MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 52d4d3e90bf2066eb34e4681e7974c6993ea4194a196f3f64f342f93101ae560. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Amadey
Vendor detections: 14
| SHA256 hash: | 52d4d3e90bf2066eb34e4681e7974c6993ea4194a196f3f64f342f93101ae560 |
|---|---|
| SHA3-384 hash: | 9f5ec4929c74877ab8a851e06c2b75f3047208f6a7461cad97cf78807e629e116d8d9457c0dcf85257c9a5b23e8705df |
| SHA1 hash: | 42fad71c8407e92a0cba720d359bf7a2905a10db |
| MD5 hash: | 1ba8cac621b46f775373305c21438bb4 |
| humanhash: | crazy-kansas-north-fix |
| File name: | oneetx.exe |
| Download: | download sample |
| Signature | Amadey |
| File size: | 986'229 bytes |
| First seen: | 2023-05-18 14:18:39 UTC |
| Last seen: | 2023-05-20 15:17:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:6tLTyenMEh/rI+Ea4seWbh1/PjsrCe3NsGTzbEr6JeUc/X016JNHJPXFk2LxvTr2:6tieMEe+HeWXjsldP3 |
| Threatray | 627 similar samples on MalwareBazaar |
| TLSH | T15425DD9D725071DFC86BC4729EA81C64FA61B47B831F5203A42762EDAE4D99BCF140F2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | Amadey |
Intelligence
File Origin
GBVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
51e5520f9b6317221e6069757239b4d8155066ec80e2d7aa10e4f52e23b0eefa
52d4d3e90bf2066eb34e4681e7974c6993ea4194a196f3f64f342f93101ae560
24529ca8c312800e6fd3dc743b39ad784a97ba4d6de5268480b4abc9d3001ed1
05aa031d9569d15e4c57f3592e220ff6721ae363fcd4f17cbce5356a1572c3e6
6b23916e3a5ad2f16bda396719bdc193f11fc2db3a12ada108e1c6fad101ebe4
e09c2f61ed9dbedc183027d54d775a325048a56d9fe911b3c1c274c5832dc6de
3ce8e7bfd632b8f18c70c080212e794e3fec697ae715729960dbdac9668b6b48
68a02de775344d70c4ef33c00996221d64a826a890c163b5a6ebabc166746c0d
3df0c2859745cc05a0ffcaad7766acf43af7810d40002f72e5486f54d78c07ee
d83be445ccac2d1f61ce9057a4dedb2ce4774f4785ba751b6da2aa5dfbcec94d
d95aac3ab85c4141a9c8536efc95030d829b586e8a7749cfcac4b89773f87e72
5b9e7b70c820e2fb2f447a98ac7fe01d0d8c701f676e9efe7bfb5302e8ea7327
15e9ba88a28765d93b02f29f9d9eb6f800a357b6183cc6bb567c48ae49b2807e
b86770ada6724058d417fdfc1d0b1f0911a721601781f52e94c46434db49b9f4
b7e5284da48e43038ff4339ce23f9d688a0735ae917040cecaa5569b228e269c
8d9439129649c7faf4217f0417d8e3e8f59a6893b7bfcc519099fc40614d9740
ec00f5b3ff9be2f07ccb3c82fabee1c3f15c19c7d0d2a4c8f4cc3d45f4bd27d1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_amadey_a9f4 |
|---|---|
| Author: | Johannes Bader |
| Description: | matches unpacked Amadey samples |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.