MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 10


Intelligence 10 IOCs 4 YARA 21 File information Comments

SHA256 hash: 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534
SHA3-384 hash: 40044daaa80ca7d1b579b9ae2249594c5a20ab80695cd1458be73567dd7ec2a81aa7c1901545900216a06e1f3e581299
SHA1 hash: f0ca806a70fc5ce42c1803a549ee624559effbf0
MD5 hash: 4d24aa49afc8352934aa94f11bc74b4f
humanhash: eighteen-romeo-lion-queen
File name:4D24AA49AFC8352934AA94F11BC74B4F.exe
Download: download sample
Signature Amadey
File size:3'833'458 bytes
First seen:2021-07-08 10:50:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 32569d67dc210c5cb9a759b08da2bdb3 (122 x RedLineStealer, 42 x DiamondFox, 37 x RaccoonStealer)
ssdeep 98304:xJZV4CCzTZ1Z9MLewPmwqHJdmCvLUBsK3lq:xXVBCvZ1DMLhuwqDPLUCK30
Threatray 979 similar samples on MalwareBazaar
TLSH T1E506339432D1C4B7D302603286445FB2D8BEE3984767A4CF3BA68C4D6B78C66D22DD5B
Reporter abuse_ch
Tags:Amadey exe


Avatar
abuse_ch
Amadey C2:
65.21.122.45:8085

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
65.21.122.45:8085 https://threatfox.abuse.ch/ioc/158437/
95.213.224.25:80 https://threatfox.abuse.ch/ioc/158445/
http://purchatewow.xyz/g6Vce4s2S/index.php https://threatfox.abuse.ch/ioc/158446/
185.117.91.206:80 https://threatfox.abuse.ch/ioc/158447/

Intelligence


File Origin
# of uploads :
1
# of downloads :
283
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4D24AA49AFC8352934AA94F11BC74B4F.exe
Verdict:
No threats detected
Analysis date:
2021-07-08 10:53:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Backstage Stealer RedLine SmokeLoader So
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
DLL reload attack detected
Drops PE files to the document folder of the user
Found C&C like URL pattern
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
PE file has nameless sections
Performs DNS queries to domains with low reputation
Renames NTDLL to bypass HIPS
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Backstage Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Socelars
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 445821 Sample: BcpljzRiWJ.exe Startdate: 08/07/2021 Architecture: WINDOWS Score: 100 67 requested404.com 63.250.33.126, 49764, 80 NAMECHEAP-NETUS United States 2->67 69 email.yg9.me 198.13.62.186 AS-CHOOPAUS United States 2->69 71 144.202.76.47 AS-CHOOPAUS United States 2->71 91 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->91 93 Multi AV Scanner detection for domain / URL 2->93 95 Found malware configuration 2->95 97 17 other signatures 2->97 9 BcpljzRiWJ.exe 17 2->9         started        signatures3 process4 file5 41 C:\Users\user\AppData\...\setup_install.exe, PE32 9->41 dropped 43 C:\Users\user\AppData\Local\...\sahiba_9.txt, PE32 9->43 dropped 45 C:\Users\user\AppData\Local\...\sahiba_8.txt, PE32 9->45 dropped 47 12 other files (none is malicious) 9->47 dropped 12 setup_install.exe 1 9->12         started        process6 dnsIp7 87 razino.xyz 172.67.213.185, 49722, 80 CLOUDFLARENETUS United States 12->87 89 127.0.0.1 unknown unknown 12->89 123 Detected unpacking (changes PE section rights) 12->123 125 Performs DNS queries to domains with low reputation 12->125 16 cmd.exe 1 12->16         started        18 cmd.exe 1 12->18         started        20 cmd.exe 1 12->20         started        22 6 other processes 12->22 signatures8 process9 process10 24 sahiba_7.exe 16->24         started        29 sahiba_3.exe 90 18->29         started        31 sahiba_2.exe 1 20->31         started        33 sahiba_6.exe 15 7 22->33         started        35 sahiba_4.exe 1 1 22->35         started        37 sahiba_1.exe 5 22->37         started        39 sahiba_5.exe 22->39         started        dnsIp11 73 www.anderesitebrauchen.com 24->73 75 www.jinhuamz.com 103.155.92.207, 49771, 80 TWIDC-AS-APTWIDCLimitedHK unknown 24->75 81 14 other IPs or domains 24->81 49 C:\Users\...\uy100rRoLUiper3NJKT4m6Nx.exe, PE32 24->49 dropped 51 C:\Users\...\tTs8WzSoYT054QxcUC31hznY.exe, PE32 24->51 dropped 61 34 other files (29 malicious) 24->61 dropped 99 Drops PE files to the document folder of the user 24->99 101 May check the online IP address of the machine 24->101 103 Performs DNS queries to domains with low reputation 24->103 105 Disable Windows Defender real time protection (registry) 24->105 83 2 other IPs or domains 29->83 63 12 other files (none is malicious) 29->63 dropped 107 Detected unpacking (changes PE section rights) 29->107 109 Detected unpacking (overwrites its own PE header) 29->109 111 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 29->111 121 2 other signatures 29->121 53 C:\Users\user\AppData\Local\Temp\CC4F.tmp, PE32 31->53 dropped 113 DLL reload attack detected 31->113 115 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 31->115 117 Renames NTDLL to bypass HIPS 31->117 119 Checks if the current machine is a virtual machine (disk enumeration) 31->119 77 172.67.201.250 CLOUDFLARENETUS United States 33->77 65 3 other files (none is malicious) 33->65 dropped 79 ip-api.com 208.95.112.1, 49717, 80 TUT-ASUS United States 35->79 85 4 other IPs or domains 35->85 55 C:\Users\user\AppData\...\jfiag3g_gg.exe, PE32 35->55 dropped 57 C:\Users\user\AppData\Local\Temp\axhub.dll, PE32 37->57 dropped 59 C:\Users\user\AppData\Local\...\sahiba_5.tmp, PE32 39->59 dropped file12 signatures13
Threat name:
Win32.Trojan.CookiesStealer
Status:
Malicious
First seen:
2021-07-04 17:53:37 UTC
AV detection:
24 of 46 (52.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:redline family:smokeloader family:socelars family:vidar botnet:933 botnet:cana aspackv2 backdoor discovery evasion infostealer persistence spyware stealer themida trojan upx
Behaviour
Runs ping.exe
Script User-Agent
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
NSIS installer
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Themida packer
ASPack v2.12-2.42
Downloads MZ/PE file
Drops file in Drivers directory
Executes dropped EXE
UPX packed file
Checks for common network interception software
Vidar Stealer
Process spawned unexpected child process
RedLine
RedLine Payload
SmokeLoader
Socelars
Socelars Payload
Suspicious use of NtCreateUserProcessOtherParentProcess
Vidar
Malware Config
C2 Extraction:
https://sergeevih43.tumblr.com
176.111.174.254:56328
http://conceitosseg.com/upload/
http://integrasidata.com/upload/
http://ozentekstil.com/upload/
http://finbelportal.com/upload/
http://telanganadigital.com/upload/
Unpacked files
SH256 hash:
0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498
MD5 hash:
cc0d6b6813f92dbf5be3ecacf44d662a
SHA1 hash:
b968c57a14ddada4128356f6e39fb66c6d864d3f
SH256 hash:
55361941ab12c7edd987c706d25423d868f756fab1028d99eeffacdabf3da4ca
MD5 hash:
4de4b7bc0a92902422c4204fcfa58150
SHA1 hash:
587e0299ea32cc836281998941daa60f471e3480
SH256 hash:
40ca14be87ccee1c66cce8ce07d7ed9b94a0f7b46d84f9147c4bbf6ddab75a67
MD5 hash:
7165e9d7456520d1f1644aa26da7c423
SHA1 hash:
177f9116229a021e24f80c4059999c4c52f9e830
SH256 hash:
e427f8ef21691e3d8c2313d11129ad08ddef69a158eca2f77c170603478ff0c4
MD5 hash:
0dedd909aae9aa0a89b4422106310e9e
SHA1 hash:
271d36afa5b729ee590cf8066166ca5e9c9d0340
SH256 hash:
0d5ac452fcf63a01479b1bca669902a5c798c1902e98b850abd8075003f1ac3e
MD5 hash:
b883c62447255003d31e34da6c52a484
SHA1 hash:
d6b4bac1e6126804d6865f2f2b04a4d00b026534
SH256 hash:
f06e16bc1b678e2731b5372a720774731fa7f0a897b0ccac9195eb7a1aae75c4
MD5 hash:
d8f5ee63b24ff616e803aa4eec17042d
SHA1 hash:
5ad4b28985880eb696a53bee2363bf7b1a2009c6
SH256 hash:
aa6cc42ad1c627460a4c54cfa46fa1934518c510d2bdb323ee119c460136ed3f
MD5 hash:
f2eb93b3bbe3cad8a4b76e74ffd3ccff
SHA1 hash:
e018afa2e24e5eb03598d37d9142674ad1d7ac2f
SH256 hash:
7296d60423fbfc4877e7bbb0c1352d0756908f9fbc53679bce463320e3a382f0
MD5 hash:
7ca1af0d05d832e6039ddb2629c6007f
SHA1 hash:
b3cf5b027fa6ee5a6cebb33bde0b36eb17e9956c
SH256 hash:
8c7cdb6916702d2387737927da9a3c49a6f4c1033545c1ed9bb37fc2829e4803
MD5 hash:
dca556c5c11a934a767c12ac44f179e5
SHA1 hash:
900f5ad3481cdb4f82dccf97d0b7ab272e599dce
SH256 hash:
4105f67a2e9df579092cf3bec3332ac40a3ca320dc820b3f6fe56af9e3c1db98
MD5 hash:
8a7688c95cd28e3efdbb6677085c299e
SHA1 hash:
1e39f7e4a433e39d68b0dda79247c832dda02cbc
SH256 hash:
2f558c5baa8e0944c826d487de3b7c7a61f6587337f0cf8affe8d46860ddf8f3
MD5 hash:
9418ceaffdad15eb1a8429e5880a858a
SHA1 hash:
2efb53746e310847b404013ba4012583d97af06f
SH256 hash:
07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec
MD5 hash:
7d50e41fedea9c1b46139b98629b5ba9
SHA1 hash:
f395975657a459c3e07b18b8a7f7dbd515cb3334
SH256 hash:
fd8caaf6c34f87d106af29ad3a8b51dc10def140eb0f26d825fa70311cb7ee4f
MD5 hash:
723bdf14a70ce1687ff0a17380e04362
SHA1 hash:
f051b77f328f06785b542b0ec1c47c24849d54d6
SH256 hash:
d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
MD5 hash:
5668cb771643274ba2c375ec6403c266
SHA1 hash:
dd78b03428b99368906fe62fc46aaaf1db07a8b9
SH256 hash:
4335641569c179d487673b810ca8301562ae4325b9ffaeaebf0367113243a6af
MD5 hash:
a03ba209264db1a2c71322ea8df81835
SHA1 hash:
c2341c4638d1edf0b33f5a03273f9e2c8b3d7907
SH256 hash:
b973c6c4f005a4eeeba1b2b9339b28813c43699bb86c0240098fde2a7da1716f
MD5 hash:
3570b81f91593da7652e050dfa17937f
SHA1 hash:
8fa756e4c98ecc77208074428d965becdbc40e63
SH256 hash:
c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b
MD5 hash:
a73c42ca8cdc50ffefdd313e2ba4d423
SHA1 hash:
7fcc3b60e169fe3c64935de7e431654f570d9dd2
SH256 hash:
b7bca02f33d2954f4f29203a77c2746f193116630bfbce316666a81c9a04f1ab
MD5 hash:
75ab1409c95fe3c7cccc0bd6c6043397
SHA1 hash:
6ac9fd227696db5e9b1b98cbdaa5fe224dbea8a5
SH256 hash:
e47c276aa5227157fb2eddf4a8451d75ab0573d19c79a2f99c29c42509b366a1
MD5 hash:
dae14fe61d968fb25b83887171b84238
SHA1 hash:
67c256d1c51b6dba818d9a556c9ef374241a4450
SH256 hash:
53b108ca950652a2df74abe21859875d22499083b76fe401e923002fb48c5e61
MD5 hash:
906c6da9e4a73457510ca5f761ba4acb
SHA1 hash:
26a54f479c94d1aa60fecb2b630c60f234bf99ad
SH256 hash:
8b403582e114167e2fdeffe8c52f03a295e1b53d85c39813dbd3f4d4d503806a
MD5 hash:
09963bbffdb28db5a15080f025015afe
SHA1 hash:
8c315083282a224c54854345927c3a88071c384d
SH256 hash:
3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534
MD5 hash:
4d24aa49afc8352934aa94f11bc74b4f
SHA1 hash:
f0ca806a70fc5ce42c1803a549ee624559effbf0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ASPack
Author:ditekSHen
Description:Detects executables packed with ASPack
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICOIUS_WindDefender_AntiEmaulation
Author:ditekSHen
Description:Detects executables containing potential Windows Defender anti-emulation checks
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_HyperBro03
Author:ditekSHen
Description:Hunt HyperBro IronTiger / LuckyMouse / APT27 malware
Rule name:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:pe_imphash
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:redline_stealer
Author:jeFF0Falltrades
Description:This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021)
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:SUSP_XORed_MSDOS_Stub_Message
Author:Florian Roth
Description:Detects suspicious XORed MSDOS stub message
Reference:https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
Rule name:Telegram_stealer_bin_mem
Author:James_inthe_box
Description:Telegram in files like avemaria
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload
Rule name:win_smokeloader_a2
Author:pnx
Rule name:win_vidar_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments