MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 44c4cf878242e438357664d720014a44c889797c3ca89628296d9b0c77810ae3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Amadey
Vendor detections: 17
| SHA256 hash: | 44c4cf878242e438357664d720014a44c889797c3ca89628296d9b0c77810ae3 |
|---|---|
| SHA3-384 hash: | c8c70749bdbb9c0aea3c830b951e36310745db3478a3ad98452c0a9f079d35ae9fc05e6621cfe868df00b81d7b72c6ad |
| SHA1 hash: | 85fe732b623c6c78314add76a355b356fcfa6928 |
| MD5 hash: | 6255b29cdb93b25815a9b9bc90ab56ca |
| humanhash: | steak-three-jupiter-social |
| File name: | 6255b29cdb93b25815a9b9bc90ab56ca.exe |
| Download: | download sample |
| Signature | Amadey |
| File size: | 1'611'776 bytes |
| First seen: | 2023-10-30 07:05:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:Ny1aOutU/oGjAtYZCE+/Hv0/53c2cHLDQgG2s5ZObDpHYibPE2ZdOBo5Om4KXui:o1KtgjAtawvE5M2iL/Gv5ZKN3PlZOm3 |
| TLSH | T1CC753311EAF863BBFAA4277509F303932936BD6019B181572789BD970DB1EC5933231B |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | Amadey exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
77.91.124.86:19084
http://77.91.124.1/theme/index.php
http://host-file-host6.com/
http://host-host-file8.com/
http://195.123.218.98:80
http://31.192.23
194.169.175.235:42691
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.