| File name: | quarantine.rar |
| Full analysis: | https://app.any.run/tasks/48371434-ec58-4abd-8f5b-2f079514fc42 |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | May 18, 2025, 21:24:32 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-rar |
| File info: | RAR archive data, v5 |
| MD5: | C4D85821555DF62A9DDFBCCF35342DCF |
| SHA1: | 26EA9BE08575AB479E3EE0FDB7525B5FFAD6C218 |
| SHA256: | 536D9F49AA90C9E91F21E7928BF719774E3DC059C728699EDFF0C82C503F0CCC |
| SSDEEP: | 196608:wO0uu6bK44aeqhKaa+M3R/2UE5RH9D5+EQKvyvkQAY2ez:p0jQKqZKaaROUE559DoWvGkQTz |
| .rar | | | RAR compressed archive (v5.0) (61.5) |
|---|---|---|
| .rar | | | RAR compressed archive (gen) (38.4) |
| FileVersion: | RAR v5 |
|---|---|
| CompressedSize: | 5733888 |
| UncompressedSize: | 5915940 |
| OperatingSystem: | Win32 |
| ArchivedFileName: | cx.exe |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 536 | "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c Set-ItemProperty -Path "HKCU:\Software\Microsoft\Windows\CurrentVersion\Run" -Name "dvRemover" -Value "C:\ProgramData\DuplicateVideoRemover\DuplicateVideoRemover.exe" | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | — | duplicatevideoremover15.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows PowerShell Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 680 | "C:\Users\admin\Desktop\double_loader_exe.exe" | C:\Users\admin\Desktop\double_loader_exe.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
| |||||||||||||||
| 736 | "C:\Users\admin\AppData\Roaming\8pT1EfKZnv\SX9eZRUCpN.exe" | C:\Users\admin\AppData\Roaming\8pT1EfKZnv\SX9eZRUCpN.exe | — | cvtres.exe | |||||||||||
User: admin Integrity Level: MEDIUM Description: Gcleanerapp Exit code: 0 Version: 1.0.0.0 Modules
| |||||||||||||||
| 1228 | "C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\quarantine.rar | C:\Program Files\WinRAR\WinRAR.exe | — | explorer.exe | |||||||||||
User: admin Company: Alexander Roshal Integrity Level: MEDIUM Description: WinRAR archiver Version: 5.91.0 Modules
| |||||||||||||||
| 2192 | "C:\Users\admin\AppData\Local\Temp\is-PR85R.tmp\qKPCkRKg0.tmp" /SL5="$A0162,3936557,54272,C:\Users\admin\AppData\Roaming\n6rpoQS9\qKPCkRKg0.exe" | C:\Users\admin\AppData\Local\Temp\is-PR85R.tmp\qKPCkRKg0.tmp | qKPCkRKg0.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Setup/Uninstall Version: 51.52.0.0 Modules
| |||||||||||||||
| 2196 | C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache | C:\Windows\System32\svchost.exe | services.exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Host Process for Windows Services Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 2284 | "C:\Users\admin\AppData\Local\Temp\02106dbc20\saren.exe" | C:\Users\admin\AppData\Local\Temp\02106dbc20\saren.exe | — | svchost.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 2320 | "C:\Users\admin\AppData\Local\Temp\10000360101\3b8205767a.exe" | C:\Users\admin\AppData\Local\Temp\10000360101\3b8205767a.exe | — | saren.exe | |||||||||||
User: admin Integrity Level: MEDIUM Description: WiFi Password Key Generator Software Exit code: 4294967295 Version: 10.0.0.0 Modules
| |||||||||||||||
| 2344 | C:\WINDOWS\System32\slui.exe -Embedding | C:\Windows\System32\slui.exe | svchost.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Activation Client Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 2420 | "C:\Users\admin\AppData\Roaming\n6rpoQS9\qKPCkRKg0.exe" | C:\Users\admin\AppData\Roaming\n6rpoQS9\qKPCkRKg0.exe | cvtres.exe | ||||||||||||
User: admin Company: Integrity Level: MEDIUM Description: Duplicate Video Remover Setup Version: Modules
| |||||||||||||||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 3 |
Value: C:\Users\admin\Desktop\preferences.zip | |||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 2 |
Value: C:\Users\admin\Desktop\chromium_ext.zip | |||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 1 |
Value: C:\Users\admin\Desktop\omni_23_10_2024_.zip | |||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 0 |
Value: C:\Users\admin\Desktop\quarantine.rar | |||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | name |
Value: 120 | |||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | size |
Value: 80 | |||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | type |
Value: 120 | |||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | mtime |
Value: 100 | |||
| (PID) Process: | (1228) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList |
| Operation: | write | Name: | ArcSort |
Value: 32 | |||
| (PID) Process: | (5216) Pr.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | pxUQdBQedu |
Value: C:\Users\admin\Desktop\Pr.exe | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 6652 | cn.exe | C:\Users\admin\AppData\Local\Temp\is-ORR70.tmp\cn.tmp | executable | |
MD5:3C832EC322A42E260A9CB745BF729890 | SHA256:6C1129D06B90FE73F0197B8E68D6F46A15C74D85CA1C23DBBB19D2B1F3472635 | |||
| 4980 | cn.tmp | C:\Users\admin\AppData\Local\Temp\is-MCFED.tmp\_isetup\_setup64.tmp | executable | |
MD5:4FF75F505FDDCC6A9AE62216446205D9 | SHA256:A4C86FC4836AC728D7BD96E7915090FD59521A9E74F1D06EF8E5A47C8695FD81 | |||
| 4980 | cn.tmp | C:\Users\admin\AppData\Local\Temp\is-MCFED.tmp\_isetup\_iscrypt.dll | executable | |
MD5:A69559718AB506675E907FE49DEB71E9 | SHA256:2F6294F9AA09F59A574B5DCD33BE54E16B39377984F3D5658CDA44950FA0F8FC | |||
| 2504 | amnew.exe | C:\Windows\Tasks\saren.job | binary | |
MD5:450076F1523C70C2EC3690C774B0F872 | SHA256:CFE98954541A90F8CEED40071B4EA493B1C1BB6BF917A895DFDB9D2843E2A720 | |||
| 4980 | cn.tmp | C:\Users\admin\AppData\Local\Duplicate Video Remover 2.4.1.168\libEGL.dll | executable | |
MD5:EAE56B896A718C3BC87A4253832A5650 | SHA256:EE1D7D8F396D627FEE7DCF2655FB5ACFE5A1EE2A5DEEDA764EF311E75B94CEA1 | |||
| 4980 | cn.tmp | C:\Users\admin\AppData\Local\Duplicate Video Remover 2.4.1.168\is-3GISC.tmp | executable | |
MD5:DAE4100039A943128C34BA3E05F6CD02 | SHA256:2357806CA24C9D3152D54D34270810DA9D9CA943462EBF7291AE06A10E5CB8BA | |||
| 4980 | cn.tmp | C:\Users\admin\AppData\Local\Duplicate Video Remover 2.4.1.168\icuin51.dll | executable | |
MD5:A7F201C0B9AC05E950ECC55D4403EC16 | SHA256:173092C4E256958B100683A6AB2CE0D1C9895EC63F222198F9DE485E61C728CA | |||
| 4980 | cn.tmp | C:\Users\admin\AppData\Local\Duplicate Video Remover 2.4.1.168\is-2MH4R.tmp | executable | |
MD5:EAE56B896A718C3BC87A4253832A5650 | SHA256:EE1D7D8F396D627FEE7DCF2655FB5ACFE5A1EE2A5DEEDA764EF311E75B94CEA1 | |||
| 4980 | cn.tmp | C:\Users\admin\AppData\Local\Duplicate Video Remover 2.4.1.168\is-TPNJE.tmp | executable | |
MD5:A73EE126B2E6D43182D4C3482899D338 | SHA256:06BBE605D7B0EF044871633B496948A8D65C78661E457D0844DC434A0609F763 | |||
| 4980 | cn.tmp | C:\Users\admin\AppData\Local\Duplicate Video Remover 2.4.1.168\is-OHBHI.tmp | executable | |
MD5:E3C817F7FE44CC870ECDBCBC3EA36132 | SHA256:D769FAFA2B3232DE9FA7153212BA287F68E745257F1C00FAFB511E7A02DE7ADF | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
5024 | saren.exe | POST | 200 | 77.83.207.69:80 | http://77.83.207.69/rob75u9v/index.php | unknown | — | — | malicious |
5024 | saren.exe | POST | 200 | 77.83.207.69:80 | http://77.83.207.69/rob75u9v/index.php | unknown | — | — | malicious |
5740 | SIHClient.exe | GET | 200 | 23.216.77.10:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
5024 | saren.exe | GET | 200 | 185.156.72.2:80 | http://185.156.72.2/files/unique2/random.exe | unknown | — | — | unknown |
5740 | SIHClient.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl | unknown | — | — | whitelisted |
5740 | SIHClient.exe | GET | 200 | 23.216.77.10:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl | unknown | — | — | whitelisted |
5740 | SIHClient.exe | GET | 200 | 23.216.77.10:80 | http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl | unknown | — | — | whitelisted |
5740 | SIHClient.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
5740 | SIHClient.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.1.crl | unknown | — | — | whitelisted |
5740 | SIHClient.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.2.crl | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
— | — | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
— | — | 172.211.123.248:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | FR | whitelisted |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
680 | double_loader_exe.exe | 5.252.153.15:7002 | — | — | PA | malicious |
6184 | scpx.exe | 62.60.226.191:1912 | — | Iranian Research Organization for Science & Technology | HK | unknown |
3216 | svchost.exe | 172.211.123.248:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | FR | whitelisted |
5024 | saren.exe | 77.83.207.69:80 | — | Internet Technologies LLC | UA | malicious |
5024 | saren.exe | 185.156.72.2:80 | — | Tov Vaiz Partner | RU | unknown |
5740 | SIHClient.exe | 20.109.210.53:443 | slscr.update.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | US | whitelisted |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
client.wns.windows.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
fe3cr.delivery.mp.microsoft.com |
| whitelisted |
drive.usercontent.google.com |
| whitelisted |
activation-v2.sls.microsoft.com |
| whitelisted |
nexusrules.officeapps.live.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
5024 | saren.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
5024 | saren.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |
5024 | saren.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
5024 | saren.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |
5024 | saren.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
5024 | saren.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
5936 | cvtres.exe | A Network Trojan was detected | LOADER [ANY.RUN] GCleaner HTTP Header |
5936 | cvtres.exe | A Network Trojan was detected | LOADER [ANY.RUN] GCleaner HTTP Header |
5936 | cvtres.exe | A Network Trojan was detected | LOADER [ANY.RUN] GCleaner HTTP Header |
5936 | cvtres.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |