MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ec09530c1153453b1bd0989af58808bc44e069c4608c878a64530bb08fa8840. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 14


Intelligence 14 IOCs YARA 8 File information Comments

SHA256 hash: 1ec09530c1153453b1bd0989af58808bc44e069c4608c878a64530bb08fa8840
SHA3-384 hash: 601edb27c69b06949f3f001c5a39b0070ad7e1b1667060178acb72b1f428d2d9a764b2cac0d6306e6577b0bf0aed597e
SHA1 hash: 095ff30abdfdeaa91018556ab4ec92566ad708d4
MD5 hash: f70a70f653ae553a805fd21bc3092b13
humanhash: six-kentucky-video-gee
File name:SecuriteInfo.com.Win32.TrojanX-gen.22693.32340
Download: download sample
Signature Amadey
File size:3'086'848 bytes
First seen:2024-04-13 18:18:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:i9vplZ9RHTnN/ftM849KUF3wN7VWuDJ2W6yHq+zHnPVY:iVFHTN/fq849KUF3wN7EGpMkvG
TLSH T1ABE56BA2A809B1CFD08B57B89567CF83595C03B90B151DC3A8AC74BA7DB3EC126B7D14
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:Amadey exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
408
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2de79ce1c26c5aca5e83a999dc713081d420f0c92b2df245e1c726c7f3f39c53.exe
Verdict:
Malicious activity
Analysis date:
2024-04-13 16:45:25 UTC
Tags:
risepro stealer evasion loader amadey botnet

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Creating a file
Creating a window
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Launching a process
Reading critical registry keys
Launching the process to change network settings
Connection attempt to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Sending an HTTP GET request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Hides threads from debuggers
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Sigma detected: Capture Wi-Fi password
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Instant Messenger accounts or passwords
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1425502 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 13/04/2024 Architecture: WINDOWS Score: 100 73 ipinfo.io 2->73 75 db-ip.com 2->75 87 Snort IDS alert for network traffic 2->87 89 Multi AV Scanner detection for domain / URL 2->89 91 Found malware configuration 2->91 93 17 other signatures 2->93 10 explorha.exe 1 28 2->10         started        15 SecuriteInfo.com.Win32.TrojanX-gen.22693.32340.exe 5 2->15         started        17 explorha.exe 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 79 193.233.132.56, 49737, 49738, 49740 FREE-NET-ASFREEnetEU Russian Federation 10->79 81 193.233.132.167, 49739, 49744, 49749 FREE-NET-ASFREEnetEU Russian Federation 10->81 61 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+ 10->61 dropped 63 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 10->63 dropped 65 C:\Users\user\AppData\...\b977f667d6.exe, PE32 10->65 dropped 69 8 other malicious files 10->69 dropped 123 Creates multiple autostart registry keys 10->123 125 Hides threads from debuggers 10->125 127 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->127 21 ad0e9cf6d6.exe 10->21         started        26 amert.exe 10->26         started        28 rundll32.exe 10->28         started        32 2 other processes 10->32 67 C:\Users\user\AppData\Local\...\explorha.exe, PE32 15->67 dropped 129 Detected unpacking (changes PE section rights) 15->129 131 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->131 133 Tries to evade debugger and weak emulator (self modifying code) 15->133 135 Tries to detect virtualization through RDTSC time measurements 15->135 30 explorha.exe 15->30         started        137 Antivirus detection for dropped file 17->137 139 Multi AV Scanner detection for dropped file 17->139 141 Machine Learning detection for dropped file 17->141 83 ipinfo.io 34.117.186.192, 443, 49762, 49763 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 19->83 85 db-ip.com 172.67.75.166, 443, 49766, 49767 CLOUDFLARENETUS United States 19->85 143 Tries to detect sandboxes and other dynamic analysis tools (window names) 19->143 145 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 19->145 file6 signatures7 process8 dnsIp9 77 147.45.47.93, 49745, 49746, 49747 FREE-NET-ASFREEnetEU Russian Federation 21->77 55 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 21->55 dropped 57 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 21->57 dropped 103 Multi AV Scanner detection for dropped file 21->103 105 Detected unpacking (changes PE section rights) 21->105 107 Machine Learning detection for dropped file 21->107 121 2 other signatures 21->121 34 schtasks.exe 21->34         started        36 schtasks.exe 21->36         started        59 C:\Users\user\AppData\Local\...\explorgu.exe, PE32 26->59 dropped 109 Antivirus detection for dropped file 26->109 111 Tries to evade debugger and weak emulator (self modifying code) 26->111 113 Hides threads from debuggers 26->113 38 rundll32.exe 23 28->38         started        115 Tries to detect sandboxes / dynamic malware analysis system (registry check) 30->115 117 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 30->117 119 System process connects to network (likely due to code injection or exploit) 32->119 file10 signatures11 process12 signatures13 41 conhost.exe 34->41         started        43 conhost.exe 36->43         started        95 Tries to steal Instant Messenger accounts or passwords 38->95 97 Uses netsh to modify the Windows network and firewall settings 38->97 99 Tries to harvest and steal ftp login credentials 38->99 101 2 other signatures 38->101 45 powershell.exe 26 38->45         started        49 netsh.exe 2 38->49         started        process14 file15 71 C:\Users\user\...\246122658369_Desktop.zip, Zip 45->71 dropped 147 Loading BitLocker PowerShell Module 45->147 51 conhost.exe 45->51         started        53 conhost.exe 49->53         started        signatures16 process17
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2024-04-13 16:44:41 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
21 of 24 (87.50%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:amadey family:risepro evasion persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Reads WinSCP keys stored on the system
Reads local data of messenger clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
RisePro
Malware Config
C2 Extraction:
http://193.233.132.56
147.45.47.93:58709
http://185.215.113.32
Unpacked files
SH256 hash:
a6bb6a049de338924a1f42ef92d10cc833e6b21b41f264398b7e81df7f30afee
MD5 hash:
56f029d5952152a6c1f6e83f804a43f9
SHA1 hash:
afe21e048f229d129fe283ea4bb0eb4e6dde310c
Detections:
win_amadey
SH256 hash:
1ec09530c1153453b1bd0989af58808bc44e069c4608c878a64530bb08fa8840
MD5 hash:
f70a70f653ae553a805fd21bc3092b13
SHA1 hash:
095ff30abdfdeaa91018556ab4ec92566ad708d4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Amadey
Author:kevoreilly
Description:Amadey Payload
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_bd24be68
Author:Elastic Security
Rule name:win_amadey_a9f4
Author:Johannes Bader
Description:matches unpacked Amadey samples
Rule name:win_amadey_bytecodes_oct_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments