MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0faded23a4dce8259edb506c13b5f74975e11b6a9ae469d1f49ea021549277a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments

SHA256 hash: 0faded23a4dce8259edb506c13b5f74975e11b6a9ae469d1f49ea021549277a6
SHA3-384 hash: 14e0cc659b3d2cf2628d853b60552a2d4755ed92008c27a7a51f6766b451e9bec0cbbb60ea82458220af280d4af6c572
SHA1 hash: 0ca74cd2b27a0e2cf24138e1c6ae1c9d7d9da5a9
MD5 hash: 24f7898059c364f062092ec31e88bd5e
humanhash: tango-idaho-cat-yankee
File name:file
Download: download sample
File size:635'904 bytes
First seen:2025-10-16 04:03:36 UTC
Last seen:2025-10-16 05:20:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9502f10fd8745a0ab27f940261cc554b
ssdeep 12288:m3ZOauJFlw/cKfuegm9ltx+VrfGAUb77HiB1C9EJPWYhtCGfRcxrWCQDK74tYg1b:m3cauJFlw/cwuegAltx+IlCzCOJPjhU+
Threatray 42 similar samples on MalwareBazaar
TLSH T162D47D79A440D147FA18C4B805F65B19F931703197762AEF09A09263DA5BAF08FC93FE
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe


Avatar
Bitsight
url: http://178.16.55.189/files/1242384682/gILdgOk.exe

Intelligence


File Origin
# of uploads :
6
# of downloads :
69
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
251015-qhj3fszygs_pw_infected.zip
Verdict:
Malicious activity
Analysis date:
2025-10-16 00:59:57 UTC
Tags:
arch-exec lumma stealer amadey auto redline botnet credentialflusher generic evasion loader stealc vidar rustystealer gcleaner anti-evasion rdp phishing autoit hijackloader pastebin miner winring0-sys vuln-driver api-base64 xor-url themida remote xworm rust winscp rmm-tool purecrypter unlocker-eject tool rhadamanthys

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
emotet cobalt
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug base64 crypto fingerprint hacktool obfuscated unsafe vidar
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-10-15T21:45:00Z UTC
Last seen:
2025-10-17T18:55:00Z UTC
Hits:
~100
Detections:
Trojan-PSW.Stealerc.HTTP.C&C PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Stealerc.sjw Trojan-PSW.Vidar.HTTP.C&C Trojan-PSW.Stealerc.TCP.C&C
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Vidar
Status:
Malicious
First seen:
2025-10-16 00:53:17 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0faded23a4dce8259edb506c13b5f74975e11b6a9ae469d1f49ea021549277a6
MD5 hash:
24f7898059c364f062092ec31e88bd5e
SHA1 hash:
0ca74cd2b27a0e2cf24138e1c6ae1c9d7d9da5a9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Debugger
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 0faded23a4dce8259edb506c13b5f74975e11b6a9ae469d1f49ea021549277a6

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments