeC:\Users\admin\AppData\Local\Temp\3f904562a0\gntuud.exeexecutable
MD5:E362EAB59BAD742B68FE80F61DFDD864
SHA256:C23B2B78471B185063B8FE62B85B07458D01B84F42B45939FE8FEDEFEBB6287B
2372gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\cred[1].dllexecutable
MD5:AEBF8CD9EA982DECDED5EE6F3777C6D7
SHA256:104AF593683398F0980F2C86E6513B8C1B7DEDEDC1F924D4693AD92410D51A62
2372gntuud.exeC:\Users\admin\AppData\Roaming\56a1c3d463f381\cred.dllexecutable
MD5:AEBF8CD9EA982DECDED5EE6F3777C6D7
SHA256:104AF593683398F0980F2C86E6513B8C1B7DEDEDC1F924D4693AD92410D51A62
2372gntuud.exeC:\Users\admin\AppData\Local\Temp\1000012001\linda5.exeexecutable
MD5:61BFCFE594627585F92C4B43E060039E
SHA256:CD173E52E5B4ACB38AE9210FF91CDC6ACACC9169D427DF7308F5BBD58DA5A910
2372gntuud.exeC:\Users\admin\AppData\Local\Temp\302019708150image
MD5:15B36AC130BA4D4BA164DC19A35A5351
SHA256:D06FB3776CC12AD5647A1E8B238E977BE3426325E6AC3352430F8232005CBE84
2372gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\linda5[1].exeexecutable
MD5:61BFCFE594627585F92C4B43E060039E
SHA256:CD173E52E5B4ACB38AE9210FF91CDC6ACACC9169D427DF7308F5BBD58DA5A910
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2372
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php?scr=1
RU
malicious
2372
gntuud.exe
GET
200
31.41.244.188:80
http://31.41.244.188/new/linda5.exe
RU
executable
1.90 Mb
suspicious
2128
rundll32.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
malicious
2372
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
text
52 b
malicious
2372
gntuud.exe
POST
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/index.php
RU
text
52 b
malicious
2372
gntuud.exe
GET
200
31.41.244.167:80
http://31.41.244.167/v7eWcjs/Plugins/cred.dll
RU
executable
126 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2372
gntuud.exe
31.41.244.167:80
Red Bytes LLC
RU
malicious
2372
gntuud.exe
31.41.244.188:80
Red Bytes LLC
RU
suspicious
2128
rundll32.exe
31.41.244.167:80
Red Bytes LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2372
gntuud.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
2372
gntuud.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
2372
gntuud.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2372
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .exe file with no User-Agent
2372
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2372
gntuud.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2372
gntuud.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2372
gntuud.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
2372
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
2372
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1 ETPRO signatures available at the full report
No debug info