| File name: | 86fdd59d0050c514f9e4ba5d7431cb65faa7db15f4c9ecbbd0e33b39c78c874a |
| Full analysis: | https://app.any.run/tasks/cb5a8ba9-3cd8-4a30-a331-23b2639c3e9e |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | March 24, 2025, 09:07:13 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections |
| MD5: | 278FA6CDC2189C33B3CF59614D6D9E7F |
| SHA1: | F382716BF5DC31EE6CDAC0A1F9890A5164D0C18E |
| SHA256: | 86FDD59D0050C514F9E4BA5D7431CB65FAA7DB15F4C9ECBBD0E33B39C78C874A |
| SSDEEP: | 49152:fPPkzemqoSut3Jh4+QQ/btosJwIA4hHmZlKH2Tw/Pq83zw0bCjvk9G661QGtOMX2:XP/mp7t3T4+B/btosJwIA4hHmZlKH2T9 |
| .exe | | | Win64 Executable (generic) (76.4) |
|---|---|---|
| .exe | | | Win32 Executable (generic) (12.4) |
| .exe | | | Generic Win/DOS Executable (5.5) |
| .exe | | | DOS Executable Generic (5.5) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2025:03:24 08:40:31+00:00 |
| ImageFileCharacteristics: | Executable, Large address aware, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.16 |
| CodeSize: | 633856 |
| InitializedDataSize: | 326144 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x20577 |
| OSVersion: | 5.1 |
| ImageVersion: | - |
| SubsystemVersion: | 5.1 |
| Subsystem: | Windows GUI |
| FileVersionNumber: | 0.0.0.0 |
| ProductVersionNumber: | 0.0.0.0 |
| FileFlagsMask: | 0x0000 |
| FileFlags: | (none) |
| FileOS: | Win32 |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | English (British) |
| CharacterSet: | Unicode |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 240 | reg add HKCU\Software\Microsoft\Windows\CurrentVersion\RunNotification /v "StartupTNotiMicrosoft Windows Service 1333" /t REG_DWORD /d 1 /f | C:\Windows\System32\reg.exe | — | Jq0hGDZ.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Registry Console Tool Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 444 | tasklist | C:\Windows\System32\tasklist.exe | — | QL4t9UZ.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Lists the current running tasks Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 444 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | tasklist.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 776 | "C:\Users\admin\AppData\Local\Temp\10319080101\zx4PJh6.exe" | C:\Users\admin\AppData\Local\Temp\10319080101\zx4PJh6.exe | — | rapes.exe | |||||||||||
User: admin Integrity Level: MEDIUM Modules
| |||||||||||||||
| 856 | "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1 | C:\Windows\System32\BackgroundTransferHost.exe | — | svchost.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Download/Upload Host Exit code: 1 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 872 | "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4668 -parentBuildID 20240213221259 -sandboxingKind 0 -prefsHandle 4660 -prefMapHandle 4664 -prefsLen 36588 -prefMapSize 244583 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {103d97b9-0001-4888-8a71-c10fc0b43300} 7596 "\\.\pipe\gecko-crash-server-pipe.7596" 26c27a89710 utility | C:\Program Files\Mozilla Firefox\firefox.exe | — | firefox.exe | |||||||||||
User: admin Company: Mozilla Corporation Integrity Level: MEDIUM Description: Firefox Version: 123.0 Modules
| |||||||||||||||
| 920 | reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run /v "Microsoft Windows Service 1333" /t REG_BINARY /d 020000000000000000000000 /f | C:\Windows\System32\reg.exe | — | Jq0hGDZ.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Registry Console Tool Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1188 | "C:\Users\admin\AppData\Local\Temp\bb556cff4a\rapes.exe" | C:\Users\admin\AppData\Local\Temp\bb556cff4a\rapes.exe | TempMMNGHXRUG509IFJRMSLJIEQJ3WHU3ETW.EXE | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
Amadey(PID) Process(1188) rapes.exe C2176.113.115.6 URLhttp://176.113.115.6/Ni9kiput/index.php Version5.21 Options Drop directorybb556cff4a Drop namerapes.exe Strings (125)ps1 og: r= ------ .jpg rundll32.exe GET /Ni9kiput/index.php <c> WinDefender && pc: wb Norton rapes.exe ProgramData\ rundll32 Powershell.exe /k kernel32.dll Sophos random POST cred.dll|clip.dll| # un: Bitdefender cred.dll /Plugins/ shell32.dll SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders | Doctor Web e3 2019 00000419 Kaspersky Lab st=s %USERPROFILE% \0000 VideoID CurrentBuild dll ar: bi: Content-Type: multipart/form-data; boundary=---- +++ Startup Avira ESET " && ren msi ------ Content-Disposition: form-data; name="data"; filename=" Main <d> bb556cff4a SYSTEM\ControlSet001\Services\BasicDisplay\Video 360TotalSecurity = e1 rb Comodo ?scr=1 Panda Security SOFTWARE\Microsoft\Windows\CurrentVersion\Run " && timeout 1 && del 2025 SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName 0123456789 SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Programs 00000422 lv: e2 ::: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders SOFTWARE\Microsoft\Windows NT\CurrentVersion dm: AVG DefaultSettings.YResolution clip.dll &unit= AVAST Software exe http:// Keyboard Layout\Preload SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ cmd /C RMDIR /s/q https:// shutdown -s -t 0 5.21 -unicode- -executionpolicy remotesigned -File " ComputerName 2022 -- vs: \ sd: d1 S-%lu- "
Content-Type: application/octet-stream %-lu GetNativeSystemInfo 176.113.115.6 && Exit" Content-Type: application/x-www-form-urlencoded /quiet abcdefghijklmnopqrstuvwxyz0123456789-_ ProductName "taskkill /f /im " 00000423 Rem zip \App 2016 " 0000043f os: cmd id: av: -%lu DefaultSettings.XResolution | |||||||||||||||
| 1240 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe | 0c43a4319f.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: MSBuild.exe Version: 4.8.9037.0 built by: NET481REL1 Modules
| |||||||||||||||
| 1272 | tasklist | C:\Windows\System32\tasklist.exe | — | QL4t9UZ.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Lists the current running tasks Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| (PID) Process: | (7424) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (7424) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (7424) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (7572) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (7572) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | EnableAutoFileTracing |
Value: 0 | |||
| (PID) Process: | (7572) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (7572) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (7572) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
| (PID) Process: | (7572) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | MaxFileSize |
Value: 1048576 | |||
| (PID) Process: | (7572) powershell.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32 |
| Operation: | write | Name: | FileDirectory |
Value: %windir%\tracing | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 7496 | BackgroundTransferHost.exe | C:\Users\admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\19b03e4d-a037-4695-894c-288e1a6405d3.down_data | — | |
MD5:— | SHA256:— | |||
| 7572 | powershell.exe | C:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_b0rfrdhy.qxy.ps1 | text | |
MD5:D17FE0A3F47BE24A6453E9EF58C94641 | SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 | |||
| 7404 | powershell.exe | C:\Users\admin\AppData\Local\TempMBCA0FGACESC4NWCIQBUMLAAPZCF9WRU.EXE | executable | |
MD5:AC89979DFF72902B982FBAFF22D04814 | SHA256:78ED654B665C1354DDC701FA2CEA28C0AEF333392468161EDD0F0121ACAD04C3 | |||
| 1188 | rapes.exe | C:\Users\admin\AppData\Local\Temp\10318750121\am_no.cmd | text | |
MD5:CEDAC8D9AC1FBD8D4CFC76EBE20D37F9 | SHA256:5E951726842C371240A6AF79D8DA7170180F256DF94EAC5966C07F04EF4D120B | |||
| 1188 | rapes.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\am_no[1].bat | text | |
MD5:CEDAC8D9AC1FBD8D4CFC76EBE20D37F9 | SHA256:5E951726842C371240A6AF79D8DA7170180F256DF94EAC5966C07F04EF4D120B | |||
