| File name: | Phoebe.7z |
| Full analysis: | https://app.any.run/tasks/bf61570c-a154-4c24-84a0-208d39ee9a43 |
| Verdict: | Malicious activity |
| Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
| Analysis date: | March 31, 2025, 17:13:23 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-7z-compressed |
| File info: | 7-zip archive data, version 0.4 |
| MD5: | AFE24F694A4DDB64979B71736EBA0A06 |
| SHA1: | EF9E2E1000D3A4EBF533A110F842041846D1BD83 |
| SHA256: | 42DD3883809BA13BE0D89458C44A96F87DB3A9F6EE7C8EFBD8C0E6E5EA59E2D8 |
| SSDEEP: | 98304:BMkfrTG+IDVF1YGpbD6xn4kDmoDlTgIdwkXVk+25y4B/oQm5GhO4y463W6xJEsL6:BjVXAp3wBlmMljCyHPg |
| .7z | | | 7-Zip compressed archive (v0.4) (57.1) |
|---|---|---|
| .7z | | | 7-Zip compressed archive (gen) (42.8) |
| FileVersion: | 7z v0.04 |
|---|---|
| ModifyDate: | 2025:03:31 17:03:43+00:00 |
| ArchivedFileName: | Phoebe.exe |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 856 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe | explorer.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: .NET Framework installation utility Version: 4.8.9037.0 built by: NET481REL1 Modules
Amadey(PID) Process(856) InstallUtil.exe C2185.147.124.116 URLhttp://185.147.124.116/M0XmDru/index.php Version5.33 Options Drop directory01e54bdc5a Drop nametgvazx.exe Strings (125)pc: \App 2022 &unit= rb id: Norton ------ http:// " && ren 2016 SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders 00000419 -- SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName st=s 0123456789 Comodo msi Panda Security SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ Doctor Web /Plugins/ -unicode- ::: && | DefaultSettings.YResolution dm: ------ 01e54bdc5a Main ar: cmd /C RMDIR /s/q SOFTWARE\Microsoft\Windows NT\CurrentVersion && Exit" rundll32 Content-Disposition: form-data; name="data"; filename=" <c> /quiet = 2019 <d> Kaspersky Lab cred.dll|clip.dll| ps1 %-lu un: kernel32.dll DefaultSettings.XResolution ESET tgvazx.exe WinDefender SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders 5.33 Powershell.exe ?scr=1 185.147.124.116 .jpg ProductName shutdown -s -t 0 random POST bi: zip SOFTWARE\Microsoft\Windows\CurrentVersion\Run Programs Sophos r= AVG %USERPROFILE% og: cmd rundll32.exe Bitdefender +++ exe cred.dll lv: VideoID S-%lu- e2 d1 SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ProgramData\ sd: GetNativeSystemInfo 360TotalSecurity os: \0000 Avira abcdefghijklmnopqrstuvwxyz0123456789-_ -%lu AVAST Software -executionpolicy remotesigned -File " SYSTEM\ControlSet001\Services\BasicDisplay\Video /M0XmDru/index.php e1 wb " && timeout 1 && del av: dll /k "taskkill /f /im " ComputerName Startup CurrentBuild 2025 00000423 GET # \ Content-Type: multipart/form-data; boundary=---- https:// " vs: "
Content-Type: application/octet-stream Content-Type: application/x-www-form-urlencoded Rem 0000043f shell32.dll Keyboard Layout\Preload e3 00000422 clip.dll | |||||||||||||||
| 2644 | C:\WINDOWS\System32\slui.exe -Embedding | C:\Windows\System32\slui.exe | svchost.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Activation Client Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 3784 | "C:\Users\admin\Desktop\Phoebe.exe" /VERYSILENT | C:\Users\admin\Desktop\Phoebe.exe | Phoebe.tmp | ||||||||||||
User: admin Company: Lunascape Corporation Integrity Level: MEDIUM Description: Web Browser Exit code: 0 Version: 0.31.0 Modules
| |||||||||||||||
| 4756 | "C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\Phoebe.7z | C:\Program Files\WinRAR\WinRAR.exe | — | explorer.exe | |||||||||||
User: admin Company: Alexander Roshal Integrity Level: MEDIUM Description: WinRAR archiver Version: 5.91.0 Modules
| |||||||||||||||
| 5008 | "C:\Users\admin\AppData\Local\Temp\is-2BQB7.tmp\Phoebe.tmp" /SL5="$60294,7774804,119296,C:\Users\admin\Desktop\Phoebe.exe" /VERYSILENT | C:\Users\admin\AppData\Local\Temp\is-2BQB7.tmp\Phoebe.tmp | Phoebe.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Setup/Uninstall Exit code: 0 Version: 51.1052.0.0 Modules
| |||||||||||||||
| 5056 | "C:\Users\admin\Desktop\Phoebe.exe" | C:\Users\admin\Desktop\Phoebe.exe | explorer.exe | ||||||||||||
User: admin Company: Lunascape Corporation Integrity Level: MEDIUM Description: Web Browser Exit code: 1 Version: 0.31.0 Modules
| |||||||||||||||
| 5936 | "C:\Users\admin\AppData\Roaming\{72B206D3-8386-4E92-B006-EDB8B6A2BE6F}\BlurayConverterUltimate.exe" | C:\Users\admin\AppData\Roaming\{72B206D3-8386-4E92-B006-EDB8B6A2BE6F}\BlurayConverterUltimate.exe | — | Phoebe.tmp | |||||||||||
User: admin Integrity Level: MEDIUM Description: Setup/Uninstall Exit code: 4294967295 Version: 51.1052.0.0 Modules
| |||||||||||||||
| 6988 | "C:\Users\admin\AppData\Local\Temp\is-IU99L.tmp\Phoebe.tmp" /SL5="$40272,7774804,119296,C:\Users\admin\Desktop\Phoebe.exe" | C:\Users\admin\AppData\Local\Temp\is-IU99L.tmp\Phoebe.tmp | Phoebe.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Setup/Uninstall Exit code: 1 Version: 51.1052.0.0 Modules
| |||||||||||||||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 3 |
Value: C:\Users\admin\Desktop\preferences.zip | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 2 |
Value: C:\Users\admin\Desktop\chromium_ext.zip | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 1 |
Value: C:\Users\admin\Desktop\omni_23_10_2024_.zip | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 0 |
Value: C:\Users\admin\Desktop\Phoebe.7z | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | name |
Value: 120 | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | size |
Value: 80 | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | type |
Value: 120 | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | mtime |
Value: 100 | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList |
| Operation: | write | Name: | ArcSort |
Value: 32 | |||
| (PID) Process: | (4756) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths |
| Operation: | write | Name: | name |
Value: 256 | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 6988 | Phoebe.tmp | C:\Users\admin\AppData\Local\Temp\is-AEI7P.tmp\_isetup\_shfoldr.dll | executable | |
MD5:92DC6EF532FBB4A5C3201469A5B5EB63 | SHA256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87 | |||
| 5008 | Phoebe.tmp | C:\Users\admin\AppData\Local\Temp\is-5UTVO.tmp\_isetup\_setup64.tmp | executable | |
MD5:E4211D6D009757C078A9FAC7FF4F03D4 | SHA256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95 | |||
| 3784 | Phoebe.exe | C:\Users\admin\AppData\Local\Temp\is-2BQB7.tmp\Phoebe.tmp | executable | |
MD5:B1F9D665E52C29972B50D7145D88DCE1 | SHA256:2FFABB0018D335267D2D0101A41CAC7AC7D1AA80956FAE91825E46AAA85C0787 | |||
| 5008 | Phoebe.tmp | C:\Users\admin\AppData\Local\Temp\is-5UTVO.tmp\_isetup\_isdecmp.dll | executable | |
MD5:A813D18268AFFD4763DDE940246DC7E5 | SHA256:E19781AABE466DD8779CB9C8FA41BBB73375447066BB34E876CF388A6ED63C64 | |||
| 5008 | Phoebe.tmp | C:\Users\admin\AppData\Local\Temp\is-5UTVO.tmp\_isetup\_shfoldr.dll | executable | |
MD5:92DC6EF532FBB4A5C3201469A5B5EB63 | SHA256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87 | |||
| 5008 | Phoebe.tmp | C:\Users\admin\AppData\Roaming\{72B206D3-8386-4E92-B006-EDB8B6A2BE6F}\is-7G9QO.tmp | executable | |
MD5:18687AB631C41B3C5F838D341BF6418F | SHA256:0D0CAAF6C9647A7962BB13D6FB4D06800722DFD52E3695895366B1917689C3E9 | |||
| 5056 | Phoebe.exe | C:\Users\admin\AppData\Local\Temp\is-IU99L.tmp\Phoebe.tmp | executable | |
MD5:B1F9D665E52C29972B50D7145D88DCE1 | SHA256:2FFABB0018D335267D2D0101A41CAC7AC7D1AA80956FAE91825E46AAA85C0787 | |||
| 5008 | Phoebe.tmp | C:\Users\admin\AppData\Roaming\{72B206D3-8386-4E92-B006-EDB8B6A2BE6F}\is-6POPT.tmp | executable | |
MD5:F486CC0C9EB2A5A647D86A8831CC3E2B | SHA256:01DFC325B46B3E30D22C68A38CD15170AD8C8465C7387B2A76665CDED253634A | |||
| 5008 | Phoebe.tmp | C:\Users\admin\AppData\Roaming\{72B206D3-8386-4E92-B006-EDB8B6A2BE6F}\CfApiShellExtensions.dll | executable | |
MD5:F486CC0C9EB2A5A647D86A8831CC3E2B | SHA256:01DFC325B46B3E30D22C68A38CD15170AD8C8465C7387B2A76665CDED253634A | |||
| 6988 | Phoebe.tmp | C:\Users\admin\AppData\Local\Temp\is-AEI7P.tmp\_isetup\_setup64.tmp | executable | |
MD5:E4211D6D009757C078A9FAC7FF4F03D4 | SHA256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
2104 | svchost.exe | GET | 200 | 2.16.241.19:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
— | — | GET | 304 | 172.202.163.200:443 | https://slscr.update.microsoft.com/SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.4046/0?CH=686&L=en-US&P=&PT=0x30&WUA=10.0.19041.3996&MK=DELL&MD=DELL | unknown | — | — | — |
664 | SIHClient.exe | GET | 200 | 2.19.217.218:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl | unknown | — | — | whitelisted |
4944 | RUXIMICS.exe | GET | 200 | 2.16.241.19:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
664 | SIHClient.exe | GET | 200 | 23.48.23.156:80 | http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl | unknown | — | — | whitelisted |
664 | SIHClient.exe | GET | 200 | 23.48.23.156:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl | unknown | — | — | whitelisted |
664 | SIHClient.exe | GET | 200 | 2.19.217.218:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
664 | SIHClient.exe | GET | 200 | 2.19.217.218:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.1.crl | unknown | — | — | whitelisted |
664 | SIHClient.exe | GET | 200 | 2.19.217.218:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.2.crl | unknown | — | — | whitelisted |
— | — | GET | 200 | 52.165.164.15:443 | https://fe3cr.delivery.mp.microsoft.com/clientwebservice/ping | unknown | — | — | — |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
2104 | svchost.exe | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4944 | RUXIMICS.exe | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
3216 | svchost.exe | 172.172.255.216:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | US | whitelisted |
2104 | svchost.exe | 2.16.241.19:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
4944 | RUXIMICS.exe | 2.16.241.19:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
6544 | svchost.exe | 20.190.159.68:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
2104 | svchost.exe | 51.124.78.146:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
client.wns.windows.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
login.live.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
fe3cr.delivery.mp.microsoft.com |
| whitelisted |
activation-v2.sls.microsoft.com |
| whitelisted |
nexusrules.officeapps.live.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
856 | InstallUtil.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 31 |
856 | InstallUtil.exe | Malware Command and Control Activity Detected | BOTNET [ANY.RUN] Amadey HTTP POST Request (st=s) |
856 | InstallUtil.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |
856 | InstallUtil.exe | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Response |