General

  • Target

    cred.dll

  • Size

    126KB

  • MD5

    2930d1a61c3e082b983802bf71266ec0

  • SHA1

    9b676931a59da39eac50a08c15d5c4beb22ac366

  • SHA256

    5554595940945dc2e7549d8840344e150954f6419b0e809e1bcfb667fcd663f3

  • SHA512

    df8038ac7866a9929d56f138380ec75b78723a5a99ce425f394b216f8a30597a90e6f1173269dda06b3a414b0ccab60a6cf1fef2d0047f5ed010d5c7f9aed53b

  • SSDEEP

    3072:Yx7p5EJTJx+Rg/TwY1o9CeQepHOSNGwbQ6kUzlCN9V0869:Yx781URg/eCeZfIUzlC

Score
10/10

Malware Config

Signatures

  • Amadey family
  • Detect Amadey credential stealer module 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • cred.dll
    .dll windows x86


    Headers

    Exports

    Sections