Wextract Trojan Amadey Analysis

Trojan Amadey
Updated on 2023-09-30 (7 months ago)
Checked by Online Virus Scanner
Online Virus Checkerv.1.0.140.174
DB Version:2023-09-30 10:02:27

Trojan.Win32.Amadey.bot

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. It typically infiltrates systems through phishing emails or malicious downloads. Once inside a system, Amadey can capture sensitive information such as login credentials, personal data, and financial details. Its modular structure allows threat actors to customize its functionality, making it a versatile tool in cybercriminal arsenals.

FileWextract
Checked2023-09-30 10:37:16
MD5977594c0e470257fcf0e9ed8a841b2d5
SHA1b98d5a4e71c003c2bdd00273e6a199d7eca6689c
SHA256d8076ef5647c95dd39b2add05950119f7e0f004baea9314da7b0084527225aa7
SHA512b81566cece0468c385e801fa718a937049211f1ed7a2c141510800e98778420fd8782fa3c752b77ba8f38e4c09520f3c5e0030c071b0858994186277e19306ee
Imphash646167cce332c1c252cdcb1839e0cf48
File Size1092608 bytes

Trojan.Win32.Amadey.bot Removal

Trojan.Win32.Amadey.bot Removal

Gridinsoft has the capability to identify and eliminate Trojan.Win32.Amadey.bot without requiring further user intervention.

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

File Version Information

CompanyNameMicrosoft Corporation
FileDescriptionWin32 Cabinet Self-Extractor
FileVersion11.00.17763.1 (WinBuild.160101.0800)
InternalNameWextract
LegalCopyright© Microsoft Corporation. All rights reserved.
OriginalFilenameWEXTRACT.EXE .MUI
ProductNameInternet Explorer
ProductVersion11.00.17763.1
Translation0x0409 0x04b0

Portable Executable Info

3e91cc67e146308239c15a39134ff14e
2e2cf0d16805fb9dfdfc9b2658485b99
f0f0f4d8c8c8d8f0
Image Base:0x00400000
Entry Point:0x00406a60
Compilation:2022-05-24 22:49:06
Checksum:0x001157cc (Actual: 0x001157cc)
OS Version:10.0
PDB Path:wextract.pdb
PEiD:PE32 executable (GUI) Intel 80386, for MS Windows
Sign:The PE file does not contain a certificate table.
Sections:5
Imports: ADVAPI32, KERNEL32, GDI32, USER32, msvcrt, COMCTL32, Cabinet, VERSION,
Exports: 0
Resources:43

Sections

Name Virtual Address Virtual Size Raw Size MD5 Entropy
.text 0x00001000 0x00006314 0x00006400 b0b66b32f4ca82e2e157c51b24da0be7 6.31
.data 0x00008000 0x00001a48 0x00000200 7b9890a93c0516bb070e1170cfde54d5 4.97
.idata 0x0000a000 0x00001052 0x00001200 67ce48bf2e7c8fe3321ca7aa188f77e2 5.03
.rsrc 0x0000c000 0x00103000 0x00102600 c864a49477fdb9719236cfefab4396b4 7.96
.reloc 0x0010f000 0x00000888 0x00000a00 6025c825c4098ef081ac8ee3c8d5dd22 6.22

Leave a comment*

Share your thoughts or insights about this file. Do you align with our conclusion?

*Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.
Please Wait...

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware