analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/d29efd90-5668-4cd8-83ab-e3db9f53892b
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 05, 2022, 23:26:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
rat
redline
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FC6D9FB4F244CD747476B2DC9149452E

SHA1:

4723E5ED996091F3A90FB654142F0B4226F10108

SHA256:

EA132A10348D3B209B1C21388204C19940C7A174D45756500BAF87D1A42BCE49

SSDEEP:

6144:pEvezk+J3x+DIv6kKs0W4MGW2gMPN1P0RIDcSUVS:pEWI+JB+o07bWzaNdlDcSUVS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • file.exe (PID: 2948)
      • gntuud.exe (PID: 3376)
    • Changes the Startup folder

      • gntuud.exe (PID: 3376)
    • Changes the autorun value in the registry

      • gntuud.exe (PID: 3376)
    • Uses Task Scheduler to run other applications

      • gntuud.exe (PID: 3376)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2448)
    • Application was dropped or rewritten from another process

      • wish.exe (PID: 272)
    • AMADEY was detected

      • gntuud.exe (PID: 3376)
    • REDLINE was detected

      • wish.exe (PID: 272)
    • Connects to the CnC server

      • wish.exe (PID: 272)
      • rundll32.exe (PID: 420)
    • Steals credentials from Web Browsers

      • wish.exe (PID: 272)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 420)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • file.exe (PID: 2948)
      • gntuud.exe (PID: 3376)
    • Reads the Internet Settings

      • file.exe (PID: 2948)
      • gntuud.exe (PID: 3376)
    • Starts itself from another location

      • file.exe (PID: 2948)
    • Connects to the server without a host name

      • gntuud.exe (PID: 3376)
      • rundll32.exe (PID: 420)
    • Uses RUNDLL32.EXE to load library

      • gntuud.exe (PID: 3376)
    • Process checks DPAPI master keys

      • wish.exe (PID: 272)
    • Drops a file with too old compile date

      • gntuud.exe (PID: 3376)
    • Reads browser cookies

      • wish.exe (PID: 272)
    • Searches for installed software

      • wish.exe (PID: 272)
    • Executes via Task Scheduler

      • gntuud.exe (PID: 2792)
      • gntuud.exe (PID: 2492)
    • Process requests binary or script from the Internet

      • gntuud.exe (PID: 3376)
  • INFO

    • Checks supported languages

      • file.exe (PID: 2948)
      • gntuud.exe (PID: 3376)
      • wish.exe (PID: 272)
      • gntuud.exe (PID: 2492)
      • gntuud.exe (PID: 2792)
    • Creates a file in a temporary directory

      • file.exe (PID: 2948)
      • gntuud.exe (PID: 3376)
    • Drops a file that was compiled in debug mode

      • file.exe (PID: 2948)
    • Reads the computer name

      • file.exe (PID: 2948)
      • gntuud.exe (PID: 3376)
      • wish.exe (PID: 272)
    • Checks proxy server information

      • gntuud.exe (PID: 3376)
    • Reads Environment values

      • wish.exe (PID: 272)
    • Process looks inside Credentials folder

      • wish.exe (PID: 272)
    • Reads product name

      • wish.exe (PID: 272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2022-Jan-09 17:46:19
Debug artifacts:
  • C:\yepeja-yenifekerogi\89\yosarifeyemoto\zawawayovuc\pi.pdb

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 224

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2022-Jan-09 17:46:19
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
106560
107008
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.33186
.data
114688
240008
129024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92359
.rsrc
356352
102496
102912
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.51601

