analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/2e303c2f-5bb5-4cf2-a8fd-90904e1a0ea1
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: December 06, 2022, 05:43:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6B9DF39FF3BC394A9AA4CA61ED44C281

SHA1:

0493642D0E978C91463716A6E2A0AC2EFE4F4BEF

SHA256:

F05C005E82478B0723820D5B21D23DD97A47513758323A7E1DF581A5F0112C16

SSDEEP:

6144:G9X5jyr2LSFHl90ezQ5louvgclYgHq50TScoCF:G9XVyyeFHl901TnHq52FxF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the Startup folder

      • gntuud.exe (PID: 3728)
    • Changes the autorun value in the registry

      • gntuud.exe (PID: 3728)
    • Uses Task Scheduler to run other applications

      • gntuud.exe (PID: 3728)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2308)
    • AMADEY was detected

      • gntuud.exe (PID: 3728)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3116)
    • Connects to the CnC server

      • rundll32.exe (PID: 3116)
    • Drops the executable file immediately after the start

      • gntuud.exe (PID: 3728)
    • Unusual connection from system programs

      • rundll32.exe (PID: 3116)
  • SUSPICIOUS

    • Reads the Internet Settings

      • file.exe (PID: 2460)
      • gntuud.exe (PID: 3728)
    • Starts itself from another location

      • file.exe (PID: 2460)
    • Connects to the server without a host name

      • gntuud.exe (PID: 3728)
      • rundll32.exe (PID: 3116)
    • Executable content was dropped or overwritten

      • gntuud.exe (PID: 3728)
    • Process requests binary or script from the Internet

      • gntuud.exe (PID: 3728)
    • Uses RUNDLL32.EXE to load library

      • gntuud.exe (PID: 3728)
    • Drops a file with too old compile date

      • gntuud.exe (PID: 3728)
    • Executes via Task Scheduler

      • gntuud.exe (PID: 1432)
      • gntuud.exe (PID: 3900)
  • INFO

    • Checks supported languages

      • gntuud.exe (PID: 3728)
      • file.exe (PID: 2460)
      • gntuud.exe (PID: 1432)
      • gntuud.exe (PID: 3900)
    • Reads the computer name

      • file.exe (PID: 2460)
      • gntuud.exe (PID: 3728)
    • Creates a file in a temporary directory

      • file.exe (PID: 2460)
      • gntuud.exe (PID: 3728)
    • Checks proxy server information

      • gntuud.exe (PID: 3728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2021-Sep-11 22:03:41
Detected languages:
  • Slovak - Slovakia
Debug artifacts:
  • C:\xakemerij85\fu.pdb

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 240

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2021-Sep-11 22:03:41
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
98082
98304
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69384
.data
102400
228516
216576
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.57369
.zafuyam
331776
3000
3072
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.rsrc
335872
40488
40960
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.93394
.reloc
376832
7680
7680
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.93018

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.55425
1736
UNKNOWN
Slovak - Slovakia
RT_ICON
2
5.55711
9640
UNKNOWN
Slovak - Slovakia
RT_ICON
3
5.80356
1128
UNKNOWN
Slovak - Slovakia
RT_ICON
4
5.48131
3752
UNKNOWN
Slovak - Slovakia
RT_ICON
5
5.34639
2216
UNKNOWN
Slovak - Slovakia
RT_ICON
6
5.68751
1384
UNKNOWN
Slovak - Slovakia
RT_ICON
7
5.59774
9640
UNKNOWN
Slovak - Slovakia
RT_ICON
8
5.72985
4264
UNKNOWN
Slovak - Slovakia
RT_ICON
9
5.77813
2440
UNKNOWN
Slovak - Slovakia
RT_ICON
10
5.30353
1128
UNKNOWN
Slovak - Slovakia
RT_ICON

Imports

KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start file.exe no specs #AMADEY gntuud.exe schtasks.exe no specs rundll32.exe gntuud.exe no specs gntuud.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2460"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3728"C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe" C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2308"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe" /FC:\Windows\System32\schtasks.exegntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\schtasks.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
3116"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred.dll, MainC:\Windows\System32\rundll32.exe
gntuud.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
1432C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3900C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exe C:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\99e342142d\gntuud.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
Total events
1 514
Read events
1 467
Write events
47
Delete events
0

Modification events

(PID) Process:(2460) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2460) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2460) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2460) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3728) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
C:\Users\admin\AppData\Local\Temp\99e342142d\
(PID) Process:(3728) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3728) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3728) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3728) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3728) gntuud.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
3
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3728gntuud.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\cred[1].dllexecutable
MD5:98CC0F811AD5FF43FEDC262961002498
SHA256:62D5B300B911A022C5C146EA010769CD0C2FDCC86ABA7E5BE25AFF1F799220BE
2460file.exeC:\Users\admin\AppData\Local\Temp\99e342142d\gntuud.exeexecutable
MD5:6B9DF39FF3BC394A9AA4CA61ED44C281
SHA256:F05C005E82478B0723820D5B21D23DD97A47513758323A7E1DF581A5F0112C16
3728gntuud.exeC:\Users\admin\AppData\Local\Temp\302019708150image
MD5:5E5F4F8756A4AF129B5692DAFF177A78
SHA256:94C89A48C86495CAE02825ABCD682901762E6BA989DCD04E4B610BB430472AE9
3728gntuud.exeC:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred.dllexecutable
MD5:98CC0F811AD5FF43FEDC262961002498
SHA256:62D5B300B911A022C5C146EA010769CD0C2FDCC86ABA7E5BE25AFF1F799220BE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3728
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php?scr=1
GB
malicious
3728
gntuud.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
text
6 b
malicious
3728
gntuud.exe
GET
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/Plugins/cred.dll
GB
executable
126 Kb
malicious
3116
rundll32.exe
POST
200
62.204.41.6:80
http://62.204.41.6/p9cWxH/index.php
GB
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3728
gntuud.exe
62.204.41.6:80
Horizon LLC
RU
malicious
3116
rundll32.exe
62.204.41.6:80
Horizon LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3728
gntuud.exe
A Network Trojan was detected
ET TROJAN Amadey CnC Check-In
3728
gntuud.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3728
gntuud.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
3728
gntuud.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
3728
gntuud.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3728
gntuud.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3116
rundll32.exe
A Network Trojan was detected
AV TROJAN Trojan/Win32.Agent InfoStealer CnC Checkin
No debug info