MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58f9d44697d52e51f01912f4f6a27a2e4519e4dcc0afb6a27ab517800a54ab9e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments

SHA256 hash: 58f9d44697d52e51f01912f4f6a27a2e4519e4dcc0afb6a27ab517800a54ab9e
SHA3-384 hash: b724abb8389effb5bae02f0a7b2277929dd833fdb3fc8678ac306fde30813a60459de6ec6e1bd72ea27e6cb8aca90eed
SHA1 hash: e45294669807f906fae9d184761c6f9cc1e559ba
MD5 hash: 60d69dd3a68a2cd3b02ba7ea1478c32f
humanhash: autumn-avocado-carbon-diet
File name:60d69dd3a68a2cd3b02ba7ea1478c32f.exe
Download: download sample
Signature Amadey
File size:1'056'256 bytes
First seen:2023-05-21 07:20:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:/yoyu7nJb3oqIAqeqwriAKauZH7omsbxq//ntNdqQ1Srw:KoyuVb3orAqurvutwbynvk
Threatray 2'999 similar samples on MalwareBazaar
TLSH T102252307EAD89423ECA813305CFB06970B3ABD518930973B6385A96B4D724D4B573B7B
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:Amadey exe


Avatar
abuse_ch
Amadey C2:
185.161.248.37:4138

Intelligence


File Origin
# of uploads :
1
# of downloads :
243
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
60d69dd3a68a2cd3b02ba7ea1478c32f.exe
Verdict:
Malicious activity
Analysis date:
2023-05-21 07:25:53 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a service
Sending a custom TCP request
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a recently created process
Sending a TCP request to an infection source
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack.dll anti-vm CAB greyware installer lolbin packed rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 871433 Sample: uwvuaj7m24.exe Startdate: 21/05/2023 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 9 other signatures 2->51 8 uwvuaj7m24.exe 1 4 2->8         started        11 rundll32.exe 2->11         started        13 rundll32.exe 2->13         started        15 rundll32.exe 2->15         started        process3 file4 39 C:\Users\user\AppData\Local\...\y3047636.exe, PE32 8->39 dropped 41 C:\Users\user\AppData\Local\...\n1724989.exe, PE32 8->41 dropped 17 y3047636.exe 1 4 8->17         started        process5 file6 31 C:\Users\user\AppData\Local\...\y7174844.exe, PE32 17->31 dropped 33 C:\Users\user\AppData\Local\...\m8901023.exe, PE32 17->33 dropped 53 Antivirus detection for dropped file 17->53 55 Multi AV Scanner detection for dropped file 17->55 57 Machine Learning detection for dropped file 17->57 21 y7174844.exe 1 4 17->21         started        signatures7 process8 file9 35 C:\Users\user\AppData\Local\...\l9574525.exe, PE32 21->35 dropped 37 C:\Users\user\AppData\Local\...\k9835199.exe, PE32 21->37 dropped 59 Antivirus detection for dropped file 21->59 61 Multi AV Scanner detection for dropped file 21->61 63 Machine Learning detection for dropped file 21->63 25 l9574525.exe 4 21->25         started        29 k9835199.exe 9 1 21->29         started        signatures10 process11 dnsIp12 43 185.161.248.37, 4138, 49721 NTLGB United Kingdom 25->43 65 Antivirus detection for dropped file 25->65 67 Multi AV Scanner detection for dropped file 25->67 69 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 25->69 77 2 other signatures 25->77 71 Machine Learning detection for dropped file 29->71 73 Disable Windows Defender notifications (registry) 29->73 75 Disable Windows Defender real time protection (registry) 29->75 signatures13
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2023-05-21 04:39:57 UTC
File Type:
PE (Exe)
Extracted files:
118
AV detection:
27 of 37 (72.97%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:diza discovery evasion infostealer persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
Malware Config
C2 Extraction:
185.161.248.37:4138
Unpacked files
SH256 hash:
ae5963fae8b0fe6ebb5b82623c65880261284668d05eb631f7d233f715d8c12b
MD5 hash:
b3cccbc37edb6729def3d35002525728
SHA1 hash:
e0f4e53169292e32ffa3e6524c0c99fa5095a7a0
SH256 hash:
78aba28ee3dc7d5a365cd3843ab9a5457b225fe5d57beef5be154c71f3757a68
MD5 hash:
71663a1b857d126898900b9bc88fe08a
SHA1 hash:
9d8fd90e2180e30178340e85e6801f29b11cd348
SH256 hash:
058138da88445e5302ece7d3b039317902400ef3f4c1139f86c363d2ca6b2a86
MD5 hash:
8145b8e9f05fcf1d13792ae94d987684
SHA1 hash:
710c09bdec2b17cd5ef592819dae5380ed7f6718
Detections:
redline
SH256 hash:
2a318a00f9b00a40f13b40712eb333c515e9ae04d9c1d5719ed0514e1928a508
MD5 hash:
1286fb709af1a001e92b066d4abf8774
SHA1 hash:
cdbc20aefc102b8cffffefe13e9a1dfb0f6ebf14
SH256 hash:
af4e464800c4190e81beb7a2b5657b75dd4e0c25cc1e14437a8d69c4ed562dc7
MD5 hash:
594a1f8f43f0804d94df961e674a4f72
SHA1 hash:
54a1152f4cabbc849a15b7ea176305d1434af2a9
SH256 hash:
58f9d44697d52e51f01912f4f6a27a2e4519e4dcc0afb6a27ab517800a54ab9e
MD5 hash:
60d69dd3a68a2cd3b02ba7ea1478c32f
SHA1 hash:
e45294669807f906fae9d184761c6f9cc1e559ba
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 58f9d44697d52e51f01912f4f6a27a2e4519e4dcc0afb6a27ab517800a54ab9e

(this sample)

  
Delivery method
Distributed via web download

Comments