MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d0f94b4b4a8810d847191d1673796c647cacc4705174bd4ebd39d77317873e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 14


Intelligence 14 IOCs YARA 16 File information Comments

SHA256 hash: 1d0f94b4b4a8810d847191d1673796c647cacc4705174bd4ebd39d77317873e6
SHA3-384 hash: b24da1ccea712518a233e46f678fa5dd3b21971f3120514a150f8dc245ed533e84527523fb93a860174fc68a3ce34748
SHA1 hash: 094f6be77d2c99d5f2ef34565d10e01891e87656
MD5 hash: 2e286885f013038736e0b1c155c5d2b9
humanhash: ohio-quebec-minnesota-autumn
File name:file
Download: download sample
Signature Amadey
File size:5'151'040 bytes
First seen:2024-02-07 13:45:56 UTC
Last seen:2024-02-07 15:41:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 49152:rmFl50gd3snsqrVfzeHaa9YsBUxdj46QG1ZKR2xgxeKOG3HK+v4AZhk+LVK5r9Ip:rmFl50gdvu6XBU/U6/K8OxN3Kih3yaHf
Threatray 148 similar samples on MalwareBazaar
TLSH T19136BF57B6958D33F36D2733E6E6C00843BDE95357F1EB0B2692216814A23698C82F77
TrID 44.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
34.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
6.3% (.EXE) Win64 Executable (generic) (10523/12/4)
3.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon cadbe3c9a5b3e270 (1 x Amadey)
Reporter jstrosch
Tags:.NET Amadey exe MSIL


Avatar
jstrosch
Found at hxxp://185.172.128[.]32/ama.exe by #subcrawl

Intelligence


File Origin
# of uploads :
2
# of downloads :
301
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
crypto explorer hacktool lolbin overlay packed packed regsvcs
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, PureLog Stealer, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found evasive API chain checking for user administrative privileges
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Snort IDS alert for network traffic
Suspicious powershell command line found
Writes to foreign memory regions
Yara detected Amadey
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected PureLog Stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2024-02-07 08:30:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
126
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Launches sc.exe
Suspicious use of SetThreadContext
Adds Run key to start application
.NET Reactor proctector
Drops startup file
Executes dropped EXE
Loads dropped DLL
Downloads MZ/PE file
Amadey
Malware Config
C2 Extraction:
http://185.172.128.63
Unpacked files
SH256 hash:
9f614eb937f7db8f4ee1b13a5efb9503eec4d63180b5026f7563639c22969e3e
MD5 hash:
9ef573f9fe0ce60e0ad5c3fdedb1f6d0
SHA1 hash:
17dd95e43f5602109ec47192bab57744812f61da
Detections:
win_amadey_auto win_amadey
SH256 hash:
1d0f94b4b4a8810d847191d1673796c647cacc4705174bd4ebd39d77317873e6
MD5 hash:
2e286885f013038736e0b1c155c5d2b9
SHA1 hash:
094f6be77d2c99d5f2ef34565d10e01891e87656
Detections:
INDICATOR_EXE_Packed_DotNetReactor
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Amadey
Author:kevoreilly
Description:Amadey Payload
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:win_amadey_a9f4
Author:Johannes Bader
Description:matches unpacked Amadey samples
Rule name:win_amadey_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.amadey.
Rule name:win_amadey_bytecodes_oct_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 1d0f94b4b4a8810d847191d1673796c647cacc4705174bd4ebd39d77317873e6

(this sample)

Comments