MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c0d7aefababf691ddb1e9a932679470c95223cee339fdf2d65ec28964dd38a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Fuery


Vendor detections: 15


Intelligence 15 IOCs YARA 8 File information Comments

SHA256 hash: 9c0d7aefababf691ddb1e9a932679470c95223cee339fdf2d65ec28964dd38a2
SHA3-384 hash: 94155e2d843ad22c8b5f2e1ca22230870879041e121b1353daa113765298c940265a2e0546fed2c70c8acaa385c8d919
SHA1 hash: 21d46ff27b0e9ac6c3910b091e6529eb335ece0c
MD5 hash: 9920bcf33cfa8118680e801c248c8bb9
humanhash: india-nitrogen-oklahoma-timing
File name:file
Download: download sample
Signature Fuery
File size:749'568 bytes
First seen:2025-09-20 04:01:50 UTC
Last seen:2025-09-22 04:01:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:N0Mg1UyAbaETkKCquvx3LW4sob1liARqeROoguvRHcP2Ynw7VIso:N0Mv1baETsqulfliAYEM2qwiso
Threatray 1'161 similar samples on MalwareBazaar
TLSH T198F4F15523AAEA01E5F65FF40871D3700BB57E9DB922D3060EEAACEF7835B405921393
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe Fuery


Avatar
Bitsight
url: http://178.16.54.200/files/8233900432/XaUfT3G.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
75
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
random.exe
Verdict:
Malicious activity
Analysis date:
2025-09-19 14:11:16 UTC
Tags:
lumma stealer amadey botnet unlocker-eject tool themida loader arch-exec auto telegram auto-reg gcleaner auto-startup miner rdp vidar coinminer stealc susp-powershell upx salatstealer golang ms-smartcard github anti-evasion winring0-sys vuln-driver

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Connection attempt
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm obfuscated packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-19T10:57:00Z UTC
Last seen:
2025-09-19T10:57:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.42 Win 32 Exe x86
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-09-19 14:50:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Unpacked files
SH256 hash:
9c0d7aefababf691ddb1e9a932679470c95223cee339fdf2d65ec28964dd38a2
MD5 hash:
9920bcf33cfa8118680e801c248c8bb9
SHA1 hash:
21d46ff27b0e9ac6c3910b091e6529eb335ece0c
SH256 hash:
1041b538ccbc7d66e59247ef7551cde9b6c282843541585e9190a8e2e3943b12
MD5 hash:
e870d1e8f3791ccc141f85f40fd2972b
SHA1 hash:
150919ee289cffa6feb40ab8261f620dd7e26aac
SH256 hash:
b40bae4cc7d016b93f1c06939855bd8110398d63fc97d280a62b3273952ca915
MD5 hash:
3c3a9eafdd151df63e49b448950bbacc
SHA1 hash:
497e7f86bfb0c5682b7f5e1260492a50af87996b
SH256 hash:
87686bb93f636888b1bdb6645107e53db6cb33e09a8e11c3f7318bab7b44ef15
MD5 hash:
2414785bac1a55c75bfb28b161778b28
SHA1 hash:
8e234b1198be5d689a15b71c71170bd9aac33dd5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Fuery

Executable exe 9c0d7aefababf691ddb1e9a932679470c95223cee339fdf2d65ec28964dd38a2

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments