analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/fdb60297-8738-40ca-91e1-5d75e2e02372
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 06, 2022, 04:18:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E1C689710A29B76479084A99FC9FD59D

SHA1:

EE73106D1C2E656E51319EF890DAE7E4CEF66EDE

SHA256:

CA6D95E7F749F7AB89857BB4D2247A4FF286557A65F1AA63C02564B9E262BEC1

SSDEEP:

3072:jBXVzSYl7Ut29+wmWR5/M/R2gfQOzpGHd6/C7B3QvTiEHPaSniVRvJTcpqgDyZVy:jll9+w4/jbA9J3OR5nIDchDyZVBVS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1320)
    • Changes the Startup folder

      • gntuud.exe (PID: 1320)
    • Uses Task Scheduler to run other applications

      • gntuud.exe (PID: 1320)
    • Changes the autorun value in the registry

      • gntuud.exe (PID: 1320)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3748)
    • Connects to the CnC server

      • rundll32.exe (PID: 2584)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2584)
    • AMADEY was detected

      • gntuud.exe (PID: 1320)
  • SUSPICIOUS

    • Reads the Internet Settings

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1320)
    • Executable content was dropped or overwritten

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1320)
    • Starts itself from another location

      • file.exe (PID: 1860)
    • Process requests binary or script from the Internet

      • gntuud.exe (PID: 1320)
    • Connects to the server without a host name

      • gntuud.exe (PID: 1320)
    • Uses RUNDLL32.EXE to load library

      • gntuud.exe (PID: 1320)
    • Drops a file with too old compile date

      • gntuud.exe (PID: 1320)
    • Executes via Task Scheduler

      • gntuud.exe (PID: 3356)
      • gntuud.exe (PID: 3184)
  • INFO

    • Reads the computer name

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1320)
    • Checks supported languages

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1320)
      • gntuud.exe (PID: 3184)
      • gntuud.exe (PID: 3356)
    • Drops a file that was compiled in debug mode

      • file.exe (PID: 1860)
    • Creates a file in a temporary directory

      • file.exe (PID: 1860)
      • gntuud.exe (PID: 1320)
    • Checks proxy server information

      • gntuud.exe (PID: 1320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2022-Mar-11 02:22:16
Debug artifacts:
  • C:\sekemel\dehepidireva_pakilumewow.pdb

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 224

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2022-Mar-11 02:22:16
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
106604
107008
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.33176
.data
114688
240040
129024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9245
.rsrc
356352
102488
102912
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.515

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33895
1736
UNKNOWN
UNKNOWN
RT_ICON
2
5.47765
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.08275
4264
UNKNOWN
UNKNOWN
RT_ICON
4
5.44877
1128
UNKNOWN
UNKNOWN
RT_ICON
5
5.72523
2216
UNKNOWN
UNKNOWN
RT_ICON
6
5.98694
1736
UNKNOWN
UNKNOWN
RT_ICON
7
5.89149
1384
UNKNOWN
UNKNOWN
RT_ICON
8
5.11653
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.66394
2440
UNKNOWN
UNKNOWN
RT_ICON
10
4.73079
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start file.exe #AMADEY gntuud.exe schtasks.exe no specs rundll32.exe gntuud.exe no specs gntuud.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1860"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
1320"C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe" C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
c:\windows\system32\usp10.dll
3748"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe" /FC:\Windows\System32\schtasks.exegntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2584"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred.dll, MainC:\Windows\System32\rundll32.exe
gntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
3356C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3184C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
Total events
1 496
Read events
1 459
Write events
37
Delete events
0

Modification events

(PID) Process:(1860) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1860) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1860) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1860) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1320) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\Users\admin\AppData\Local\Temp\99e342142d\
(PID) Process:(1320) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1320) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1320) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1320) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1320) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
3
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1320gntuud.exeC:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred.dllexecutable
MD5:98CC0F811AD5FF43FEDC262961002498
SHA256:62D5B300B911A022C5C146EA010769CD0C2FDCC86ABA7E5BE25AFF1F799220BE
1320gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\cred[1].dllexecutable
MD5:98CC0F811AD5FF43FEDC262961002498
SHA256:62D5B300B911A022C5C146EA010769CD0C2FDCC86ABA7E5BE25AFF1F799220BE
1860file.exeC:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exeexecutable
MD5:E1C689710A29B76479084A99FC9FD59D
SHA256:CA6D95E7F749F7AB89857BB4D2247A4FF286557A65F1AA63C02564B9E262BEC1
1320gntuud.exeC:\Users\admin\AppData\Local\Temp\302019708150image
MD5:99177937DEE9DDC69D8A7071D1AB7394
SHA256:5943EA8DCF7DD95B39887C849CB3FEC5B08F2B25808C4B131ADA4E0647E9FAC0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1320
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php?scr=1
GB
malicious
2584
rundll32.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
malicious
1320
gntuud.exe
GET
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/Plugins/cred.dll
GB
executable
126 Kb
malicious
1320
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
62.204.41.6:80
Horizon LLC
RU
malicious
1320
gntuud.exe
62.204.41.6:80
Horizon LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1320
gntuud.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
1320
gntuud.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
1320
gntuud.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
1320
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
1320
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1320
gntuud.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2584
rundll32.exe
A Network Trojan was detected
AV TROJAN Trojan/Win32.Agent InfoStealer CnC Checkin
No debug info