| 7736 | powershell.exe | C:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3xqamoot.wci.ps1 | text | |
MD5:D17FE0A3F47BE24A6453E9EF58C94641 | SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 | |||
| 5308 | TempMMNGHXRUG509IFJRMSLJIEQJ3WHU3ETW.EXE | C:\Users\admin\AppData\Local\Temp\bb556cff4a\rapes.exe | executable | |
MD5:AC89979DFF72902B982FBAFF22D04814 | SHA256:78ED654B665C1354DDC701FA2CEA28C0AEF333392468161EDD0F0121ACAD04C3 | |||
| 7572 | powershell.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive | binary | |
MD5:795AD0153721984E72CAB0AE235F49CD | SHA256:897C29CEF8F1E1C1952FA15BCF57D73146681BB55B95D45FAF70D7231C6A0497 | |||
| 7572 | powershell.exe | C:\Users\admin\AppData\Local\TempMMNGHXRUG509IFJRMSLJIEQJ3WHU3ETW.EXE | executable | |
MD5:AC89979DFF72902B982FBAFF22D04814 | SHA256:78ED654B665C1354DDC701FA2CEA28C0AEF333392468161EDD0F0121ACAD04C3 | |||
| 5308 | TempMMNGHXRUG509IFJRMSLJIEQJ3WHU3ETW.EXE | C:\Windows\Tasks\rapes.job | binary | |
MD5:69E234B8906BEE5199192E231FCB4E13 | SHA256:— | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
6700 | RUXIMICS.exe | GET | 200 | 2.16.164.81:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
2104 | svchost.exe | GET | 200 | 2.16.164.81:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
7572 | powershell.exe | GET | 200 | 176.113.115.7:80 | http://176.113.115.7/mine/random.exe | unknown | — | — | malicious |
1188 | rapes.exe | POST | 200 | 176.113.115.6:80 | http://176.113.115.6/Ni9kiput/index.php | unknown | — | — | malicious |
1188 | rapes.exe | POST | 200 | 176.113.115.6:80 | http://176.113.115.6/Ni9kiput/index.php | unknown | — | — | malicious |
1188 | rapes.exe | GET | 200 | 176.113.115.7:80 | http://176.113.115.7/test/exe/random.exe | unknown | — | — | malicious |
7404 | powershell.exe | GET | 200 | 176.113.115.7:80 | http://176.113.115.7/mine/random.exe | unknown | — | — | malicious |
1188 | rapes.exe | POST | 200 | 176.113.115.6:80 | http://176.113.115.6/Ni9kiput/index.php | unknown | — | — | malicious |
1188 | rapes.exe | GET | 200 | 176.113.115.7:80 | http://176.113.115.7/test/am_no.bat | unknown | — | — | malicious |
— | — | POST | 200 | 40.126.32.133:443 | https://login.live.com/RST2.srf | unknown | xml | 10.3 Kb | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
6700 | RUXIMICS.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
2104 | svchost.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
3216 | svchost.exe | 40.115.3.253:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
2104 | svchost.exe | 2.16.164.81:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
6700 | RUXIMICS.exe | 2.16.164.81:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
6544 | svchost.exe | 20.190.159.23:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
7572 | powershell.exe | 176.113.115.7:80 | — | Red Bytes LLC | RU | malicious |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
client.wns.windows.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
login.live.com |
| whitelisted |
arc.msn.com |
| whitelisted |
www.bing.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
fe3cr.delivery.mp.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
7572 | powershell.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 29 |
7572 | powershell.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
7572 | powershell.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |
7572 | powershell.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
7572 | powershell.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
1188 | rapes.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 29 |
1188 | rapes.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
1188 | rapes.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |
1188 | rapes.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
1188 | rapes.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |