MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc2cfebde30c40c17b2fa82b396332a77ebeaece58b2f59c897c51c6141c7abf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Amadey
Vendor detections: 16
| SHA256 hash: | fc2cfebde30c40c17b2fa82b396332a77ebeaece58b2f59c897c51c6141c7abf |
|---|---|
| SHA3-384 hash: | 547824abd18ee825bd46345fe8ca2045f1767afda86fcca20287b36f9ea9a64499d95285d13b0399bf5d59c170832d7e |
| SHA1 hash: | d271d661897fe60daf9a95eef03dccf476e469ba |
| MD5 hash: | 6a188589282e0bca0ab52538c996e761 |
| humanhash: | yellow-blue-cat-pip |
| File name: | 6a188589282e0bca0ab52538c996e761.exe |
| Download: | download sample |
| Signature | Amadey |
| File size: | 1'054'720 bytes |
| First seen: | 2023-05-21 09:31:32 UTC |
| Last seen: | 2023-05-21 11:08:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:2yVSGhl8SNOAiSqjAT3gOspQZ1Sp/uHKF5gnV2PtNGlQ:FVSw8Xiq0FkJOKF54 |
| Threatray | 4'499 similar samples on MalwareBazaar |
| TLSH | T1F8252343F2E84971D8602BB054F702531B357DB29C7C926A2788F95A3CB29D4E5363B7 |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | Amadey exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
258
Origin country :
NLVendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
6a188589282e0bca0ab52538c996e761.exe
Verdict:
Malicious activity
Analysis date:
2023-05-21 09:36:26 UTC
Tags:
rat redline amadey trojan loader
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a service
Creating a file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a recently created process
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
advpack.dll anti-vm CAB greyware installer lolbin packed rundll32.exe setupapi.dll shell32.dll
Verdict:
Malicious
Labled as:
HEUR/AGEN.1323756
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.RedLineStealer
Status:
Malicious
First seen:
2023-05-21 09:32:07 UTC
File Type:
PE (Exe)
Extracted files:
118
AV detection:
21 of 24 (87.50%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 4'489 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline botnet:diza discovery evasion infostealer persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
Malware Config
C2 Extraction:
185.161.248.37:4138
Unpacked files
SH256 hash:
78aba28ee3dc7d5a365cd3843ab9a5457b225fe5d57beef5be154c71f3757a68
MD5 hash:
71663a1b857d126898900b9bc88fe08a
SHA1 hash:
9d8fd90e2180e30178340e85e6801f29b11cd348
SH256 hash:
d6f4751ff424881e11ef19ea08f4660c7ae26388367b3bc8f905d8556b03a961
MD5 hash:
f80b6c70dd002580dce8f3ed32d1c525
SHA1 hash:
67048e6429e9af41d3258d4cac80b49ccdb29b9c
SH256 hash:
ca0186f576fb770ce7fa6a5e7b0f73ea73d7c4ee33f1ad258cae5ecfdf79bcd7
MD5 hash:
45fc582de01147b93b22d8a933dca66a
SHA1 hash:
26af0c2a70a0de802cdf3ec1169fc7b0751b6c93
Detections:
redline
SH256 hash:
2a318a00f9b00a40f13b40712eb333c515e9ae04d9c1d5719ed0514e1928a508
MD5 hash:
1286fb709af1a001e92b066d4abf8774
SHA1 hash:
cdbc20aefc102b8cffffefe13e9a1dfb0f6ebf14
SH256 hash:
b27ff56e294cb11b8e0aeaeed261137d3b973134e8d5cd6b60b9e93f920ad4be
MD5 hash:
136e34f4a870a22b90fa65a349b1456b
SHA1 hash:
ecbcfafc541d29453c10e6cbffcd460312dd08ea
SH256 hash:
fc2cfebde30c40c17b2fa82b396332a77ebeaece58b2f59c897c51c6141c7abf
MD5 hash:
6a188589282e0bca0ab52538c996e761
SHA1 hash:
d271d661897fe60daf9a95eef03dccf476e469ba
Malware family:
RedNet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Redline
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.