| File name: | random.exe |
| Full analysis: | https://app.any.run/tasks/445a9266-f011-4737-988d-7e93288be458 |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | April 27, 2025, 08:09:23 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections |
| MD5: | 613939AC7D1C2450647E5BEF686CD8C5 |
| SHA1: | C86C74266C0E769377718E2B9D7A0CC5A3F1B0BF |
| SHA256: | 6079D2EB70643620D26F4BB73B6F57E8BC254052A4F1849074D9AB38B1127435 |
| SSDEEP: | 98304:9wop8aOzjJHqUAg6VxRdw3htKHSw+YSv7QySast3ai476YlOhnK6jjwJwFeeQP9i:zUi |
| .exe | | | Generic Win/DOS Executable (50) |
|---|---|---|
| .exe | | | DOS Executable Generic (49.9) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2025:04:26 14:47:23+00:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14 |
| CodeSize: | 312320 |
| InitializedDataSize: | 38400 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x484000 |
| OSVersion: | 6 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 1052 | "C:\Users\admin\AppData\Roaming\MyApp\core.exe" | C:\Users\admin\AppData\Roaming\MyApp\core.exe | 374ac2e04b.tmp | ||||||||||||
User: admin Company: EC Software GmbH Integrity Level: MEDIUM Description: eViewer for Windows Exit code: 0 Version: 2.5.0.0 Modules
| |||||||||||||||
| 1228 | "C:\Users\admin\AppData\Roaming\MyApp\data\putty.exe" | C:\Users\admin\AppData\Roaming\MyApp\data\putty.exe | 374ac2e04b.tmp | ||||||||||||
User: admin Company: Simon Tatham Integrity Level: MEDIUM Description: SSH, Telnet, Rlogin, and SUPDUP client Version: Release 0.83 (with embedded help) Modules
| |||||||||||||||
| 1324 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | info.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1512 | "C:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exe" | C:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exe | — | svchost.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 2196 | C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache | C:\Windows\System32\svchost.exe | services.exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Host Process for Windows Services Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 3240 | "C:\Users\admin\AppData\Roaming\MyApp\info.exe" | C:\Users\admin\AppData\Roaming\MyApp\info.exe | 374ac2e04b.tmp | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 2 Modules
| |||||||||||||||
| 4892 | "C:\Users\admin\AppData\Local\Temp\10036910101\1dddb3ac21.exe" | C:\Users\admin\AppData\Local\Temp\10036910101\1dddb3ac21.exe | saved.exe | ||||||||||||
User: admin Company: Greenshot Integrity Level: MEDIUM Description: Greenshot Exit code: 0 Version: 1.2.9.129 Modules
| |||||||||||||||
| 5008 | "C:\Users\admin\AppData\Local\Temp\is-K2U43.tmp\374ac2e04b.tmp" /SL5="$F02B4,42108046,844800,C:\Users\admin\AppData\Local\Temp\10036900101\374ac2e04b.exe" | C:\Users\admin\AppData\Local\Temp\is-K2U43.tmp\374ac2e04b.tmp | 374ac2e04b.exe | ||||||||||||
User: admin Company: Integrity Level: MEDIUM Description: Setup/Uninstall Exit code: 0 Version: 51.1052.0.0 Modules
| |||||||||||||||
| 5244 | "C:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exe" | C:\Users\admin\AppData\Local\Temp\c13dbdc4fa\saved.exe | — | svchost.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 5352 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe | 6cc4d409e5.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: MSBuild.exe Exit code: 0 Version: 4.8.9037.0 built by: NET481REL1 Modules
Lumma(PID) Process(5352) MSBuild.exe C2 (10)woodpeckersd.run/glsk vigorbridgoe.top/banb climatologfy.top/kbud https://t.me/cob1488 topographky.top/xlak techwaveg.run/oipz biosphxere.digital/tqoa cartograhphy.top/ixau geographys.run/eirq tropiscbs.live/iuwxx | |||||||||||||||
| (PID) Process: | (8096) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (8096) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (8096) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (5008) 374ac2e04b.tmp | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyApp_is1 |
| Operation: | write | Name: | Inno Setup: Setup Version |
Value: 6.4.0 | |||
| (PID) Process: | (5008) 374ac2e04b.tmp | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyApp_is1 |
| Operation: | write | Name: | Inno Setup: App Path |
Value: C:\Users\admin\AppData\Roaming\MyApp | |||
| (PID) Process: | (5008) 374ac2e04b.tmp | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyApp_is1 |
| Operation: | write | Name: | InstallLocation |
Value: C:\Users\admin\AppData\Roaming\MyApp\ | |||
| (PID) Process: | (5008) 374ac2e04b.tmp | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyApp_is1 |
| Operation: | write | Name: | Inno Setup: Icon Group |
Value: MyApp | |||
| (PID) Process: | (5008) 374ac2e04b.tmp | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyApp_is1 |
| Operation: | write | Name: | Inno Setup: User |
Value: admin | |||
| (PID) Process: | (5008) 374ac2e04b.tmp | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyApp_is1 |
| Operation: | write | Name: | Inno Setup: Language |
Value: default | |||
| (PID) Process: | (5008) 374ac2e04b.tmp | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyApp_is1 |
| Operation: | write | Name: | DisplayName |
Value: MyApp version 1.0 | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 8096 | saved.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\random[1].exe | — | |
MD5:— | SHA256:— | |||
| 8096 | saved.exe | C:\Users\admin\AppData\Local\Temp\10036900101\374ac2e04b.exe | — | |
MD5:— | SHA256:— | |||
| 5008 | 374ac2e04b.tmp | C:\Users\admin\AppData\Roaming\MyApp\is-6ALE7.tmp | — | |
MD5:— | SHA256:— | |||
| 5008 | 374ac2e04b.tmp | C:\Users\admin\AppData\Roaming\MyApp\core.exe | — | |
MD5:— | SHA256:— | |||
| 7264 | random.exe | C:\Users\admin\AppData\Local\Temp\TMR8BI8BXPP5B75RSYEJSXBGDO.exe | executable | |
MD5:F6C20A18AFEAC04964A6CCAD6BE59731 | SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA | |||
| 5680 | 374ac2e04b.exe | C:\Users\admin\AppData\Local\Temp\is-K2U43.tmp\374ac2e04b.tmp | executable | |
MD5:E4C43138CCB8240276872FD1AEC369BE | SHA256:46BE5E3F28A5E4ED63D66B901D927C25944B4DA36EFFEA9C97FB05994360EDF5 | |||
| 8096 | saved.exe | C:\Users\admin\AppData\Local\Temp\10036890101\6cc4d409e5.exe | executable | |
MD5:3866CEA2B577ECA8451679A6175D270B | SHA256:27428A2B8E8FB847EC370B70E3B527CB75BE2524776207B1F7C9A9B994075457 | |||
| 5008 | 374ac2e04b.tmp | C:\Users\admin\AppData\Roaming\MyApp\is-GJGLR.tmp | executable | |
MD5:4134EC81A9D645602B1FA265F98FBF35 | SHA256:69966257CE41717F2121EA1F03F8BFA1486423ACECFCC977DD9F1E157C911AD4 | |||
| 8096 | saved.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\random[1].exe | executable | |
MD5:3866CEA2B577ECA8451679A6175D270B | SHA256:27428A2B8E8FB847EC370B70E3B527CB75BE2524776207B1F7C9A9B994075457 | |||
| 5008 | 374ac2e04b.tmp | C:\Users\admin\AppData\Roaming\MyApp\unins000.exe | executable | |
MD5:4134EC81A9D645602B1FA265F98FBF35 | SHA256:69966257CE41717F2121EA1F03F8BFA1486423ACECFCC977DD9F1E157C911AD4 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
— | — | GET | 200 | 62.115.253.40:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
— | — | GET | 200 | 184.85.144.229:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
5496 | MoUsoCoreWorker.exe | GET | 200 | 184.85.144.229:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
2104 | svchost.exe | GET | 200 | 184.85.144.229:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
6544 | svchost.exe | GET | 200 | 23.63.118.230:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
7264 | random.exe | GET | 200 | 185.39.17.162:80 | http://185.39.17.162/mine/random.exe | unknown | — | — | malicious |
8096 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
8096 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
8096 | saved.exe | GET | 200 | 185.39.17.162:80 | http://185.39.17.162/files/fate/random.exe | unknown | — | — | malicious |
8096 | saved.exe | GET | 200 | 185.39.17.162:80 | http://185.39.17.162/files/unique1/random.exe | unknown | — | — | malicious |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
— | — | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 192.168.100.255:137 | — | — | — | whitelisted |
— | — | 62.115.253.40:80 | crl.microsoft.com | Telia Company AB | ES | whitelisted |
— | — | 184.85.144.229:80 | www.microsoft.com | AKAMAI-AS | FI | whitelisted |
5496 | MoUsoCoreWorker.exe | 184.85.144.229:80 | www.microsoft.com | AKAMAI-AS | FI | whitelisted |
2104 | svchost.exe | 184.85.144.229:80 | www.microsoft.com | AKAMAI-AS | FI | whitelisted |
— | — | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
7264 | random.exe | 104.21.85.126:443 | clarmodq.top | CLOUDFLARENET | — | malicious |
3216 | svchost.exe | 172.211.123.250:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | FR | whitelisted |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
clarmodq.top |
| malicious |
client.wns.windows.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
t.me |
| whitelisted |
techwaveg.run |
| unknown |
PID | Process | Class | Message |
|---|---|---|---|
2196 | svchost.exe | A Network Trojan was detected | MALWARE [ANY.RUN] Suspected Domain Associated with Malware Distribution (clarmodq .top) |
2196 | svchost.exe | Potentially Bad Traffic | ET DNS Query to a *.top domain - Likely Hostile |
2196 | svchost.exe | Domain Observed Used for C2 Detected | ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clarmodq .top) |
7264 | random.exe | Domain Observed Used for C2 Detected | ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) |
7264 | random.exe | Domain Observed Used for C2 Detected | ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) |
7264 | random.exe | Domain Observed Used for C2 Detected | ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) |
7264 | random.exe | Domain Observed Used for C2 Detected | ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) |
7264 | random.exe | Domain Observed Used for C2 Detected | ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) |
7264 | random.exe | Domain Observed Used for C2 Detected | ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) |
7264 | random.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |