MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 23621d59cc4f6e323e95e9f17ad90e380b71964b28f4b669f1038289dc9f2131. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 18


Intelligence 18 IOCs YARA 2 File information Comments

SHA256 hash: 23621d59cc4f6e323e95e9f17ad90e380b71964b28f4b669f1038289dc9f2131
SHA3-384 hash: da7305c494658351b0575c1b0730b957d4cfbeb5469cb85a3f664a51cb550bf47a25ac563d3399bb3b8908c4a39415db
SHA1 hash: eb1e4b94cc3e8f6dbe425473526154802d126e8e
MD5 hash: 112cf61b5fdf72b3996262baecbe9fef
humanhash: ten-chicken-one-oxygen
File name:file
Download: download sample
Signature Amadey
File size:3'239'936 bytes
First seen:2024-11-05 05:41:46 UTC
Last seen:2024-11-05 07:31:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:kO432MbH0Py+DUQDH2DJTd6P5Po4HxlRrd9MH:kOI2MbH06+Df7uJT6z7
TLSH T131E55972A445E5CBC48A163E9037DCE65F2C03F9475909C3E8B971F9BE6ADC012B5E28
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Bitsight
Tags:Amadey exe


Avatar
Bitsight
url: http://185.215.113.16/mine/random.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
453
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-11-05 05:42:29 UTC
Tags:
amadey botnet stealer loader lumma stealc themida

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect autorun autoit spam
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Creating a window
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Connection attempt to an infection source
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC, Amadey, Credential Flusher, Lumm
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops PE files to the document folder of the user
Drops PE files to the user root directory
Excessive usage of taskkill to terminate processes
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1549008 Sample: file.exe Startdate: 05/11/2024 Architecture: WINDOWS Score: 100 106 youtube.com 2->106 108 youtube-ui.l.google.com 2->108 110 35 other IPs or domains 2->110 130 Multi AV Scanner detection for domain / URL 2->130 132 Suricata IDS alerts for network traffic 2->132 134 Found malware configuration 2->134 136 19 other signatures 2->136 9 skotes.exe 4 25 2->9         started        14 file.exe 5 2->14         started        16 7d585d471f.exe 2->16         started        18 6 other processes 2->18 signatures3 process4 dnsIp5 122 185.215.113.43, 57299, 57313, 57345 WHOLESALECONNECTIONSNL Portugal 9->122 124 185.215.113.16, 57321, 57351, 57385 WHOLESALECONNECTIONSNL Portugal 9->124 88 C:\Users\user\AppData\...\8167d9f23a.exe, PE32 9->88 dropped 90 C:\Users\user\AppData\...\99bb39240b.exe, PE32 9->90 dropped 92 C:\Users\user\AppData\...\3d4bd61ac3.exe, PE32 9->92 dropped 98 5 other malicious files 9->98 dropped 164 Creates multiple autostart registry keys 9->164 166 Hides threads from debuggers 9->166 168 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->168 20 3d4bd61ac3.exe 38 9->20         started        25 7d585d471f.exe 9->25         started        27 8167d9f23a.exe 9->27         started        29 99bb39240b.exe 9->29         started        94 C:\Users\user\AppData\Local\...\skotes.exe, PE32 14->94 dropped 96 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 14->96 dropped 170 Detected unpacking (changes PE section rights) 14->170 172 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 14->172 174 Tries to evade debugger and weak emulator (self modifying code) 14->174 176 Tries to detect virtualization through RDTSC time measurements 14->176 31 skotes.exe 14->31         started        178 Query firmware table information (likely to detect VMs) 16->178 180 Tries to harvest and steal ftp login credentials 16->180 182 Tries to harvest and steal browser information (history, passwords, etc) 16->182 184 Excessive usage of taskkill to terminate processes 18->184 186 Tries to steal Crypto Currency Wallets 18->186 188 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->188 33 firefox.exe 18->33         started        35 firefox.exe 18->35         started        37 taskkill.exe 18->37         started        39 5 other processes 18->39 file6 signatures7 process8 dnsIp9 112 185.215.113.206, 57392, 80 WHOLESALECONNECTIONSNL Portugal 20->112 80 C:\Users\user\DocumentsCAFIJKFHIJ.exe, PE32 20->80 dropped 82 C:\Users\user\AppData\...\softokn3[1].dll, PE32 20->82 dropped 84 C:\Users\user\AppData\Local\...\random[2].exe, PE32 20->84 dropped 86 12 other files (8 malicious) 20->86 dropped 138 Antivirus detection for dropped file 20->138 140 Multi AV Scanner detection for dropped file 20->140 142 Detected unpacking (changes PE section rights) 20->142 158 9 other signatures 20->158 41 cmd.exe 20->41         started        43 chrome.exe 20->43         started        114 founpiuer.store 104.21.5.155, 443, 57344, 57352 CLOUDFLARENETUS United States 25->114 144 Query firmware table information (likely to detect VMs) 25->144 146 Machine Learning detection for dropped file 25->146 148 Found many strings related to Crypto-Wallets (likely being stolen) 25->148 150 LummaC encrypted strings found 25->150 160 5 other signatures 27->160 152 Binary is likely a compiled AutoIt script file 29->152 154 Excessive usage of taskkill to terminate processes 29->154 46 taskkill.exe 29->46         started        48 taskkill.exe 29->48         started        54 4 other processes 29->54 156 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 31->156 162 2 other signatures 31->162 116 youtube.com 216.58.212.142 GOOGLEUS United States 33->116 118 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 33->118 120 2 other IPs or domains 33->120 56 2 other processes 33->56 50 firefox.exe 35->50         started        52 conhost.exe 37->52         started        58 5 other processes 39->58 file10 signatures11 process12 dnsIp13 60 DocumentsCAFIJKFHIJ.exe 41->60         started        63 conhost.exe 41->63         started        126 192.168.2.4, 443, 49723, 49724 unknown unknown 43->126 128 239.255.255.250 unknown Reserved 43->128 65 chrome.exe 43->65         started        68 conhost.exe 46->68         started        70 conhost.exe 48->70         started        72 firefox.exe 50->72         started        74 conhost.exe 54->74         started        76 conhost.exe 54->76         started        78 conhost.exe 54->78         started        process14 dnsIp15 190 Antivirus detection for dropped file 60->190 192 Multi AV Scanner detection for dropped file 60->192 194 Tries to detect sandboxes and other dynamic analysis tools (window names) 60->194 196 5 other signatures 60->196 100 play.google.com 142.250.185.206 GOOGLEUS United States 65->100 102 www.google.com 142.250.186.100 GOOGLEUS United States 65->102 104 2 other IPs or domains 65->104 signatures16
Threat name:
Win32.Infostealer.Tinba
Status:
Malicious
First seen:
2024-11-05 05:42:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:lumma family:stealc botnet:9c9aa5 botnet:tale discovery evasion persistence stealer trojan
Behaviour
Checks processor information in registry
Kills process with taskkill
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Drops file in Windows directory
AutoIT Executable
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Windows security modification
Downloads MZ/PE file
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Amadey family
Lumma Stealer, LummaC
Lumma family
Modifies Windows Defender Real-time Protection settings
Stealc
Stealc family
Malware Config
C2 Extraction:
http://185.215.113.43
http://185.215.113.206
https://founpiuer.store/api
Verdict:
Malicious
Tags:
amadey
YARA:
n/a
Unpacked files
SH256 hash:
4dce1d04081c20c6644f55aa1b3d579a18b338e8cc8faebcbefb15ac1b571068
MD5 hash:
bfaa579a6f544030e70dac0e7e0c80a2
SHA1 hash:
ab7930aa45e6f9bc75e79ca07a5d74a0b7edc6f1
Detections:
Amadey win_amadey
SH256 hash:
23621d59cc4f6e323e95e9f17ad90e380b71964b28f4b669f1038289dc9f2131
MD5 hash:
112cf61b5fdf72b3996262baecbe9fef
SHA1 hash:
eb1e4b94cc3e8f6dbe425473526154802d126e8e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 23621d59cc4f6e323e95e9f17ad90e380b71964b28f4b669f1038289dc9f2131

(this sample)

  
Dropped by
StealC
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments