analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c6

Full analysis: https://app.any.run/tasks/02b74595-2f28-4c4b-a2e8-5ac308db32bb
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: July 17, 2019, 10:48:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

D6EFD1B9CEA078F16A9FEBD9C294BFA2

SHA1:

3C5DD7EEB42CE325C04721631083D12426F8AB41

SHA256:

C68E2B4B306B52250FBA91CBB23F816091750AA688175CF1EEEA530FFACFE19D

SSDEEP:

384:ZZcsr9MNC3HD0Fz8u3t1EB4IiRDbH74vCTHrGLjq:Znbj0l9medHHsSX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • kntd.exe (PID: 3644)
    • AMADEY was detected

      • kntd.exe (PID: 3644)
      • c6.exe (PID: 3044)
    • Changes the Startup folder

      • REG.exe (PID: 2272)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • c6.exe (PID: 3044)
    • Uses REG.EXE to modify Windows registry

      • kntd.exe (PID: 3644)
    • Creates files in the program directory

      • c6.exe (PID: 3044)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.1)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:10 16:25:15+02:00
PEType: PE32
LinkerVersion: 2.56
CodeSize: 14336
InitializedDataSize: 30208
UninitializedDataSize: 85504
EntryPoint: 0x1240
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jul-2019 14:25:15
Debug artifacts:
  • Embedded COFF debugging symbols

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 10-Jul-2019 14:25:15
Pointer to Symbol Table: 0x00007A00
Number of symbols: 1208
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000037D4
0x00003800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.50995
.data
0x00005000
0x00002060
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.886296
.rdata
0x00008000
0x00000100
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.18742
.bss
0x00009000
0x00014DB0
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.edata
0x0001E000
0x00000AD2
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.14459
.idata
0x0001F000
0x000008C0
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.42907
.reloc
0x00020000
0x00000310
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.61168

Imports

ADVAPI32.DLL
KERNEL32.dll
SHELL32.DLL
USER32.dll
WSOCK32.DLL
msvcrt.dll

Exports

Title
Ordinal
Address
_Z10aBypassUACv
1
0x00003DEC
_Z10aCharToIntPc
2
0x000016F4
_Z10aGetOsArchv
3
0x00001B72
_Z10aIntToChari
4
0x000016B6
_Z10bBasicTH_1Pv@4
5
0x0000393A
_Z10bBasicTH_2Pv@4
6
0x0000394A
_Z10bBasicTH_3Pv@4
7
0x0000395A
_Z11aAutoRunSetPc
8
0x00003CFE
_Z11aCheckAdminv
9
0x00001B0E
_Z11aCreateFilePc
10
0x0000162A
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #AMADEY c6.exe #AMADEY kntd.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3044"C:\Users\admin\AppData\Local\Temp\c6.exe" C:\Users\admin\AppData\Local\Temp\c6.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3644c:\programdata\d0e2b561fe\kntd.exec:\programdata\d0e2b561fe\kntd.exe
c6.exe
User:
admin
Integrity Level:
MEDIUM
2272REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\d0e2b561feC:\Windows\system32\REG.exe
kntd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
4
Read events
3
Write events
1
Delete events
0

Modification events

(PID) Process:(2272) REG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\ProgramData\d0e2b561fe
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3044c6.exeC:\ProgramData\0
MD5:
SHA256:
3044c6.exeC:\programdata\d0e2b561fe\kntd.exe:Zone.Identifier
MD5:
SHA256:
3644kntd.exeC:\ProgramData\0
MD5:
SHA256:
3044c6.exeC:\programdata\d0e2b561fe\kntd.exeexecutable
MD5:D6EFD1B9CEA078F16A9FEBD9C294BFA2
SHA256:C68E2B4B306B52250FBA91CBB23F816091750AA688175CF1EEEA530FFACFE19D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3644
kntd.exe
POST
78.155.206.190:80
http://zi-2.icu/upload/index.php
RU
malicious
3644
kntd.exe
POST
78.155.206.190:80
http://zi-3.icu/upload/index.php
RU
malicious
3644
kntd.exe
POST
200
78.155.206.190:80
http://zi-1.icu/upload/index.php
RU
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3644
kntd.exe
78.155.206.190:80
zi-1.icu
OOO Network of data-centers Selectel
RU
malicious

DNS requests

Domain
IP
Reputation
zi-1.icu
  • 78.155.206.190
malicious
zi-2.icu
unknown
zi-3.icu
unknown

Threats

PID
Process
Class
Message
3644
kntd.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
3644
kntd.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3644
kntd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3644
kntd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3644
kntd.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
3644
kntd.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
3644
kntd.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3644
kntd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3644
kntd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3644
kntd.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
No debug info