| File name: | random.exe |
| Full analysis: | https://app.any.run/tasks/d05ae183-6ec1-4cf4-be48-638181cb47d2 |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | June 19, 2025, 08:28:51 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections |
| MD5: | 7F735D5DAD8542E7F864EA8EA7BA115F |
| SHA1: | A82914E42EB4AE9536258248CCE6194DD86AD51A |
| SHA256: | 6426AFBC1DD961C9911C57AB9623B75B5449856E5D7D570545B0EA67EA91E18C |
| SSDEEP: | 98304:1il8XyeWE08rMV7WsFh+gY2T++BF8HStFAUGlqU0OTWERlRt++eQ6sMi7VOZE506:1+j |
| .dll | | | Win32 Dynamic Link Library (generic) (43.5) |
|---|---|---|
| .exe | | | Win32 Executable (generic) (29.8) |
| .exe | | | Generic Win/DOS Executable (13.2) |
| .exe | | | DOS Executable Generic (13.2) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2025:05:01 04:57:19+00:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.29 |
| CodeSize: | 317952 |
| InitializedDataSize: | 107008 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x4ba000 |
| OSVersion: | 6 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 3572 | "C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exe" | C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exe | svchost.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 4312 | C:\WINDOWS\System32\slui.exe -Embedding | C:\Windows\System32\slui.exe | svchost.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Activation Client Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 4804 | "C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exe" | C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exe | svchost.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 5720 | "C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exe" | C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exe | random.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
Amadey(PID) Process(5720) ramez.exe C2185.156.72.96 URLhttp://185.156.72.96/te4h2nus/index.php Version5.34 Options Drop directoryd610cf342e Drop nameramez.exe Strings (125)Powershell.exe /te4h2nus/index.php ramez.exe bi: 185.156.72.96 AVAST Software /Plugins/ ------ id: \0000 wb Programs -%lu .jpg AVG r= dm: -executionpolicy remotesigned -File " SOFTWARE\Microsoft\Windows NT\CurrentVersion \ ProgramData\ Avira e2 os: http:// vs: <c> 2025 ComputerName og: 00000419 rb 2022 Content-Type: application/x-www-form-urlencoded shell32.dll https:// Main Sophos Norton GET # S-%lu- st=s cmd /C RMDIR /s/q lv: msi Content-Disposition: form-data; name="data"; filename=" 5.34 d1 2016 ar: cred.dll|clip.dll| rundll32 WinDefender Content-Type: multipart/form-data; boundary=---- Rem CurrentBuild 0123456789 && Exit" un: Kaspersky Lab d610cf342e Bitdefender +++ av: rundll32.exe random <d> Keyboard Layout\Preload shutdown -s -t 0 DefaultSettings.XResolution /quiet -- 0000043f Startup e1 Doctor Web 2019 GetNativeSystemInfo VideoID SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ ::: ESET DefaultSettings.YResolution SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce " && ren abcdefghijklmnopqrstuvwxyz0123456789-_ cmd "taskkill /f /im " 00000423 -unicode- SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName cred.dll 360TotalSecurity " exe 00000422 SOFTWARE\Microsoft\Windows\CurrentVersion\Run && Comodo "
Content-Type: application/octet-stream ------ ?scr=1 SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders zip dll /k &unit= ps1 " && timeout 1 && del kernel32.dll ProductName %-lu clip.dll %USERPROFILE% \App SYSTEM\ControlSet001\Services\BasicDisplay\Video pc: sd: POST Panda Security e3 | = | |||||||||||||||
| 6652 | "C:\Users\admin\AppData\Local\Temp\random.exe" | C:\Users\admin\AppData\Local\Temp\random.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| (PID) Process: | (5720) ramez.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (5720) ramez.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (5720) ramez.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 6652 | random.exe | C:\Users\admin\AppData\Local\Temp\d610cf342e\ramez.exe | executable | |
MD5:7F735D5DAD8542E7F864EA8EA7BA115F | SHA256:6426AFBC1DD961C9911C57AB9623B75B5449856E5D7D570545B0EA67EA91E18C | |||
| 6652 | random.exe | C:\Windows\Tasks\ramez.job | binary | |
MD5:380707B553216A2E6E7E0D3EFB028A20 | SHA256:5DFA64F7BDF7529997CD7E4F654F5DA2F0DE259EB0ECE3C48CF2C23810837A5C | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
5720 | ramez.exe | POST | 200 | 185.156.72.96:80 | http://185.156.72.96/te4h2nus/index.php | unknown | — | — | unknown |
5720 | ramez.exe | POST | 200 | 185.156.72.96:80 | http://185.156.72.96/te4h2nus/index.php | unknown | — | — | unknown |
1688 | svchost.exe | GET | 200 | 2.17.190.73:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
1268 | svchost.exe | GET | 200 | 23.35.229.160:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
3640 | SIHClient.exe | GET | 200 | 23.219.150.101:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
3640 | SIHClient.exe | GET | 200 | 23.219.150.101:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl | unknown | — | — | whitelisted |
1268 | svchost.exe | GET | 200 | 23.216.77.23:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
2940 | svchost.exe | GET | 200 | 69.192.161.44:80 | http://x1.c.lencr.org/ | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
1268 | svchost.exe | 4.231.128.59:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
5944 | MoUsoCoreWorker.exe | 4.231.128.59:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4960 | RUXIMICS.exe | 4.231.128.59:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
5720 | ramez.exe | 185.156.72.96:80 | — | Tov Vaiz Partner | RU | unknown |
2336 | svchost.exe | 172.211.123.248:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | FR | whitelisted |
1688 | svchost.exe | 20.190.160.22:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
1688 | svchost.exe | 2.17.190.73:80 | ocsp.digicert.com | AKAMAI-AS | DE | whitelisted |
1268 | svchost.exe | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
Domain | IP | Reputation |
|---|---|---|
google.com |
| whitelisted |
client.wns.windows.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
settings-win.data.microsoft.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
nexusrules.officeapps.live.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
fe3cr.delivery.mp.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
5720 | ramez.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
5720 | ramez.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |
5720 | ramez.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |
Process | Message |
|---|---|
random.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
ramez.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
ramez.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
ramez.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|