MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4efca8805f96c16e636fc6f51197b43215b96da00409608d7658fea7ee155ea2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Amadey
Vendor detections: 17
| SHA256 hash: | 4efca8805f96c16e636fc6f51197b43215b96da00409608d7658fea7ee155ea2 |
|---|---|
| SHA3-384 hash: | db3971e3909d7a8253fd400f10cdf427adfcb0d3cdd2f34e69c502ef72754d9270b076205822940a477bb53b80f29f73 |
| SHA1 hash: | 2cb736bf107171b3047cb7b0ae7085a09704e68f |
| MD5 hash: | 324cb7ed10920e1912c6c390c5179a1d |
| humanhash: | yankee-enemy-maine-kentucky |
| File name: | 324cb7ed10920e1912c6c390c5179a1d.exe |
| Download: | download sample |
| Signature | Amadey |
| File size: | 942'592 bytes |
| First seen: | 2023-07-16 07:21:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 12288:8Mr5y90BC08ZhZRpWsDWMuTYKrTDcVl4JRh/+pnKuLp611/cNOaK+oyrfYGzfD+Q:lyTn/qMnHAhWpKuLM7B+VrfvpaG |
| Threatray | 631 similar samples on MalwareBazaar |
| TLSH | T19A152217B6E88036D6B5173458F612830B39BC82ACB4A37B3B86594D0CB2BD2D875777 |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | Amadey exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
339ca83fa250482aba6dcfeee8e5780adaa069eb67fc6f49907acd40fcf2a742
f16db96028a7afeb1141a5506032310d36b0354cd63f796d585fdd9cd3b2c8f1
41c3e42a10f8af49168bee5f6dea01eec1d5e814739aca0229cec79aa4fb5404
6407653fb96eb144397cd5292be81f74ffb0eb8949a8d73e1a21ee3c9e85f97c
4efca8805f96c16e636fc6f51197b43215b96da00409608d7658fea7ee155ea2
26a5d623f91c10a0c087eded6e2327bc9656916ff9c28f7e09c6775ac03fc74b
339ca83fa250482aba6dcfeee8e5780adaa069eb67fc6f49907acd40fcf2a742
73f3a1d9c727115ff71e4466394fe49f8be571749a75c9dc4d2318f719c5fc9b
4efca8805f96c16e636fc6f51197b43215b96da00409608d7658fea7ee155ea2
efc2a9f9296e562969d86274057f3f6e6e0056a89451daf00f23f4f6a3c05182
b2a165c626d2145428dc2cfe2a70443f128c29d662b0229f7053f355b8042e91
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pe_imphash |
|---|
| Rule name: | redline_stealer_1 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.