| download: | /mine/random.exe |
| Full analysis: | https://app.any.run/tasks/2569e893-57c9-446c-9e01-a270262ede15 |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | April 06, 2025, 20:58:10 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections |
| MD5: | A7E13E87C8203E64B0E5EF07E1647AB6 |
| SHA1: | D7B9975FE9B8DE9DD142999B16AA5924314B8D82 |
| SHA256: | 3BEC8776B8759FB5B45F2B4A4354A522911872D722400F61FAC838C02CA3DCFB |
| SSDEEP: | 98304:nCKg39+ztgrjJ1+Hwhn8nParcDqrn2UmaAclZuyLXOJEpDj0diAbvaiZ:s |
| .dll | | | Win32 Dynamic Link Library (generic) (43.5) |
|---|---|---|
| .exe | | | Win32 Executable (generic) (29.8) |
| .exe | | | Generic Win/DOS Executable (13.2) |
| .exe | | | DOS Executable Generic (13.2) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2025:02:23 11:06:11+00:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.29 |
| CodeSize: | 324096 |
| InitializedDataSize: | 114688 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x4b2000 |
| OSVersion: | 6 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 1072 | sc create ddrver type= kernel binPath= "C:\Users\admin\AppData\Local\Temp\ssisd.sys" | C:\Windows\System32\sc.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Service Control Manager Configuration Tool Exit code: 5 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1196 | "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking | C:\Program Files\Mozilla Firefox\firefox.exe | 663e75fd7b.exe | ||||||||||||
User: admin Company: Mozilla Corporation Integrity Level: MEDIUM Description: Firefox Exit code: 0 Version: 123.0 Modules
| |||||||||||||||
| 1276 | "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5328 -childID 5 -isForBrowser -prefsHandle 5320 -prefMapHandle 5316 -prefsLen 31243 -prefMapSize 244583 -jsInitHandle 1308 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8573b5d-2466-41c0-9182-dd82b86a83a4} 6988 "\\.\pipe\gecko-crash-server-pipe.6988" 19b3765b4d0 tab | C:\Program Files\Mozilla Firefox\firefox.exe | — | firefox.exe | |||||||||||
User: admin Company: Mozilla Corporation Integrity Level: MEDIUM Description: Firefox Version: 123.0 Modules
| |||||||||||||||
| 1452 | sc stop ddrver | C:\Windows\System32\sc.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Service Control Manager Configuration Tool Exit code: 1060 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 2140 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe | 36c684debc.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: MSBuild.exe Exit code: 3221226356 Version: 4.8.9037.0 built by: NET481REL1 Modules
| |||||||||||||||
| 2196 | C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache | C:\Windows\System32\svchost.exe | services.exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Host Process for Windows Services Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 2240 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | taskkill.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 2392 | "C:\Users\admin\AppData\Local\Temp\10483440101\0620503ddf.exe" | C:\Users\admin\AppData\Local\Temp\10483440101\0620503ddf.exe | — | rapes.exe | |||||||||||
User: admin Integrity Level: MEDIUM Modules
| |||||||||||||||
| 2984 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | taskkill.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 3032 | "C:\Users\admin\AppData\Local\Temp\10483480101\c6189cc19f.exe" | C:\Users\admin\AppData\Local\Temp\10483480101\c6189cc19f.exe | — | rapes.exe | |||||||||||
User: admin Integrity Level: MEDIUM Modules
| |||||||||||||||
| (PID) Process: | (7548) rapes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (7548) rapes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (7548) rapes.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (8144) 5Jq9U1v.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | runtimebroker |
Value: C:\Users\admin\AppData\Roaming\runtimebroker.exe | |||
| (PID) Process: | (7352) RegSvcs.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\a7bf5d9fcc50896f2d9e711b76f848c7 |
| Operation: | write | Name: | 7152b3679e93b22ae30c8f7015a82bf2 |
Value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| |||
| (PID) Process: | (7352) RegSvcs.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegSvcs_RASAPI32 |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (7352) RegSvcs.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegSvcs_RASAPI32 |
| Operation: | write | Name: | EnableAutoFileTracing |
Value: 0 | |||
| (PID) Process: | (7352) RegSvcs.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegSvcs_RASAPI32 |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (7352) RegSvcs.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegSvcs_RASAPI32 |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (7352) RegSvcs.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegSvcs_RASAPI32 |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 5728 | WerFault.exe | C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_MSBuild.exe_97bdc4f8e635441e450764b9d76f58ede0ef71_d13e9d18_641dc29c-a97e-450e-84a3-2af186b1d2e5\Report.wer | — | |
MD5:— | SHA256:— | |||
| 6132 | WerFault.exe | C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_86e1dba58b.exe_9f3223ffdcf858f20584bb160ce7fe95f521e4e_04f13a88_555cdb48-e901-4499-95cd-38933309c0b3\Report.wer | — | |
MD5:— | SHA256:— | |||
| 6132 | WerFault.exe | C:\Users\admin\AppData\Local\CrashDumps\86e1dba58b.exe.6708.dmp | — | |
MD5:— | SHA256:— | |||
| 7376 | random.exe | C:\Users\admin\AppData\Local\Temp\bb556cff4a\rapes.exe | executable | |
MD5:A7E13E87C8203E64B0E5EF07E1647AB6 | SHA256:3BEC8776B8759FB5B45F2B4A4354A522911872D722400F61FAC838C02CA3DCFB | |||
| 5728 | WerFault.exe | C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D3.tmp.xml | xml | |
MD5:F9A41388A36C3ABC5C4F869AC1BEAD41 | SHA256:8B403B340A4AAC6425AFD2C9B17D9263554E650847B194CCEF5DC38D7E7C5CCF | |||
| 7548 | rapes.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\5Jq9U1v[1].exe | executable | |
MD5:23EA0A13AAD9B0F8DF6679C1693F1EAC | SHA256:4E7CD5823DBA8F66B9803339621B78D3040A77D3FF473E4AAADDA767489B3551 | |||
| 5728 | WerFault.exe | C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A3.tmp.WERInternalMetadata.xml | binary | |
MD5:0D8A213EDD4DF17CC00B0653D07BE17A | SHA256:314A9F12B65F66AC8363D9A3F1D67D27CE8B08C8C67C5EB6A97D515E2EC947DA | |||
| 7548 | rapes.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\random[1].exe | executable | |
MD5:5D2BDA989990F76F4FABF32F3275DCC5 | SHA256:F364D9D68FC64E12397DC82BD86EBDE2298E21A93EDC275133A3BB77FC81082A | |||
| 6988 | firefox.exe | C:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin | — | |
MD5:— | SHA256:— | |||
| 7548 | rapes.exe | C:\Users\admin\AppData\Local\Temp\10483150101\5Jq9U1v.exe | executable | |
MD5:23EA0A13AAD9B0F8DF6679C1693F1EAC | SHA256:4E7CD5823DBA8F66B9803339621B78D3040A77D3FF473E4AAADDA767489B3551 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
7548 | rapes.exe | POST | 200 | 176.113.115.6:80 | http://176.113.115.6/Ni9kiput/index.php | unknown | — | — | malicious |
5496 | MoUsoCoreWorker.exe | GET | 200 | 23.53.40.178:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
7548 | rapes.exe | POST | 200 | 176.113.115.6:80 | http://176.113.115.6/Ni9kiput/index.php | unknown | — | — | malicious |
7548 | rapes.exe | POST | 200 | 176.113.115.6:80 | http://176.113.115.6/Ni9kiput/index.php | unknown | — | — | malicious |
— | — | GET | 200 | 23.53.40.178:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
7548 | rapes.exe | GET | — | 176.113.115.7:80 | http://176.113.115.7/files/6092974123/5Jq9U1v.exe | unknown | — | — | malicious |
7548 | rapes.exe | GET | 200 | 176.113.115.7:80 | http://176.113.115.7/files/fate/random.exe | unknown | — | — | malicious |
7548 | rapes.exe | GET | 200 | 176.113.115.7:80 | http://176.113.115.7/luma/random.exe | unknown | — | — | malicious |
7352 | RegSvcs.exe | GET | — | 196.251.81.64:80 | http://skippps.com/plugins/plugin3.plg | unknown | — | — | unknown |
7512 | c105f70d16.exe | POST | 200 | 45.93.20.28:80 | http://45.93.20.28/3d15e67552d448ff.php | unknown | — | — | malicious |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
2104 | svchost.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 192.168.100.255:137 | — | — | — | whitelisted |
— | — | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 23.53.40.178:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
5496 | MoUsoCoreWorker.exe | 23.53.40.178:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
2112 | svchost.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
3216 | svchost.exe | 172.172.255.218:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | US | whitelisted |
7548 | rapes.exe | 176.113.115.6:80 | — | Red Bytes LLC | RU | malicious |
7548 | rapes.exe | 176.113.115.7:80 | — | Red Bytes LLC | RU | malicious |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
client.wns.windows.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
t.me |
| whitelisted |
reformzv.digital |
| unknown |
pepperiop.digital |
| malicious |
jrxsafer.top |
| malicious |
PID | Process | Class | Message |
|---|---|---|---|
7548 | rapes.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
7548 | rapes.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |
7548 | rapes.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |
7548 | rapes.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
7548 | rapes.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
7548 | rapes.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
7548 | rapes.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
7548 | rapes.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |
7548 | rapes.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
7548 | rapes.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |