MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 669fd8b949dc4c6eb40ae6ae74851b9adf90e128b8a6155d0c7c117aecd487bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 669fd8b949dc4c6eb40ae6ae74851b9adf90e128b8a6155d0c7c117aecd487bc
SHA3-384 hash: 84fb096caeabae9c4a928548cdbae7248053ee2a21b09bce5f8078ca6400e048cf88a6d3e6d126cb21937e172658d6b1
SHA1 hash: 05d84e878133805254231b3f479feb6882eddd0d
MD5 hash: c240f9d955f29dedf7d60e9f81a79644
humanhash: dakota-massachusetts-spaghetti-blue
File name:file
Download: download sample
File size:3'550'208 bytes
First seen:2026-01-18 17:21:51 UTC
Last seen:2026-01-18 20:26:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b10596a614daeaf025ce254fa50b488b (1 x Fuery, 1 x WallStealer)
ssdeep 98304:b0c3VKiWNdfIPwQZ8lbkbOw78iKBHsJVHaQD:R3VyIPwQZ8lcOvHQt
TLSH T19EF5124656B71309F262DA7AC5755ADC78E8ACD0D2F3885E11007D0ACA30EBCFD61B9E
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543


Avatar
Bitsight
url: http://130.12.180.43/files/7818839633/8Ub7bbm.exe

Intelligence


File Origin
# of uploads :
13
# of downloads :
121
Origin country :
US US
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
_669fd8b949dc4c6eb40ae6ae74851b9adf90e128b8a6155d0c7c117aecd487bc.exe
Verdict:
No threats detected
Analysis date:
2026-01-18 17:23:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive explorer krypt lolbin microsoft_visual_cc packed tracker
Result
Gathering data
Verdict:
Malicious
File Type:
exe x32
First seen:
2026-01-18T14:27:00Z UTC
Last seen:
2026-01-18T14:27:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.Win32.Agent.gen
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2026-01-18 17:22:32 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
11 of 36 (30.56%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Program crash
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
669fd8b949dc4c6eb40ae6ae74851b9adf90e128b8a6155d0c7c117aecd487bc
MD5 hash:
c240f9d955f29dedf7d60e9f81a79644
SHA1 hash:
05d84e878133805254231b3f479feb6882eddd0d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 669fd8b949dc4c6eb40ae6ae74851b9adf90e128b8a6155d0c7c117aecd487bc

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download
  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments