File name:

1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe

Full analysis: https://app.any.run/tasks/a7de818d-08ef-4d18-813c-50927bc6d823
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 15, 2025, 17:28:40
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
amadey
botnet
stealer
themida
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections
MD5:

B7C3C4AC010B920BD7CA3C7E91A13EAB

SHA1:

430FABF13308E3187AFC04968E4625FC05A54A04

SHA256:

1BE58E7523A06BBFA006AC4F0827C2D5594357EC73E0E9258F4BB3608FE473FA

SSDEEP:

98304:2OsLTJ3v3lmO/HF5zJ/SOBRXKT/vYMsjuKYaNQev8/tNLwROyeyaF8SUObQ+Vdmb:UD1t

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AMADEY mutex has been found

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
      • axplong.exe (PID: 7620)
      • axplong.exe (PID: 8120)
    • AMADEY has been detected (YARA)

      • axplong.exe (PID: 7620)
    • Connects to the CnC server

      • axplong.exe (PID: 7620)
    • AMADEY has been detected (SURICATA)

      • axplong.exe (PID: 7620)
  • SUSPICIOUS

    • Reads the BIOS version

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
      • axplong.exe (PID: 7620)
      • axplong.exe (PID: 8120)
    • Executable content was dropped or overwritten

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
    • Reads security settings of Internet Explorer

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
      • axplong.exe (PID: 7620)
    • Starts itself from another location

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
    • Contacting a server suspected of hosting an CnC

      • axplong.exe (PID: 7620)
    • The process executes via Task Scheduler

      • axplong.exe (PID: 8120)
    • Connects to the server without a host name

      • axplong.exe (PID: 7620)
  • INFO

    • Checks supported languages

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
      • axplong.exe (PID: 7620)
      • axplong.exe (PID: 8120)
    • Reads the computer name

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
      • axplong.exe (PID: 7620)
    • Create files in a temporary directory

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
    • Process checks computer location settings

      • 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe (PID: 7320)
    • Checks proxy server information

      • axplong.exe (PID: 7620)
    • Themida protector has been detected

      • axplong.exe (PID: 7620)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(7620) axplong.exe
C2185.215.113.16
URLhttp://185.215.113.16/Jo89Ku7d/index.php
Version4.41
Options
Drop directory44111dbc49
Drop nameaxplong.exe
Strings (119)os:
Norton
st=s
vs:
/Jo89Ku7d/index.php
2022
clip.dll
sd:
Programs
av:
44111dbc49
Panda Security
ComputerName
abcdefghijklmnopqrstuvwxyz0123456789-_
:::
dll
SOFTWARE\Microsoft\Windows NT\CurrentVersion
ar:
0123456789
Bitdefender
4.41
un:
shell32.dll
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
rundll32.exe
------
id:
pc:
dm:
axplong.exe
wb
og:
rb
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
\0000
AVG
\
Rem
rundll32
#
=
GetNativeSystemInfo
random
zip
.jpg
ESET
lv:
Main
"
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
S-%lu-
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Content-Type: multipart/form-data; boundary=----
ps1
360TotalSecurity
+++
r=
POST
/quiet
Powershell.exe
shutdown -s -t 0
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
DefaultSettings.YResolution
d1
cred.dll|clip.dll|
185.215.113.16
2019
cmd /C RMDIR /s/q
2016
Content-Disposition: form-data; name="data"; filename="
-executionpolicy remotesigned -File "
"taskkill /f /im "
Kaspersky Lab
&&
------
e1
SYSTEM\ControlSet001\Services\BasicDisplay\Video
%-lu
<c>
ProgramData\
/k
exe
CurrentBuild
e2
&unit=
msi
VideoID
Sophos
" Content-Type: application/octet-stream
Content-Type: application/x-www-form-urlencoded
e0
-%lu
|
https://
\App
--
-unicode-
cmd
ProductName
kernel32.dll
<d>
cred.dll
" && ren
Avira
%USERPROFILE%
AVAST Software
/Plugins/
?scr=1
http://
&& Exit"
Comodo
" && timeout 1 && del
bi:
GET
WinDefender
DefaultSettings.XResolution
Startup
Doctor Web
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:07:25 12:10:38+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.24
CodeSize: 321024
InitializedDataSize: 117248
UninitializedDataSize: -
EntryPoint: 0x4b7000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
134
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe sppextcomobj.exe no specs slui.exe no specs #AMADEY axplong.exe axplong.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
7320"C:\Users\admin\AppData\Local\Temp\1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe" C:\Users\admin\AppData\Local\Temp\1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
7436C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7468"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
7620"C:\Users\admin\AppData\Local\Temp\44111dbc49\axplong.exe" C:\Users\admin\AppData\Local\Temp\44111dbc49\axplong.exe
1be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\44111dbc49\axplong.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Amadey
(PID) Process(7620) axplong.exe
C2185.215.113.16
URLhttp://185.215.113.16/Jo89Ku7d/index.php
Version4.41
Options
Drop directory44111dbc49
Drop nameaxplong.exe
Strings (119)os:
Norton
st=s
vs:
/Jo89Ku7d/index.php
2022
clip.dll
sd:
Programs
av:
44111dbc49
Panda Security
ComputerName
abcdefghijklmnopqrstuvwxyz0123456789-_
:::
dll
SOFTWARE\Microsoft\Windows NT\CurrentVersion
ar:
0123456789
Bitdefender
4.41
un:
shell32.dll
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
rundll32.exe
------
id:
pc:
dm:
axplong.exe
wb
og:
rb
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
\0000
AVG
\
Rem
rundll32
#
=
GetNativeSystemInfo
random
zip
.jpg
ESET
lv:
Main
"
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
S-%lu-
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Content-Type: multipart/form-data; boundary=----
ps1
360TotalSecurity
+++
r=
POST
/quiet
Powershell.exe
shutdown -s -t 0
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
DefaultSettings.YResolution
d1
cred.dll|clip.dll|
185.215.113.16
2019
cmd /C RMDIR /s/q
2016
Content-Disposition: form-data; name="data"; filename="
-executionpolicy remotesigned -File "
"taskkill /f /im "
Kaspersky Lab
&&
------
e1
SYSTEM\ControlSet001\Services\BasicDisplay\Video
%-lu
<c>
ProgramData\
/k
exe
CurrentBuild
e2
&unit=
msi
VideoID
Sophos
" Content-Type: application/octet-stream
Content-Type: application/x-www-form-urlencoded
e0
-%lu
|
https://
\App
--
-unicode-
cmd
ProductName
kernel32.dll
<d>
cred.dll
" && ren
Avira
%USERPROFILE%
AVAST Software
/Plugins/
?scr=1
http://
&& Exit"
Comodo
" && timeout 1 && del
bi:
GET
WinDefender
DefaultSettings.XResolution
Startup
Doctor Web
8120"C:\Users\admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\admin\AppData\Local\Temp\44111dbc49\axplong.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\44111dbc49\axplong.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
Total events
822
Read events
819
Write events
3
Delete events
0

Modification events

(PID) Process:(7620) axplong.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7620) axplong.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7620) axplong.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
73201be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exeC:\Windows\Tasks\axplong.jobbinary
MD5:EA5AB5204363E681D6A2FC6239DA208B
SHA256:27380C3176E580569844152F0FB157C2851643CD45FD166C9AD686DC5A0A9C77
73201be58e7523a06bbfa006ac4f0827c2d5594357ec73e0e9258f4bb3608fe473fa.exeC:\Users\admin\AppData\Local\Temp\44111dbc49\axplong.exeexecutable
MD5:B7C3C4AC010B920BD7CA3C7E91A13EAB
SHA256:1BE58E7523A06BBFA006AC4F0827C2D5594357EC73E0E9258F4BB3608FE473FA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
18
DNS requests
12
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
95.101.54.128:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7620
axplong.exe
POST
200
185.215.113.16:80
http://185.215.113.16/Jo89Ku7d/index.php
unknown
malicious
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7620
axplong.exe
POST
200
185.215.113.16:80
http://185.215.113.16/Jo89Ku7d/index.php
unknown
malicious
6392
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6392
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4244
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
95.101.54.128:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
7620
axplong.exe
185.215.113.16:80
1337team Limited
SC
malicious
6544
svchost.exe
20.190.160.65:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
google.com
  • 142.250.185.174
whitelisted
crl.microsoft.com
  • 95.101.54.128
  • 95.101.54.122
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.160.65
  • 20.190.160.17
  • 20.190.160.131
  • 40.126.32.76
  • 40.126.32.68
  • 40.126.32.140
  • 20.190.160.2
  • 40.126.32.136
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

PID
Process
Class
Message
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 32
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s)
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Response
No debug info