| File name: | random.exe |
| Full analysis: | https://app.any.run/tasks/8759e5eb-8eb5-4b7d-a20c-f1bd78428b05 |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | April 29, 2025, 16:50:04 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections |
| MD5: | C26F5B3A535624ADED99E4355236CD44 |
| SHA1: | EE6489180479F156168056CD7BDC9221D41CB46C |
| SHA256: | 24B769CFC837DCB73FFA2319D43961F023D1F01AD311C1FDAEB4BAF0C7EC3EAE |
| SSDEEP: | 49152:2PPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtfHXx:kP/mp7t3T4+B/btosJwIA4hHmZlKH2TR |
| .exe | | | Win64 Executable (generic) (76.4) |
|---|---|---|
| .exe | | | Win32 Executable (generic) (12.4) |
| .exe | | | Generic Win/DOS Executable (5.5) |
| .exe | | | DOS Executable Generic (5.5) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2025:04:29 05:31:02+00:00 |
| ImageFileCharacteristics: | Executable, Large address aware, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.16 |
| CodeSize: | 633856 |
| InitializedDataSize: | 326144 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x20577 |
| OSVersion: | 5.1 |
| ImageVersion: | - |
| SubsystemVersion: | 5.1 |
| Subsystem: | Windows GUI |
| FileVersionNumber: | 0.0.0.0 |
| ProductVersionNumber: | 0.0.0.0 |
| FileFlagsMask: | 0x0000 |
| FileFlags: | (none) |
| FileOS: | Win32 |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | English (British) |
| CharacterSet: | Unicode |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 132 | taskkill /F /IM opera.exe | C:\Windows\System32\taskkill.exe | — | AwFCMAP.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Terminates Processes Exit code: 128 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 132 | C:\WINDOWS\SysWOW64\WerFault.exe -u -p 5796 -s 760 | C:\Windows\SysWOW64\WerFault.exe | — | c8d71c13e7.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Problem Reporting Exit code: 0 Version: 10.0.19041.3996 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 456 | "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1928,i,9701181669647388967,14694752321786971702,262144 --variations-seed-version /prefetch:1 | C:\Program Files\Google\Chrome\Application\chrome.exe | — | chrome.exe | |||||||||||
User: admin Company: Google LLC Integrity Level: LOW Description: Google Chrome Exit code: 0 Version: 122.0.6261.70 Modules
| |||||||||||||||
| 472 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | taskkill.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 516 | "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5924 -childID 8 -isForBrowser -prefsHandle 5928 -prefMapHandle 5836 -prefsLen 31293 -prefMapSize 244583 -jsInitHandle 1344 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fd74a89-e6bb-493d-a187-dff31b3c44b7} 5256 "\\.\pipe\gecko-crash-server-pipe.5256" 263bffd6bd0 tab | C:\Program Files\Mozilla Firefox\firefox.exe | — | firefox.exe | |||||||||||
User: admin Company: Mozilla Corporation Integrity Level: MEDIUM Description: Firefox Exit code: 0 Version: 123.0 Modules
| |||||||||||||||
| 516 | "C:\Windows\System32\svchost.exe" | C:\Windows\System32\svchost.exe | explorer.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Host Process for Windows Services Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 660 | ping 127.0.0.1 -n 10 | C:\Windows\SysWOW64\PING.EXE | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: TCP/IP Ping Command Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 664 | "C:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exe" | C:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exe | Temp6NXNOHIIFHNBDYSS9EHGZ3NGGEAUE3WI.EXE | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
Amadey(PID) Process(664) saved.exe C2185.39.17.163 URLhttp://185.39.17.163/Su8kud7i/index.php Version5.34 Options Drop directoryc13dbdc4fa Drop namesaved.exe Strings (125)S-%lu- og: clip.dll ProgramData\ shell32.dll <c> vs: Programs && VideoID ESET av: \App 0000043f Doctor Web ::: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders ------ rundll32.exe 00000422 185.39.17.163 0123456789 st=s 00000419 Content-Type: application/x-www-form-urlencoded /Plugins/ msi ar: GetNativeSystemInfo Norton -%lu Sophos zip SOFTWARE\Microsoft\Windows NT\CurrentVersion "
Content-Type: application/octet-stream | +++ " && ren pc: # d1 cmd /C RMDIR /s/q Bitdefender Comodo <d> Kaspersky Lab DefaultSettings.YResolution Main c13dbdc4fa -executionpolicy remotesigned -File " && Exit" ProductName &unit= 2022 Panda Security = Rem cmd \0000 id: sd: -- /quiet rundll32 SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders %-lu random GET "taskkill /f /im " Content-Disposition: form-data; name="data"; filename=" 00000423 5.34 2016 ?scr=1 ComputerName Keyboard Layout\Preload Powershell.exe POST http:// AVAST Software SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ ps1 DefaultSettings.XResolution Startup CurrentBuild e3 cred.dll|clip.dll| ------ WinDefender wb https:// Avira 2025 " && timeout 1 && del cred.dll un: SYSTEM\ControlSet001\Services\BasicDisplay\Video rb SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName 360TotalSecurity SOFTWARE\Microsoft\Windows\CurrentVersion\Run saved.exe e1 lv: /Su8kud7i/index.php shutdown -s -t 0 /k e2 SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce exe %USERPROFILE% -unicode- r= .jpg dll Content-Type: multipart/form-data; boundary=---- 2019 bi: \ " kernel32.dll os: abcdefghijklmnopqrstuvwxyz0123456789-_ dm: AVG | |||||||||||||||
| 684 | "C:\Users\admin\AppData\Local\Temp\10057670101\4abecd3b54.exe" | C:\Users\admin\AppData\Local\Temp\10057670101\4abecd3b54.exe | — | saved.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 684 | taskkill /F /IM orbitum.exe | C:\Windows\System32\taskkill.exe | — | AwFCMAP.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Terminates Processes Exit code: 128 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| (PID) Process: | (4068) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (4068) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (4068) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (3620) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (3620) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | EnableAutoFileTracing |
Value: 0 | |||
| (PID) Process: | (3620) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (3620) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (3620) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
| (PID) Process: | (3620) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | MaxFileSize |
Value: 1048576 | |||
| (PID) Process: | (3620) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | FileDirectory |
Value: %windir%\tracing | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 5256 | firefox.exe | C:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin | — | |
MD5:— | SHA256:— | |||
| 4424 | random.exe | C:\Users\admin\AppData\Local\Temp\mfRaHBMTF.hta | html | |
MD5:D1947B634EE5D317C0E9E69936A004EE | SHA256:92373F369B837AF948DEFFC0D325C3A77666562D71F1622CB0F6B6C0AE5B69E8 | |||
| 664 | saved.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\random[1].exe | executable | |
MD5:3828CA0A8420259783C34286C4B5281D | SHA256:9F56773DDBC7E14D748D96C49DC57E4AA22DD4462EFBAC81317739B1EF78966B | |||
| 5256 | firefox.exe | C:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.bin | binary | |
MD5:297E88D7CEB26E549254EC875649F4EB | SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702 | |||
| 5008 | ce9279bf30.exe | C:\Users\admin\AppData\Local\Temp\KZ6DC5ZXR55F3BJ2.exe | executable | |
MD5:F6C20A18AFEAC04964A6CCAD6BE59731 | SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA | |||
| 5256 | firefox.exe | C:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-child-current.bin | binary | |
MD5:C95DDC2B1A525D1A243E4C294DA2F326 | SHA256:3A5919E086BFB31E36110CF636D2D5109EB51F2C410B107F126126AB25D67363 | |||
| 664 | saved.exe | C:\Users\admin\AppData\Local\Temp\10057650101\cc8598b876.exe | executable | |
MD5:3828CA0A8420259783C34286C4B5281D | SHA256:9F56773DDBC7E14D748D96C49DC57E4AA22DD4462EFBAC81317739B1EF78966B | |||
| 664 | saved.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\AH8CR9J5\random[1].exe | executable | |
MD5:75EA2460BA6BDED2E5212940DEDFD2E1 | SHA256:1ADCDBD6E38E3534247ECDBEBCE0BF402AB319D5BE0EC0141C23E6CD3E84E77D | |||
| 664 | saved.exe | C:\Users\admin\AppData\Local\Temp\10057660101\8f67fa86c9.exe | executable | |
MD5:BEB27D0592EEF7AEA8E946385C6E9F71 | SHA256:57C73B853A8AE7747A77D45CAC051FA0E0197B7D41BB2FA17AA62E5FB69BE298 | |||
| 664 | saved.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\random[1].exe | executable | |
MD5:BEB27D0592EEF7AEA8E946385C6E9F71 | SHA256:57C73B853A8AE7747A77D45CAC051FA0E0197B7D41BB2FA17AA62E5FB69BE298 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
5496 | MoUsoCoreWorker.exe | GET | 200 | 23.53.40.178:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
5496 | MoUsoCoreWorker.exe | GET | 200 | 23.35.229.160:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
6544 | svchost.exe | GET | 200 | 184.30.131.245:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
3620 | powershell.exe | GET | 200 | 185.39.17.162:80 | http://185.39.17.162/testmine/random.exe | unknown | — | — | malicious |
664 | saved.exe | GET | 200 | 185.39.17.162:80 | http://185.39.17.162/files/1781548144/EfXjr0K.exe | unknown | — | — | malicious |
664 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
1280 | SIHClient.exe | GET | 200 | 23.35.229.160:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
1280 | SIHClient.exe | GET | 200 | 23.35.229.160:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl | unknown | — | — | whitelisted |
664 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
664 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
— | — | 172.211.123.248:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | FR | unknown |
6544 | svchost.exe | 20.190.160.17:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
— | — | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
5496 | MoUsoCoreWorker.exe | 23.53.40.178:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
5496 | MoUsoCoreWorker.exe | 23.35.229.160:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
6544 | svchost.exe | 40.126.32.76:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
6544 | svchost.exe | 184.30.131.245:80 | ocsp.digicert.com | AKAMAI-AS | US | whitelisted |
3620 | powershell.exe | 185.39.17.162:80 | — | Joint Stock Company Tagnet | RU | malicious |
Domain | IP | Reputation |
|---|---|---|
google.com |
| whitelisted |
settings-win.data.microsoft.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
fe3cr.delivery.mp.microsoft.com |
| whitelisted |
vecturar.top |
| unknown |
brolyx95.duckdns.org |
| unknown |
youtube.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
3620 | powershell.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
3620 | powershell.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |
3620 | powershell.exe | Misc activity | ET INFO Packed Executable Download |
3620 | powershell.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
3620 | powershell.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
3620 | powershell.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 31 |
664 | saved.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 31 |
664 | saved.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
664 | saved.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |
664 | saved.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |