File name: | random.exe |
Full analysis: | https://app.any.run/tasks/9bceb21c-8c84-4812-a86e-b20001984fed |
Verdict: | Malicious activity |
Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
Analysis date: | April 29, 2025, 06:42:00 |
OS: | Windows 10 Professional (build: 19044, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/vnd.microsoft.portable-executable |
File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections |
MD5: | D11CF343C0DE369B13E0D211B1B8515A |
SHA1: | 582FD69230E2C019DBBF75B2486C86A293920C08 |
SHA256: | A81578DC4ABCB969E52CF378881349487B046B70181DDDE99E6B87E4646683ED |
SSDEEP: | 98304:uwWxaePI5E9FJB//tXiggI15pPTZBLCxtffeaMXrGmFW3F9/jgkZ4WX1aHU9HnC3: |
.exe | | | Generic Win/DOS Executable (50) |
---|---|---|
.exe | | | DOS Executable Generic (49.9) |
MachineType: | Intel 386 or later, and compatibles |
---|---|
TimeStamp: | 2025:04:26 14:47:23+00:00 |
ImageFileCharacteristics: | Executable, 32-bit |
PEType: | PE32 |
LinkerVersion: | 14 |
CodeSize: | 312320 |
InitializedDataSize: | 38400 |
UninitializedDataSize: | - |
EntryPoint: | 0x4aa000 |
OSVersion: | 6 |
ImageVersion: | - |
SubsystemVersion: | 6 |
Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
208 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | taskkill.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
496 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | powershell.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
616 | "C:\Users\admin\AppData\Local\Temp\10053590101\b6785b010c.exe" | C:\Users\admin\AppData\Local\Temp\10053590101\b6785b010c.exe | saved.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
672 | C:\Users\admin\AppData\Local\Temp\10053620101\f69150613a.exe | C:\Users\admin\AppData\Local\Temp\10053620101\f69150613a.exe | — | explorer.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
736 | "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1852 -parentBuildID 20240213221259 -prefsHandle 1780 -prefMapHandle 1772 -prefsLen 31031 -prefMapSize 244583 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8edecc4d-b348-4dfa-bec4-9024cf2cf3b3} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 245f85efb10 gpu | C:\Program Files\Mozilla Firefox\firefox.exe | — | firefox.exe | |||||||||||
User: admin Company: Mozilla Corporation Integrity Level: MEDIUM Description: Firefox Exit code: 1 Version: 123.0 Modules
| |||||||||||||||
1052 | C:\WINDOWS\system32\SppExtComObj.exe -Embedding | C:\Windows\System32\SppExtComObj.Exe | — | svchost.exe | |||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: KMS Connection Broker Version: 10.0.19041.3996 (WinBuild.160101.0800) Modules
| |||||||||||||||
1240 | taskkill /F /IM opera.exe /T | C:\Windows\SysWOW64\taskkill.exe | — | 5060b22d8f.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Terminates Processes Exit code: 128 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1676 | "C:\Users\admin\AppData\Local\Temp\1C7F0T4QE5A65UCODVM4G.exe" | C:\Users\admin\AppData\Local\Temp\1C7F0T4QE5A65UCODVM4G.exe | — | b6785b010c.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
2084 | "C:\Users\admin\AppData\Local\TempV5NYT5I5KGWB8W6RFKN8RNX2XPHVIADO.EXE" | C:\Users\admin\AppData\Local\TempV5NYT5I5KGWB8W6RFKN8RNX2XPHVIADO.EXE | — | powershell.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
2104 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | powershell.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
|
(PID) Process: | (3300) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
Operation: | write | Name: | CachePrefix |
Value: | |||
(PID) Process: | (3300) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
(PID) Process: | (3300) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
(PID) Process: | (3300) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
Operation: | write | Name: | b6785b010c.exe |
Value: C:\Users\admin\AppData\Local\Temp\10053590101\b6785b010c.exe | |||
(PID) Process: | (3300) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
Operation: | write | Name: | c0ea85d9ba.exe |
Value: C:\Users\admin\AppData\Local\Temp\10053600101\c0ea85d9ba.exe | |||
(PID) Process: | (3300) saved.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
Operation: | write | Name: | 5060b22d8f.exe |
Value: C:\Users\admin\AppData\Local\Temp\10053610101\5060b22d8f.exe | |||
(PID) Process: | (4996) c0ea85d9ba.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features |
Operation: | write | Name: | TamperProtection |
Value: 0 | |||
(PID) Process: | (4996) c0ea85d9ba.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender |
Operation: | write | Name: | DisableAntiSpyware |
Value: 1 | |||
(PID) Process: | (4996) c0ea85d9ba.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection |
Operation: | write | Name: | DisableBehaviorMonitoring |
Value: 1 | |||
(PID) Process: | (4996) c0ea85d9ba.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection |
