MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bada9a791056f160545710e6170019870e25d2136914ff604662f046bf0e3764. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: bada9a791056f160545710e6170019870e25d2136914ff604662f046bf0e3764
SHA3-384 hash: 307494863670c0b321eed70ccd1deedefcd3e7aa907fc265db9a259d81649000e8fdb2e1f1da6eab74498367b534f10c
SHA1 hash: 5f296a4199a157cd5f50ccb0d0196c36c2e08c8a
MD5 hash: 6aab2d9dbb3d3a7f1814e3d2d8e6ee79
humanhash: glucose-london-arizona-kentucky
File name:SecuriteInfo.com.Trojan.KillProc2.22760.1585.87
Download: download sample
File size:3'403'457 bytes
First seen:2025-09-25 13:19:41 UTC
Last seen:2025-09-25 14:23:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c4b8b0aba9f9c876ca624bdbda64d516 (1 x Koadic, 1 x Sality)
ssdeep 49152:3E3wYEMp0BCdy88Z/1IZHKV/ktlvnjJtEtj5DuLj3aEhJphXXXq:3fcp8CdyQqMtlvnjJtEtVuLThJO
TLSH T11CF539149B1631B1E486D3B1085EC020D87D7ECE9ABB3C50FC68EBD6119AF159AD33B6
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
80
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
random.exe
Verdict:
Malicious activity
Analysis date:
2025-09-25 13:13:59 UTC
Tags:
stealc stealer auto redline amadey vidar botnet loader unlocker-eject tool arch-exec themida auto-reg rdp gcleaner phishing autoit lumma anti-evasion rhadamanthys aurotun

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
98.2%
Tags:
vmdetect stration sage remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Searching for synchronization primitives
Running batch commands
Creating a process with a hidden window
Creating a file
Launching a process
Launching cmd.exe command interpreter
Creating a window
Launching a service
Searching for the window
Сreating synchronization primitives
Sending a custom TCP request
Creating a process from a recently created file
DNS request
Connection attempt
Using the Windows Management Instrumentation requests
Launching the process to change the firewall settings
Launching a tool to kill processes
Forced shutdown of a system process
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
anti-vm microsoft_visual_cc overlay
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-25T10:15:00Z UTC
Last seen:
2025-09-25T10:15:00Z UTC
Hits:
~10
Detections:
BSS:Trojan.Win32.Generic UDS:DangerousObject.Multi.Generic RemoteAdmin.Autoit.HTTP.ServerRequest not-a-virus:HEUR:RemoteAdmin.Win32.UltraVNC.gen
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Verdict:
Malicious
Threat:
RemoteAdmin.Win32.UltraVNC
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-09-25 12:47:58 UTC
AV detection:
13 of 38 (34.21%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
admintool_winvncserver
Similar samples:
Result
Malware family:
n/a
Score:
  8/10
Tags:
defense_evasion discovery persistence privilege_escalation
Behaviour
Views/modifies file attributes
Delays execution with timeout.exe
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Event Triggered Execution: Netsh Helper DLL
System Location Discovery: System Language Discovery
Checks computer location settings
Executes dropped EXE
Modifies Windows Firewall
Unpacked files
SH256 hash:
bada9a791056f160545710e6170019870e25d2136914ff604662f046bf0e3764
MD5 hash:
6aab2d9dbb3d3a7f1814e3d2d8e6ee79
SHA1 hash:
5f296a4199a157cd5f50ccb0d0196c36c2e08c8a
SH256 hash:
7eab621f89b28fb0f64c23da110da75281cccd6ee2f32d82de68284a8710aafd
MD5 hash:
72021e16410af77d75d515e6ef1e6694
SHA1 hash:
d802428a58b64e8596a3c93bc5bb575ddfa02fea
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe bada9a791056f160545710e6170019870e25d2136914ff604662f046bf0e3764

(this sample)

  
Delivery method
Distributed via web download

Comments