MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 056c064ef385bcc1cd430cb7b88e82f0566d1182c80503fe26f1fc9732fc42f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 13


Intelligence 13 IOCs 1 YARA File information Comments

SHA256 hash: 056c064ef385bcc1cd430cb7b88e82f0566d1182c80503fe26f1fc9732fc42f5
SHA3-384 hash: fc9162066c5b9779a0e4b0b5904f677fca9bfc79411da0b07f82ed9173d24b21750b0e7d8d35a632f216cde5ac68010e
SHA1 hash: 9b0eb0d270163edb9a59625cb4c6fc4aa395d85e
MD5 hash: 1c61cd1a7ab4d2a34a0bea3377a533cc
humanhash: colorado-kilo-neptune-sierra
File name:1c61cd1a7ab4d2a34a0bea3377a533cc.exe
Download: download sample
Signature Amadey
File size:313'344 bytes
First seen:2022-01-16 17:30:46 UTC
Last seen:2022-01-16 19:53:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ece6f983f2f5d858525c32a5672c95ee (2 x RedLineStealer, 1 x Amadey, 1 x RaccoonStealer)
ssdeep 6144:yD/z8Pg1iaTdGa5j/t4BxK5hZrVThIkKhRoIQ9f3s:yD4Y1izQ7tWKFrJGBHohs
Threatray 6'955 similar samples on MalwareBazaar
TLSH T17864AE10AB90D035F5F756F84ABA93ACB52E3AA1573491CB13D52AEE4734AE1EC31307
File icon (PE):PE icon
dhash icon 2dac137039939b91 (13 x RedLineStealer, 9 x Amadey, 9 x Smoke Loader)
Reporter abuse_ch
Tags:Amadey exe


Avatar
abuse_ch
Amadey C2:
78.47.113.209:5404

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
78.47.113.209:5404 https://threatfox.abuse.ch/ioc/295482/

Intelligence


File Origin
# of uploads :
2
# of downloads :
519
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1c61cd1a7ab4d2a34a0bea3377a533cc.exe
Verdict:
Suspicious activity
Analysis date:
2022-01-16 17:34:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
DNS request
Searching for synchronization primitives
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Launching a process
Creating a process with a hidden window
Query of malicious DNS domain
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
CPUID_Instruction
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine SmokeLoader Tofsee Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Sigma detected: Copying Sensitive Files with Credential Data
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Tofsee
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 553892 Sample: fIoq2bMplA.exe Startdate: 16/01/2022 Architecture: WINDOWS Score: 100 79 yandex.ru 2->79 81 host-data-coin-11.com 2->81 83 3 other IPs or domains 2->83 95 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->95 97 Multi AV Scanner detection for domain / URL 2->97 99 Antivirus detection for URL or domain 2->99 101 15 other signatures 2->101 11 fIoq2bMplA.exe 2->11         started        14 bfiraia 2->14         started        16 svchost.exe 2->16         started        18 11 other processes 2->18 signatures3 process4 dnsIp5 131 Contains functionality to inject code into remote processes 11->131 133 Injects a PE file into a foreign processes 11->133 21 fIoq2bMplA.exe 11->21         started        135 Machine Learning detection for dropped file 14->135 24 bfiraia 14->24         started        137 Changes security center settings (notifications, updates, antivirus, firewall) 16->137 26 MpCmdRun.exe 1 16->26         started        85 192.168.2.1 unknown unknown 18->85 signatures6 process7 signatures8 123 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->123 125 Maps a DLL or memory area into another process 21->125 127 Checks if the current machine is a virtual machine (disk enumeration) 21->127 28 explorer.exe 10 21->28 injected 129 Creates a thread in another existing process (thread injection) 24->129 33 conhost.exe 26->33         started        process9 dnsIp10 87 amogohuigotuli.at 28->87 89 185.233.81.115, 443, 49771 SUPERSERVERSDATACENTERRU Russian Federation 28->89 91 23 other IPs or domains 28->91 71 C:\Users\user\AppData\Roaming\bwiraia, PE32 28->71 dropped 73 C:\Users\user\AppData\Roaming\bfiraia, PE32 28->73 dropped 75 C:\Users\user\AppData\Local\Temp\FE2F.exe, PE32 28->75 dropped 77 12 other malicious files 28->77 dropped 139 System process connects to network (likely due to code injection or exploit) 28->139 141 Benign windows process drops PE files 28->141 143 Deletes itself after installation 28->143 145 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->145 35 AD75.exe 28->35         started        38 2E2B.exe 28->38         started        40 283A.exe 3 28->40         started        43 B862.exe 2 28->43         started        file11 signatures12 process13 file14 103 Detected unpacking (changes PE section rights) 35->103 105 Detected unpacking (overwrites its own PE header) 35->105 107 Found evasive API chain (may stop execution after checking mutex) 35->107 119 4 other signatures 35->119 109 Multi AV Scanner detection for dropped file 38->109 111 Machine Learning detection for dropped file 38->111 113 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 38->113 121 3 other signatures 38->121 67 C:\Users\user\AppData\Local\...\283A.exe.log, ASCII 40->67 dropped 115 Antivirus detection for dropped file 40->115 117 Injects a PE file into a foreign processes 40->117 45 283A.exe 2 40->45         started        69 C:\Users\user\AppData\Local\...\kaoyaeni.exe, PE32 43->69 dropped 48 cmd.exe 43->48         started        51 cmd.exe 2 43->51         started        53 sc.exe 43->53         started        55 sc.exe 43->55         started        signatures15 process16 dnsIp17 93 92.255.111.23, 38134, 49891 CONTINENTAL_GROUP-ASRU Russian Federation 45->93 65 C:\Windows\SysWOW64\...\kaoyaeni.exe (copy), PE32 48->65 dropped 57 conhost.exe 48->57         started        59 conhost.exe 51->59         started        61 conhost.exe 53->61         started        63 conhost.exe 55->63         started        file18 process19
Gathering data
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-01-16 15:10:04 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:arkei family:raccoon family:smokeloader family:tofsee botnet:default agilenet backdoor collection discovery evasion persistence spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Launches sc.exe
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Deletes itself
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Reads user/profile data of web browsers
Creates new service(s)
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
Arkei Stealer Payload
Amadey
Arkei
Raccoon
SmokeLoader
Tofsee
Windows security bypass
Malware Config
C2 Extraction:
http://host-data-coin-11.com/
http://file-coin-host-12.com/
http://srtuiyhuali.at/
http://fufuiloirtu.com/
http://amogohuigotuli.at/
http://novohudosovu.com/
http://brutuilionust.com/
http://bubushkalioua.com/
http://dumuilistrati.at/
http://verboliatsiaeeees.com/
http://file-file-host4.com/tratata.php
patmushta.info
parubey.info
185.215.113.35/d2VxjasuwS/index.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 056c064ef385bcc1cd430cb7b88e82f0566d1182c80503fe26f1fc9732fc42f5

(this sample)

  
Delivery method
Distributed via web download

Comments