MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 84abbb285cd9094cd2efa6605e9bc19b4ba1e89ecac06e26bcc351e60de98a14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Amadey
Vendor detections: 18
| SHA256 hash: | 84abbb285cd9094cd2efa6605e9bc19b4ba1e89ecac06e26bcc351e60de98a14 |
|---|---|
| SHA3-384 hash: | 0645778eebe785fd25271fca7fbc2c2b466b137a4b07c9a06eca79d0ff7937a983d360afae9ee6189f6c97b691f52751 |
| SHA1 hash: | 7903843767a3caf548d36c8fa889683ad4c4e558 |
| MD5 hash: | 41af923fe45565ab1e28361fd1fe2fb6 |
| humanhash: | london-indigo-thirteen-potato |
| File name: | 41af923fe45565ab1e28361fd1fe2fb6.exe |
| Download: | download sample |
| Signature | Amadey |
| File size: | 1'170'432 bytes |
| First seen: | 2023-05-14 13:30:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:XymnCednXRqqyqS10NgWkJHrDzJJFJrNQGSUK9+Q4MCKV86mC:iwC6XRqqyqSWNgXJvz7Aw/Ke6m |
| Threatray | 2'914 similar samples on MalwareBazaar |
| TLSH | T14845231665D850B2D8B52B702CFA03930B7A7EE289F6875F96B5AC4D0DB32C4D271327 |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | Amadey exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
288
Origin country :
NLVendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
41af923fe45565ab1e28361fd1fe2fb6.exe
Verdict:
Malicious activity
Analysis date:
2023-05-14 13:32:46 UTC
Tags:
rat redline amadey
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
RedLine
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a service
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Searching for the window
Launching a process
Launching cmd.exe command interpreter
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a recently created process
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process by context flags manipulation
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
10/10
Confidence:
91%
Tags:
advpack.dll anti-vm CAB confuserex installer packed packed rundll32.exe setupapi.dll shell32.dll
Verdict:
Malicious
Labled as:
HEUR/AGEN.1362350
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-14 13:31:09 UTC
File Type:
PE (Exe)
Extracted files:
115
AV detection:
20 of 24 (83.33%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 2'904 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline botnet:larry botnet:warum discovery evasion infostealer persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
Modifies Windows Defender Real-time Protection settings
RedLine
Malware Config
C2 Extraction:
185.161.248.75:4132
Unpacked files
SH256 hash:
83a72f8320989dc7b591578d78bebaf039da70dcd32324a08523a8036b00d14b
MD5 hash:
f08945f8408c62b299218ce93fabb81d
SHA1 hash:
b5fbdef91de771867d19c69bd97accb69c7f617a
SH256 hash:
ef614a0bae46690f55c4e5aa317ad5a49c82bae912f254eac57c02acac6be715
MD5 hash:
9c92be8b65a631c5400002e748967d56
SHA1 hash:
829ec86aa2a463a57d07ec0f1c378701218c7b9d
SH256 hash:
eecf9875f30af10765c2ed460ed5c4218020cfffff155de428faad436501b10d
MD5 hash:
c0928e887959c482e00d451c99699f12
SHA1 hash:
ac759a554d65a67fb08a571c851577eff6d88a41
SH256 hash:
cd91cf940f3e0463211f4b2452e8efbec704a37e4ec3f0baae2490ca9567a210
MD5 hash:
ae1703e6832e3703e10ea07e530cdfc2
SHA1 hash:
9e7be27d14def7d243cb0969cdcf3ad413d45572
Detections:
redline
SH256 hash:
ce4b5ad0ef44033f528dfe1573b500c0c48eff0e41752961c0a1c6b4f78f91e6
MD5 hash:
63a693c1c5074d77f06c6b3153a10351
SHA1 hash:
677e607aacb3d3113bcdb765ce2dd8179188790d
SH256 hash:
4c4e8ad6f372473fcfd0ca9eedc1462728915a10410a3563f830caef0bc9e1c1
MD5 hash:
e4fec01ec835df893c23109c7f9a6cd4
SHA1 hash:
704b27be6bacab5c8bca1fdfd14891504bd8cd0a
SH256 hash:
84abbb285cd9094cd2efa6605e9bc19b4ba1e89ecac06e26bcc351e60de98a14
MD5 hash:
41af923fe45565ab1e28361fd1fe2fb6
SHA1 hash:
7903843767a3caf548d36c8fa889683ad4c4e558
Malware family:
RedNet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Redline
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.