MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40dcf0fd647bdaf5c8f77150a70e794dff896c21d23de62731d0ffcc3b1af1c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 15


Intelligence 15 IOCs YARA 9 File information Comments

SHA256 hash: 40dcf0fd647bdaf5c8f77150a70e794dff896c21d23de62731d0ffcc3b1af1c4
SHA3-384 hash: ddfdfa460e66c2458dfcf65cd9f3e12c0b5e516fc4c2892b63b7c2bbf67edafc4996d4b9a621980ad93f54ab4c072898
SHA1 hash: f7bfe728de2fa6921fa731c992b6ced6e7e91b4a
MD5 hash: d591195f45cdc36f9700ae0a93f62099
humanhash: october-march-beryllium-single
File name:d591195f45cdc36f9700ae0a93f62099.exe
Download: download sample
Signature Amadey
File size:902'656 bytes
First seen:2023-10-15 14:15:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:9yGEck0jI9CRU9z4BuWqA7JOYmSz0uUW2:YGRLRkz4AvCt0
Threatray 1'741 similar samples on MalwareBazaar
TLSH T145152391BBF89173D9B4073019F603970A323CB6AD78C36F2788660A4DB3694693537B
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:Amadey exe


Avatar
abuse_ch
Amadey C2:
85.209.176.128:80

Intelligence


File Origin
# of uploads :
1
# of downloads :
326
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d591195f45cdc36f9700ae0a93f62099.exe
Verdict:
Malicious activity
Analysis date:
2023-10-15 14:18:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Sending a custom TCP request
Launching a service
Launching the default Windows debugger (dwwin.exe)
Creating a file
Searching for the window
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a system process
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine Stealer
Verdict:
Malicious
Result
Threat name:
Amadey, Babadeda, RedLine, SmokeLoader,
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found API chain indicative of debugger detection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Yara detected Babadeda
Yara detected onlyLogger
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1325940 Sample: wMaZ7xE1eQ.exe Startdate: 15/10/2023 Architecture: WINDOWS Score: 100 131 youtube-ui.l.google.com 2->131 133 www.youtube.com 2->133 135 11 other IPs or domains 2->135 179 Snort IDS alert for network traffic 2->179 181 Found malware configuration 2->181 183 Malicious sample detected (through community Yara rule) 2->183 185 18 other signatures 2->185 15 wMaZ7xE1eQ.exe 1 4 2->15         started        18 rundll32.exe 2->18         started        20 rundll32.exe 2->20         started        22 cwrdevs 2->22         started        signatures3 process4 file5 127 C:\Users\user\AppData\Local\...\oe7pU49.exe, PE32 15->127 dropped 129 C:\Users\user\AppData\Local\...\5Xo1vw3.exe, PE32 15->129 dropped 24 oe7pU49.exe 1 4 15->24         started        process6 file7 103 C:\Users\user\AppData\Local\...behaviorgraphM1Qf10.exe, PE32 24->103 dropped 105 C:\Users\user\AppData\Local\...\4oe495Hq.exe, PE32 24->105 dropped 187 Antivirus detection for dropped file 24->187 189 Multi AV Scanner detection for dropped file 24->189 28 GM1Qf10.exe 1 4 24->28         started        32 4oe495Hq.exe 24->32         started        signatures8 process9 file10 111 C:\Users\user\AppData\Local\...\bq6Wk75.exe, PE32 28->111 dropped 113 C:\Users\user\AppData\Local\...\3BB43ql.exe, PE32 28->113 dropped 191 Multi AV Scanner detection for dropped file 28->191 34 3BB43ql.exe 1 28->34         started        37 bq6Wk75.exe 1 4 28->37         started        193 Writes to foreign memory regions 32->193 195 Allocates memory in foreign processes 32->195 197 Injects a PE file into a foreign processes 32->197 40 AppLaunch.exe 32->40         started        43 conhost.exe 32->43         started        45 AppLaunch.exe 32->45         started        47 WerFault.exe 32->47         started        signatures11 process12 dnsIp13 165 Writes to foreign memory regions 34->165 167 Allocates memory in foreign processes 34->167 169 Injects a PE file into a foreign processes 34->169 49 AppLaunch.exe 34->49         started        52 WerFault.exe 19 16 34->52         started        54 conhost.exe 34->54         started        95 C:\Users\user\AppData\Local\...\2Wa6294.exe, PE32 37->95 dropped 97 C:\Users\user\AppData\Local\...\1hH58UN3.exe, PE32 37->97 dropped 56 1hH58UN3.exe 37->56         started        58 2Wa6294.exe 1 37->58         started        137 77.91.124.55, 19071, 49751, 49777 ECOTEL-ASRU Russian Federation 40->137 171 Found many strings related to Crypto-Wallets (likely being stolen) 40->171 173 Tries to harvest and steal browser information (history, passwords, etc) 40->173 file14 signatures15 process16 signatures17 147 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 49->147 149 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 49->149 151 Maps a DLL or memory area into another process 49->151 163 2 other signatures 49->163 60 explorer.exe 49->60 injected 65 Conhost.exe 52->65         started        153 Found API chain indicative of debugger detection 56->153 155 Contains functionality to inject code into remote processes 56->155 157 Writes to foreign memory regions 56->157 67 AppLaunch.exe 9 1 56->67         started        69 WerFault.exe 21 16 56->69         started        159 Allocates memory in foreign processes 58->159 161 Injects a PE file into a foreign processes 58->161 71 conhost.exe 58->71         started        73 AppLaunch.exe 12 58->73         started        75 WerFault.exe 19 16 58->75         started        process18 dnsIp19 139 5.42.65.80, 49794, 49835, 50064 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 60->139 141 77.91.68.29, 49767, 49930, 49932 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 60->141 145 3 other IPs or domains 60->145 115 C:\Users\user\AppData\Local\TempFCA.exe, PE32 60->115 dropped 117 C:\Users\user\AppData\Local\Temp4EB.exe, PE32 60->117 dropped 119 C:\Users\user\AppData\Local\Temp095.exe, PE32 60->119 dropped 121 9 other files (8 malicious) 60->121 dropped 199 System process connects to network (likely due to code injection or exploit) 60->199 201 Benign windows process drops PE files 60->201 203 Hides that the sample has been downloaded from the Internet (zone.identifier) 60->203 77 CCAB.exe 60->77         started        205 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 67->205 207 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 67->207 209 Modifies windows update settings 67->209 211 2 other signatures 67->211 143 5.42.92.88, 49747, 49768, 49857 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 73->143 file20 signatures21 process22 file23 123 C:\Users\user\AppData\Local\...\uw5NT0Lo.exe, PE32 77->123 dropped 125 C:\Users\user\AppData\Local\...\6Km43mK.exe, PE32 77->125 dropped 213 Antivirus detection for dropped file 77->213 215 Machine Learning detection for dropped file 77->215 81 uw5NT0Lo.exe 77->81         started        signatures24 process25 file26 91 C:\Users\user\AppData\Local\...\qy7RQ9WL.exe, PE32 81->91 dropped 93 C:\Users\user\AppData\Local\...\5WN12VL.exe, PE32 81->93 dropped 175 Antivirus detection for dropped file 81->175 177 Machine Learning detection for dropped file 81->177 85 qy7RQ9WL.exe 81->85         started        signatures27 process28 file29 99 C:\Users\user\AppData\Local\...\YN5bJ2eX.exe, PE32 85->99 dropped 101 C:\Users\user\AppData\Local\...\4VH774CB.exe, PE32 85->101 dropped 88 YN5bJ2eX.exe 85->88         started        process30 file31 107 C:\Users\user\AppData\Local\...\Xr4vn3KB.exe, PE32 88->107 dropped 109 C:\Users\user\AppData\Local\...\3ti6Sn25.exe, PE32 88->109 dropped
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-15 14:16:04 UTC
File Type:
PE (Exe)
Extracted files:
150
AV detection:
19 of 23 (82.61%)
Threat level:
  2/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:dcrat family:redline family:sectoprat family:smokeloader botnet:@ytlogsbot botnet:breha botnet:kukish botnet:pixelscloud2.0 backdoor discovery evasion infostealer persistence rat spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Uses the VBS compiler for execution
Windows security modification
Blocklisted process makes network request
Downloads MZ/PE file
DcRat
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
SectopRAT
SectopRAT payload
SmokeLoader
Malware Config
C2 Extraction:
77.91.124.55:19071
http://77.91.68.29/fks/
85.209.176.128:80
185.216.70.238:37515
Unpacked files
SH256 hash:
160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
MD5 hash:
22b50c95b39cbbdb00d5a4cd3d4886bd
SHA1 hash:
db8326c4fad0064ce3020226e8556e7cce8ce04e
SH256 hash:
a79d6bccaa390300d78501b8d65efb51960a986cf3338ef22b41e3903c95e30a
MD5 hash:
d6e1f01b061c089163475e2edc31bada
SHA1 hash:
26e0b324801eed877c111be55a41097d18c447e4
SH256 hash:
bb62dad72187dea24b8b77a8ac2c38edc1dd1cf072070f1ed24129dd75271f3f
MD5 hash:
9b0a907ad1422f6e7583bc319c82ad63
SHA1 hash:
59d706b415511b307e6349eda155ddef956ce60b
SH256 hash:
40dcf0fd647bdaf5c8f77150a70e794dff896c21d23de62731d0ffcc3b1af1c4
MD5 hash:
d591195f45cdc36f9700ae0a93f62099
SHA1 hash:
f7bfe728de2fa6921fa731c992b6ced6e7e91b4a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:mal_healer
Author:Nikos 'n0t' Totosis
Description:Payload disabling Windows AV
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 40dcf0fd647bdaf5c8f77150a70e794dff896c21d23de62731d0ffcc3b1af1c4

(this sample)

  
Delivery method
Distributed via web download

Comments