MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3650a22b9f187270ce7007c04a2af35ba8d5239067f90901ee4ffa96fae3e67e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments 1

SHA256 hash: 3650a22b9f187270ce7007c04a2af35ba8d5239067f90901ee4ffa96fae3e67e
SHA3-384 hash: 7fc16640fb4fafdaacb7f28dfab5600208a3465dd64977fd5fc0ff7880f18d2231efbff99cc68c43b437fff5054f493e
SHA1 hash: e61fa4151224e9946aaa9b80c04a4124584e6eda
MD5 hash: a55d0c5be5767946dadbc41ff81edfe4
humanhash: jig-pluto-hamper-four
File name:a55d0c5be5767946dadbc41ff81edfe4
Download: download sample
Signature Amadey
File size:91'136 bytes
First seen:2023-03-17 10:47:35 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 52982bbab8b9d5eafbb4ec438626f86a (66 x Amadey, 1 x RecordBreaker)
ssdeep 1536:To4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJUsMOaB89p:ToUCWbBNpplToUs1uNhj25LJUsaB89p
TLSH T197936B1030D2C071D67E55351878EAB68B7CB914CFE08EEF27551A7A8E702D1AE32D3A
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 Amadey dll exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
202
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
amadey clipper greyware zusy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
spyw
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected Amadeys Clipper DLL
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 828625 Sample: nON7eOY95K.dll Startdate: 17/03/2023 Architecture: WINDOWS Score: 56 19 Multi AV Scanner detection for submitted file 2->19 21 Yara detected Amadeys Clipper DLL 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 conhost.exe 7->11         started        13 rundll32.exe 7->13         started        15 5 other processes 7->15 process5 17 rundll32.exe 9->17         started       
Threat name:
Win32.Trojan.Amadey
Status:
Malicious
First seen:
2023-03-17 10:48:07 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
3650a22b9f187270ce7007c04a2af35ba8d5239067f90901ee4ffa96fae3e67e
MD5 hash:
a55d0c5be5767946dadbc41ff81edfe4
SHA1 hash:
e61fa4151224e9946aaa9b80c04a4124584e6eda
Detections:
Amadey
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

DLL dll 3650a22b9f187270ce7007c04a2af35ba8d5239067f90901ee4ffa96fae3e67e

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-03-17 10:47:39 UTC

url : hxxp://62.204.41.59/wordpress/console2/Plugins/clip64.dll