Operation: | write | Name: | DisableIOAVProtection |
Value: 1 |
PID | Process | Filename | Type | |
---|---|---|---|---|
6468 | firefox.exe | C:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin | — | |
MD5:— | SHA256:— | |||
4448 | b6785b010c.exe | C:\Users\admin\AppData\Local\Temp\AUFSV5XGFH1Y5E4Q35FA.exe | executable | |
MD5:F6C20A18AFEAC04964A6CCAD6BE59731 | SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA | |||
3132 | NBJM8VJSQ4LW3RFOXWXQTIW4F4Q.exe | C:\Windows\Tasks\saved.job | binary | |
MD5:61B6308BF2D18D293AAA77E0AA540499 | SHA256:1C98BF3572401CC494ED34B54A1562C8F1AE2366B88AE16504282E8EFFED6D3F | |||
616 | b6785b010c.exe | C:\Users\admin\AppData\Local\Temp\1C7F0T4QE5A65UCODVM4G.exe | executable | |
MD5:F6C20A18AFEAC04964A6CCAD6BE59731 | SHA256:CE75F9DEDE6D4E93549D35B816898113B6BEFAB9EF0AADF8949D4887C2C34BEA | |||
3300 | saved.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\random[1].exe | executable | |
MD5:231AB4BCE5B757C4192D6EA2A00F91CD | SHA256:11AA99CC6BD19F85E4E795117373DE82E4541BAEA3B1015026113F2402E97521 | |||
3300 | saved.exe | C:\Users\admin\AppData\Local\Temp\10053610101\5060b22d8f.exe | executable | |
MD5:14949A3C0CD364C768E9576FD1B8E28E | SHA256:7E86F954CB5F80D20384F11A3743D1C1D686624AEE637C2802B3590BCCA5A12A | |||
3300 | saved.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\random[1].exe | executable | |
MD5:68EA66611DE4C7EE3830D902D7ED210E | SHA256:54B878402A8010616FF92973879DB6AF8C663ADCA24EE5B2CD77D477913A34B6 | |||
3300 | saved.exe | C:\Users\admin\AppData\Local\Temp\10053620101\f69150613a.exe | executable | |
MD5:3AFF002CFF8A3B07DA5B879D8B538C34 | SHA256:BFA499DE4BE23071015CB48C5BEA1A178767AD93EFD221A87B4895CF859EF414 | |||
4628 | f69150613a.exe | C:\Users\admin\AppData\Local\Temp\JdpSgLHx0.hta | html | |
MD5:54EA03F60E452ED9E325A23C1C353997 | SHA256:207A67F8BE526B86F162FC3ACCB685D0503D6B7E402554B5E465AF18980964A5 | |||
3300 | saved.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\random[2].exe | executable | |
MD5:3AFF002CFF8A3B07DA5B879D8B538C34 | SHA256:BFA499DE4BE23071015CB48C5BEA1A178767AD93EFD221A87B4895CF859EF414 |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
— | — | GET | 200 | 23.35.229.160:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
— | — | GET | 200 | 23.216.77.28:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
6544 | svchost.exe | GET | 200 | 23.54.109.203:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
4880 | random.exe | GET | 200 | 185.39.17.162:80 | http://185.39.17.162/mine/random.exe | unknown | — | — | malicious |
3300 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
3300 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
3300 | saved.exe | GET | 200 | 185.39.17.162:80 | http://185.39.17.162/luma/random.exe | unknown | — | — | malicious |
3300 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
3300 | saved.exe | GET | 200 | 185.39.17.162:80 | http://185.39.17.162/off/random.exe | unknown | — | — | malicious |
3300 | saved.exe | POST | 200 | 185.39.17.163:80 | http://185.39.17.163/Su8kud7i/index.php | unknown | — | — | malicious |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
— | — | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 23.216.77.28:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
— | — | 23.35.229.160:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
4880 | random.exe | 104.21.51.232:443 | zenithcorde.top | CLOUDFLARENET | — | unknown |
3216 | svchost.exe | 172.211.123.249:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | FR | whitelisted |
6544 | svchost.exe | 20.190.160.20:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
6544 | svchost.exe | 23.54.109.203:80 | ocsp.digicert.com | AKAMAI-AS | DE | whitelisted |
4880 | random.exe | 185.39.17.162:80 | — | Joint Stock Company Tagnet | RU | malicious |
3300 | saved.exe | 185.39.17.163:80 | — | Joint Stock Company Tagnet | RU | malicious |
Domain | IP | Reputation |
---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
clarmodq.top |
| malicious |
zenithcorde.top |
| unknown |
client.wns.windows.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
---|---|---|---|
— | — | A Network Trojan was detected | MALWARE [ANY.RUN] Suspected Domain Associated with Malware Distribution (clarmodq .top) |
— | — | Potentially Bad Traffic | ET DNS Query to a *.top domain - Likely Hostile |
— | — | Domain Observed Used for C2 Detected | ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clarmodq .top) |
— | — | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
— | — | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
— | — | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
— | — | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |
— | — | Misc activity | ET INFO Packed Executable Download |
— | — | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
— | — | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |