File name:

bd0e1d539cf4fb629c481cc8be1672f5.exe

Full analysis: https://app.any.run/tasks/04749ff5-a3a9-47e8-bfd2-ee7d80a87334
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: October 26, 2023, 22:46:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
stealc
stealer
sinkhole
redline
amadey
botnet
trojan
loader
smoke
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BD0E1D539CF4FB629C481CC8BE1672F5

SHA1:

F79F1F705065C2659A04F4CBDA422DBD261D5DD4

SHA256:

A75A9DED208E0DE9A02823FD2D40B2163CB152869E67E5BFE08388204D7E6D6D

SSDEEP:

49152:gLnemIu6vMUrzHjzVpX7mLmJaluzxPYUWFxWh8IAQbu/3FDuziND+MFXatKLShAD:cn2fvrr/7mOalDBzl8u9LNLXatjhAY0k

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • bd0e1d539cf4fb629c481cc8be1672f5.exe (PID: 992)
      • ai6iV30.exe (PID: 2064)
      • RN0aZ98.exe (PID: 2472)
      • hh3gd14.exe (PID: 2476)
      • Ip6Sf70.exe (PID: 2300)
      • oN9QG66.exe (PID: 944)
      • 5Wo0ra6.exe (PID: 988)
      • explothe.exe (PID: 2592)
    • Application was dropped or rewritten from another process

      • Ip6Sf70.exe (PID: 2300)
      • hh3gd14.exe (PID: 2476)
      • oN9QG66.exe (PID: 944)
      • RN0aZ98.exe (PID: 2472)
      • ai6iV30.exe (PID: 2064)
      • 1Uh56fE0.exe (PID: 1176)
      • 2Wx0735.exe (PID: 2216)
      • 3PS43RX.exe (PID: 2424)
      • 5Wo0ra6.exe (PID: 988)
      • 4yW137Xl.exe (PID: 3056)
      • 6HD1BH3.exe (PID: 2116)
      • explothe.exe (PID: 2592)
      • 7zp8VL57.exe (PID: 2780)
      • explothe.exe (PID: 1532)
      • explothe.exe (PID: 280)
    • Connects to the CnC server

      • AppLaunch.exe (PID: 2708)
      • AppLaunch.exe (PID: 2976)
      • explothe.exe (PID: 2592)
      • explorer.exe (PID: 1944)
    • Runs injected code in another process

      • 3PS43RX.exe (PID: 2424)
    • STEALC has been detected (SURICATA)

      • AppLaunch.exe (PID: 2708)
    • Application was injected by another process

      • explorer.exe (PID: 1944)
    • Changes the autorun value in the registry

      • explothe.exe (PID: 2592)
    • Uses Task Scheduler to run other applications

      • explothe.exe (PID: 2592)
    • REDLINE has been detected (SURICATA)

      • AppLaunch.exe (PID: 2976)
    • AMADEY has been detected (SURICATA)

      • explothe.exe (PID: 2592)
    • AMADEY has been detected (YARA)

      • explothe.exe (PID: 2592)
    • Steals credentials from Web Browsers

      • AppLaunch.exe (PID: 2976)
    • SMOKE has been detected (SURICATA)

      • explorer.exe (PID: 1944)
    • Actions looks like stealing of personal data

      • AppLaunch.exe (PID: 2976)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2504)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • bd0e1d539cf4fb629c481cc8be1672f5.exe (PID: 992)
      • ai6iV30.exe (PID: 2064)
      • Ip6Sf70.exe (PID: 2300)
      • RN0aZ98.exe (PID: 2472)
      • hh3gd14.exe (PID: 2476)
    • Reads the Internet Settings

      • AppLaunch.exe (PID: 2708)
      • 5Wo0ra6.exe (PID: 988)
      • 6HD1BH3.exe (PID: 2116)
      • explothe.exe (PID: 2592)
      • cmd.exe (PID: 2664)
    • Starts itself from another location

      • 5Wo0ra6.exe (PID: 988)
    • Connects to the server without a host name

      • AppLaunch.exe (PID: 2708)
      • 6HD1BH3.exe (PID: 2116)
      • explothe.exe (PID: 2592)
      • explorer.exe (PID: 1944)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1788)
      • 7zp8VL57.exe (PID: 2780)
      • explothe.exe (PID: 2592)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 1788)
    • Application launched itself

      • cmd.exe (PID: 1788)
    • Executing commands from a ".bat" file

      • 7zp8VL57.exe (PID: 2780)
    • The process executes via Task Scheduler

      • explothe.exe (PID: 1532)
      • explothe.exe (PID: 280)
    • Connects to unusual port

      • AppLaunch.exe (PID: 2976)
    • Reads browser cookies

      • AppLaunch.exe (PID: 2976)
    • Searches for installed software

      • AppLaunch.exe (PID: 2976)
    • Process requests binary or script from the Internet

      • explothe.exe (PID: 2592)
  • INFO

    • Checks supported languages

      • bd0e1d539cf4fb629c481cc8be1672f5.exe (PID: 992)
      • ai6iV30.exe (PID: 2064)
      • Ip6Sf70.exe (PID: 2300)
      • RN0aZ98.exe (PID: 2472)
      • hh3gd14.exe (PID: 2476)
      • oN9QG66.exe (PID: 944)
      • 2Wx0735.exe (PID: 2216)
      • 1Uh56fE0.exe (PID: 1176)
      • AppLaunch.exe (PID: 848)
      • AppLaunch.exe (PID: 2708)
      • 3PS43RX.exe (PID: 2424)
      • 5Wo0ra6.exe (PID: 988)
      • 4yW137Xl.exe (PID: 3056)
      • AppLaunch.exe (PID: 2976)
      • explothe.exe (PID: 2592)
      • 6HD1BH3.exe (PID: 2116)
      • 7zp8VL57.exe (PID: 2780)
      • explothe.exe (PID: 1532)
      • explothe.exe (PID: 280)
    • Create files in a temporary directory

      • bd0e1d539cf4fb629c481cc8be1672f5.exe (PID: 992)
      • ai6iV30.exe (PID: 2064)
      • hh3gd14.exe (PID: 2476)
      • Ip6Sf70.exe (PID: 2300)
      • RN0aZ98.exe (PID: 2472)
      • oN9QG66.exe (PID: 944)
      • 5Wo0ra6.exe (PID: 988)
      • 7zp8VL57.exe (PID: 2780)
    • Reads the computer name

      • AppLaunch.exe (PID: 848)
      • AppLaunch.exe (PID: 2708)
      • AppLaunch.exe (PID: 2976)
      • 5Wo0ra6.exe (PID: 988)
      • 6HD1BH3.exe (PID: 2116)
      • explothe.exe (PID: 2592)
    • Checks proxy server information

      • AppLaunch.exe (PID: 2708)
      • 6HD1BH3.exe (PID: 2116)
      • explothe.exe (PID: 2592)
    • Reads the machine GUID from the registry

      • AppLaunch.exe (PID: 2708)
      • 6HD1BH3.exe (PID: 2116)
      • explothe.exe (PID: 2592)
      • AppLaunch.exe (PID: 2976)
    • Reads Environment values

      • AppLaunch.exe (PID: 2976)
    • Reads the Internet Settings

      • explorer.exe (PID: 1944)
    • Creates files or folders in the user directory

      • explothe.exe (PID: 2592)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(2592) explothe.exe
C2 (1)http://77.91.124.1
Version3.89
Options
Drop directoryS-%lu-
Drop name%-lu
Strings (120)-%lu
fefffe8cea
explothe.exe
SCHTASKS
/Create /SC MINUTE /MO 1 /TN
/TR "
" /F
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Startup
Rem
cmd /C RMDIR /s/q
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
rundll32
/Delete /TN "
Programs
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
%USERPROFILE%
\App
POST
GET
id=
&vs=
&sd=
&os=
&bi=
&ar=
&pc=
&un=
&dm=
&av=
&lv=
&og=
cred.dll|clip.dll|
d1
e1
e0
Main
http://
https://
exe
dll
cmd
ps1
<c>
<d>
Plugins/
+++
#
|
&unit=
=
shell32.dll
kernel32.dll
GetNativeSystemInfo
ProgramData\
AVAST Software
Avira
Kaspersky Lab
ESET
Panda Security
Doctor Web
AVG
360TotalSecurity
Bitdefender
Norton
Sophos
Comodo
WinDefender
0123456789
rb
wb
Content-Type: multipart/form-data; boundary=----
------
Content-Disposition: form-data; name="data"; filename="
" Content-Type: application/octet-stream
------
--
?scr=1
.jpg
Content-Type: application/x-www-form-urlencoded
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
ComputerName
abcdefghijklmnopqrstuvwxyz0123456789-_
-unicode-
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
SYSTEM\ControlSet001\Services\BasicDisplay\Video
VideoID
\0000
DefaultSettings.XResolution
DefaultSettings.YResolution
SOFTWARE\Microsoft\Windows NT\CurrentVersion
ProductName
2019
2022
2016
CurrentBuild
&&
echo Y|CACLS "
" /P "
:N"
CACLS "
" /P "
:R" /E
:F" /E
&&Exit
..\
\
:::
rundll32.exe
/k
"taskkill /f /im "
" && timeout 1 && del
&& Exit"
" && ren
&&
Powershell.exe
-executionpolicy remotesigned -File "
"
shutdown -s -t 0
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:05:25 00:49:06+02:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.13
CodeSize: 25600
InitializedDataSize: 1594368
UninitializedDataSize: -
EntryPoint: 0x6a60
OSVersion: 10
ImageVersion: 10
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 11.0.17763.1
ProductVersionNumber: 11.0.17763.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
36
Malicious processes
17
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start inject drop and start bd0e1d539cf4fb629c481cc8be1672f5.exe no specs ai6iv30.exe no specs ip6sf70.exe no specs rn0az98.exe no specs hh3gd14.exe no specs on9qg66.exe no specs 1uh56fe0.exe no specs applaunch.exe no specs 2wx0735.exe no specs #STEALC applaunch.exe 3ps43rx.exe no specs 4yw137xl.exe no specs #REDLINE applaunch.exe 5wo0ra6.exe no specs #AMADEY explothe.exe 6hd1bh3.exe schtasks.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs cacls.exe no specs 7zp8vl57.exe no specs cmd.exe no specs cacls.exe no specs cacls.exe no specs cmd.exe no specs iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe explothe.exe no specs #SMOKE explorer.exe rundll32.exe no specs explothe.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
280C:\Users\admin\AppData\Local\Temp\fefffe8cea\explothe.exe C:\Users\admin\AppData\Local\Temp\fefffe8cea\explothe.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
772"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
848"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe1Uh56fE0.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
0
Version:
4.7.2558.0 built by: NET471REL1
944C:\Users\admin\AppData\Local\Temp\IXP004.TMP\oN9QG66.exeC:\Users\admin\AppData\Local\Temp\IXP004.TMP\oN9QG66.exehh3gd14.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
11.00.17763.1 (WinBuild.160101.0800)
980CACLS "..\fefffe8cea" /P "admin:N"C:\Windows\SysWOW64\cacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Control ACLs Program
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
988C:\Users\admin\AppData\Local\Temp\IXP002.TMP\5Wo0ra6.exeC:\Users\admin\AppData\Local\Temp\IXP002.TMP\5Wo0ra6.exeIp6Sf70.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
992"C:\Users\admin\AppData\Local\Temp\bd0e1d539cf4fb629c481cc8be1672f5.exe" C:\Users\admin\AppData\Local\Temp\bd0e1d539cf4fb629c481cc8be1672f5.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
11.00.17763.1 (WinBuild.160101.0800)
1072C:\Windows\system32\cmd.exe /S /D /c" echo Y"C:\Windows\SysWOW64\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1176C:\Users\admin\AppData\Local\Temp\IXP005.TMP\1Uh56fE0.exeC:\Users\admin\AppData\Local\Temp\IXP005.TMP\1Uh56fE0.exeoN9QG66.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1284"C:\Program Files\Internet Explorer\iexplore.exe" https://www.facebook.com/loginC:\Program Files\Internet Explorer\iexplore.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
0
Read events
0
Write events
0
Delete events
0

Modification events

No data
Executable files
15
Suspicious files
15
Text files
91
Unknown types
0

Dropped files

PID
Process
Filename
Type
992bd0e1d539cf4fb629c481cc8be1672f5.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\7zp8VL57.exeexecutable
MD5:7ABA44CE324BEC9DF8F2BC786F1BF7D6
SHA256:D89F6314DB04B2AA7E7E28E0FA12ED64DD6B9E7BCB3A852F50A39BCB9FB9CBD9
2064ai6iV30.exeC:\Users\admin\AppData\Local\Temp\IXP001.TMP\Ip6Sf70.exeexecutable
MD5:2E2322FBB41C0FC3B2AA9209B382B85D
SHA256:7023F8CD5A64535DB8A296104D3F5BA0DDB9E43EE92690BD8BFE10129A32EB60
992bd0e1d539cf4fb629c481cc8be1672f5.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\ai6iV30.exeexecutable
MD5:BBA766720D13F035E53CABBE2E64F9FD
SHA256:F4528DFEF29A84769039DBEF60277AB0750BA5E7846E88BDE60F29B33B73942B
2064ai6iV30.exeC:\Users\admin\AppData\Local\Temp\IXP001.TMP\6HD1BH3.exeexecutable
MD5:D7AA1AEBDE8209C65E18E0D01EBB81FB
SHA256:6A90E2A35A863497BA3EB37163C55872676AEE5B66B21596F4C68454472AB7D8
2300Ip6Sf70.exeC:\Users\admin\AppData\Local\Temp\IXP002.TMP\RN0aZ98.exeexecutable
MD5:E6711C4C54EF20C579918FFEE047CB62
SHA256:4A2EAEAF37DA43FF78E5CD22CAEC4095602231627784195980420AD27E3C8863
2472RN0aZ98.exeC:\Users\admin\AppData\Local\Temp\IXP003.TMP\hh3gd14.exeexecutable
MD5:EE7669F3629BD030332194BE97A7B743
SHA256:16D4514D40FF3A5465158D0AF675FDDB1D5876B72C41747B268666C723C5D3F4
944oN9QG66.exeC:\Users\admin\AppData\Local\Temp\IXP005.TMP\1Uh56fE0.exeexecutable
MD5:843F01EA473576ABFC35FD818C39A286
SHA256:DBE70CAAF474BA6775C6E4FC97AC9CF6DEE58D41FA1259F18BDE4E05D0298F05
2472RN0aZ98.exeC:\Users\admin\AppData\Local\Temp\IXP003.TMP\4yW137Xl.exeexecutable
MD5:E954F1A24852543A4D2822EEBDD44586
SHA256:0467A9AAF14F61F6841B93C179474A0BB77E8D07BFD2482EA3FF2B4767BC6EEE
2476hh3gd14.exeC:\Users\admin\AppData\Local\Temp\IXP004.TMP\oN9QG66.exeexecutable
MD5:5246AE164B931241F3C78FD100E84BB4
SHA256:349F5881064DC65677DF0884B807CBADD583847D538D472B91EBEB2FF762073E
2476hh3gd14.exeC:\Users\admin\AppData\Local\Temp\IXP004.TMP\3PS43RX.exeexecutable
MD5:C8B9D4C5A20617B4F43AC8C5FD0A81FC
SHA256:01A3AA2ECC71A2182F5DE49548EADE194C483F2F0734E3B1844721868261D3AC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
81
DNS requests
24
Threats
45

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2708
AppLaunch.exe
POST
200
193.233.255.73:80
http://193.233.255.73/loghub/master
unknown
text
8 b
unknown
2592
explothe.exe
GET
404
77.91.124.1:80
http://77.91.124.1/theme/Plugins/cred64.dll
unknown
html
273 b
unknown
2592
explothe.exe
POST
200
77.91.124.1:80
http://77.91.124.1/theme/index.php
unknown
text
6 b
unknown
2592
explothe.exe
GET
200
77.91.124.1:80
http://77.91.124.1/theme/Plugins/clip64.dll
unknown
executable
89.0 Kb
unknown
1944
explorer.exe
POST
404
77.91.68.29:80
http://77.91.68.29/fks/
unknown
binary
7 b
unknown
2116
6HD1BH3.exe
POST
200
193.233.255.73:80
http://193.233.255.73/loghub/master
unknown
text
8 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
324
svchost.exe
224.0.0.252:5355
unknown
1956
svchost.exe
239.255.255.250:1900
whitelisted
2708
AppLaunch.exe
193.233.255.73:80
LLC Baxet
RU
malicious
4
System
192.168.100.255:138
whitelisted
2116
6HD1BH3.exe
193.233.255.73:80
LLC Baxet
RU
malicious
2976
AppLaunch.exe
77.91.124.86:19084
Foton Telecom CJSC
RU
malicious
2464
iexplore.exe
157.240.253.35:443
www.facebook.com
FACEBOOK
DE
unknown
2592
explothe.exe
77.91.124.1:80
Foton Telecom CJSC
RU
malicious
2464
iexplore.exe
157.240.253.1:443
static.xx.fbcdn.net
FACEBOOK
DE
unknown

DNS requests

Domain
IP
Reputation
www.facebook.com
  • 157.240.253.35
whitelisted
static.xx.fbcdn.net
  • 157.240.253.1
whitelisted
facebook.com
  • 157.240.253.35
whitelisted
fbcdn.net
  • 157.240.253.35
whitelisted
fbsbx.com
  • 157.240.253.35
whitelisted
accounts.google.com
  • 216.58.206.45
shared
www.youtube.com
  • 172.217.16.142
  • 142.250.186.78
  • 142.250.186.110
  • 142.250.186.142
  • 142.250.186.46
  • 172.217.18.14
  • 172.217.16.206
  • 142.250.186.174
  • 142.250.184.206
  • 216.58.212.174
  • 172.217.23.110
  • 142.250.185.78
  • 142.250.185.110
  • 142.250.185.142
  • 142.250.185.174
  • 216.58.206.46
whitelisted
fonts.googleapis.com
  • 142.250.186.74
whitelisted
fonts.gstatic.com
  • 142.250.186.131
whitelisted
www.gstatic.com
  • 142.250.184.227
whitelisted

Threats

PID
Process
Class
Message
2708
AppLaunch.exe
A Network Trojan was detected
ET MALWARE [ANY.RUN] Win32/Stealc Checkin (POST)
2708
AppLaunch.exe
A Network Trojan was detected
STEALER [ANY.RUN] Win32/Stealc (Check-In)
2708
AppLaunch.exe
Potentially Bad Traffic
ET HUNTING GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
2116
6HD1BH3.exe
Potentially Bad Traffic
ET HUNTING GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
2976
AppLaunch.exe
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
2976
AppLaunch.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
2976
AppLaunch.exe
A Network Trojan was detected
ET MALWARE [ANY.RUN] RedLine Stealer Related (MC-NMF Authorization)
2976
AppLaunch.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC - Id1Response
2592
explothe.exe
A Network Trojan was detected
ET MALWARE Win32/Amadey Bot Activity (POST) M2
2592
explothe.exe
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Check-In
1 ETPRO signatures available at the full report
No debug info