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33895
1736
UNKNOWN
UNKNOWN
RT_ICON
2
5.47765
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.08275
4264
UNKNOWN
UNKNOWN
RT_ICON
4
5.44877
1128
UNKNOWN
UNKNOWN
RT_ICON
5
5.72523
2216
UNKNOWN
UNKNOWN
RT_ICON
6
5.98694
1736
UNKNOWN
UNKNOWN
RT_ICON
7
5.89149
1384
UNKNOWN
UNKNOWN
RT_ICON
8
5.11653
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.66394
2440
UNKNOWN
UNKNOWN
RT_ICON
10
4.73079
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start file.exe #AMADEY gntuud.exe schtasks.exe no specs #REDLINE wish.exe rundll32.exe gntuud.exe no specs gntuud.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msctf.dll
3376"C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe" C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2448"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe" /FC:\Windows\System32\schtasks.exegntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
272"C:\Users\admin\AppData\Local\Temp\1000028001\wish.exe" C:\Users\admin\AppData\Local\Temp\1000028001\wish.exe
gntuud.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Microsoft Visual Studio
Exit code:
0
Version:
15.9.28307.1440
Modules
Images
c:\users\admin\appdata\local\temp\1000028001\wish.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
420"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred.dll, MainC:\Windows\System32\rundll32.exe
gntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
2792C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2492C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
Total events
3 220
Read events
3 172
Write events
48
Delete events
0

Modification events

(PID) Process:(2948) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2948) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2948) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2948) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3376) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\Users\admin\AppData\Local\Temp\99e342142d\
(PID) Process:(3376) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3376) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3376) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3376) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3376) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
5
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3376gntuud.exeC:\Users\admin\AppData\Local\Temp\302019708150image
MD5:33C0E2D7499EED53F0BCDC67A00B6D45
SHA256:AFC2297DEEF49AEB956E0B0BE399F66517EB513555D4C537F6810CFF5E40F2D8
3376gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\cred[1].dllexecutable
MD5:98CC0F811AD5FF43FEDC262961002498
SHA256:62D5B300B911A022C5C146EA010769CD0C2FDCC86ABA7E5BE25AFF1F799220BE
3376gntuud.exeC:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred.dllexecutable
MD5:98CC0F811AD5FF43FEDC262961002498
SHA256:62D5B300B911A022C5C146EA010769CD0C2FDCC86ABA7E5BE25AFF1F799220BE
3376gntuud.exeC:\Users\admin\AppData\Local\Temp\1000028001\wish.exeexecutable
MD5:3B6246132B7FB972ED877B79D700E32E
SHA256:4743BAD8F6939AA7645A043208010C2A9E75FBBCBBC8CA597A0C2A74CE7B6CC0
3376gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\wish[1].exeexecutable
MD5:3B6246132B7FB972ED877B79D700E32E
SHA256:4743BAD8F6939AA7645A043208010C2A9E75FBBCBBC8CA597A0C2A74CE7B6CC0
2948file.exeC:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exeexecutable
MD5:FC6D9FB4F244CD747476B2DC9149452E
SHA256:EA132A10348D3B209B1C21388204C19940C7A174D45756500BAF87D1A42BCE49
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3376
gntuud.exe
GET
200
31.41.244.188:80
http://31.41.244.188/miha/wish.exe
RU
executable
175 Kb
suspicious
3376
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php?scr=1
GB
malicious
3376
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
text
51 b
malicious
420
rundll32.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
malicious
3376
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
malicious
3376
gntuud.exe
GET
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/Plugins/cred.dll
GB
executable
126 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3376
gntuud.exe
31.41.244.188:80
Red Bytes LLC
RU
suspicious
3376
gntuud.exe
62.204.41.6:80
Horizon LLC
RU
malicious
272
wish.exe
31.41.244.14:4683
Red Bytes LLC
RU
malicious
420
rundll32.exe
62.204.41.6:80
Horizon LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3376
gntuud.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
3376
gntuud.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3376
gntuud.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3376
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .exe file with no User-Agent
3376
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3376
gntuud.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3376
gntuud.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
420
rundll32.exe
A Network Trojan was detected
AV TROJAN Trojan/Win32.Agent InfoStealer CnC Checkin
25 ETPRO signatures available at the full report
No debug info