MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f6f88a416bd360be8829d32372972eff5e83d7e25fcd2e789862ca482a5fb69. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments 1

SHA256 hash: 1f6f88a416bd360be8829d32372972eff5e83d7e25fcd2e789862ca482a5fb69
SHA3-384 hash: 40bd6fc79ec2a19cdc5fa8c75d6e5d9ada2d601b0b9c158144a2f95a64394f826102df5bd21fb6a2b05bbc6a0dbbcfb0
SHA1 hash: c3cc8501e03cd7b7694c634bc78948dd493c6168
MD5 hash: 1ffa4102583628826fa4536dbbf521a0
humanhash: skylark-fish-potato-delta
File name:1ffa4102583628826fa4536dbbf521a0
Download: download sample
Signature Amadey
File size:1'895'936 bytes
First seen:2024-10-09 06:20:23 UTC
Last seen:2024-10-09 07:28:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 24576:0ecBq+jT6+HkDP6KYigqqUpqjNdoBnMz45cRBTjUW8+AqaOeIJNJ472db8Onu9I7:sVTSDCIgqqmqb4qAnXoJ47Sb8OoIKjS
Threatray 10 similar samples on MalwareBazaar
TLSH T1B49533A2CC989328D6E2C03AC37F6915307CA158C7571DAC9A8DCB395F6B2F11E76871
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter zbetcheckin
Tags:32 Amadey exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
447
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
1ffa4102583628826fa4536dbbf521a0
Verdict:
Malicious activity
Analysis date:
2024-10-09 07:28:49 UTC
Tags:
amadey botnet stealer themida

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Autorun Spam
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected Amadeys stealer DLL
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-10-09 06:21:06 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
29 of 38 (76.32%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:lumma family:redline family:stealc botnet:1176f2 botnet:9c9aa5 botnet:default2 botnet:doma botnet:fed3aa botnet:newbundle2 botnet:tg cloud @rlreborn admin @fatherofcarders credential_access discovery evasion infostealer persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies registry class
Modifies system certificate store
Scheduled Task/Job: Scheduled Task
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Drops file in Windows directory
AutoIT Executable
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks BIOS information in registry
Checks computer location settings
Drops startup file
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Unsecured Credentials: Credentials In Files
Downloads MZ/PE file
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Lumma Stealer, LummaC
RedLine
RedLine payload
Stealc
Malware Config
C2 Extraction:
http://185.215.113.16
http://185.215.113.17
185.215.113.67:15206
http://185.215.113.43
89.105.223.196:29862
http://185.215.113.37
http://185.215.113.19
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
55954002b4f64426c5b39593ef7ca97fd33e72f5ad1983045c53907e92f90f10
MD5 hash:
08c14fdbc5e16668fe4f057e64775177
SHA1 hash:
74e766854676a48dd28c2a31705b1ebd75862edd
Detections:
Amadey win_amadey
SH256 hash:
1f6f88a416bd360be8829d32372972eff5e83d7e25fcd2e789862ca482a5fb69
MD5 hash:
1ffa4102583628826fa4536dbbf521a0
SHA1 hash:
c3cc8501e03cd7b7694c634bc78948dd493c6168
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 1f6f88a416bd360be8829d32372972eff5e83d7e25fcd2e789862ca482a5fb69

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments



Avatar
zbet commented on 2024-10-09 06:20:24 UTC

url : hxxp://185.215.113.117/soka/random.exe