MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47f368ed98eba15c08b788efddaa8208e0b813bd3c985686a051ce77aad1840e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 47f368ed98eba15c08b788efddaa8208e0b813bd3c985686a051ce77aad1840e
SHA3-384 hash: dcc9be8073396932348299a62ee838e64947d61c71792a678847985e0644d34839548e274183d1304cc86914a24f7a02
SHA1 hash: 24b53b7fff8ae364119e89fb24de24d2b918ecb1
MD5 hash: 1c82726c547eabfbcdd66286028ef19b
humanhash: salami-charlie-mango-river
File name:1c82726c547eabfbcdd66286028ef19b.exe
Download: download sample
Signature Amadey
File size:40'361 bytes
First seen:2023-08-04 12:31:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 384:K9VD6tee+qUOTd2opQTLAdz1SvNmhpdvOjT7PbA6HBiTSnjxZMdP05ldpRMaYIBI:k6Qe+qUv8zcqdvOXA6XkPslJvGaVW
Threatray 3'005 similar samples on MalwareBazaar
TLSH T1C603F10E1AA4A0DDE59651B280C39E77EA8433D314A673C8C173AFFDD787F81B591268
TrID 42.6% (.EXE) Win32 Executable (generic) (4505/5/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
18.9% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
0.2% (.VXD) VXD Driver (29/21)
Reporter abuse_ch
Tags:Amadey exe


Avatar
abuse_ch
Amadey C2:
77.91.124.172:19071

Intelligence


File Origin
# of uploads :
1
# of downloads :
291
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
1c82726c547eabfbcdd66286028ef19b.exe
Verdict:
Malicious activity
Analysis date:
2023-08-04 12:32:26 UTC
Tags:
loader smoke trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Connecting to a non-recommended domain
Sending an HTTP POST request
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
mokes overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RedLine, SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Deletes itself after installation
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadey bot
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1285714 Sample: oxtr3po7dS.exe Startdate: 04/08/2023 Architecture: WINDOWS Score: 100 184 Snort IDS alert for network traffic 2->184 186 Found malware configuration 2->186 188 Malicious sample detected (through community Yara rule) 2->188 190 16 other signatures 2->190 14 oxtr3po7dS.exe 2->14         started        17 ctessvr 2->17         started        19 pdates.exe 2->19         started        process3 signatures4 244 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 14->244 246 Maps a DLL or memory area into another process 14->246 248 Checks if the current machine is a virtual machine (disk enumeration) 14->248 21 explorer.exe 18 11 14->21 injected 250 Multi AV Scanner detection for dropped file 17->250 252 Creates a thread in another existing process (thread injection) 17->252 process5 dnsIp6 166 77.91.68.1, 49694, 49699, 49701 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 21->166 168 77.91.68.29, 49693, 49695, 49696 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 21->168 170 192.168.2.1 unknown unknown 21->170 126 C:\Users\user\AppData\Roaming\ctessvr, PE32 21->126 dropped 128 C:\Users\user\AppData\Local\Temp\F360.exe, PE32 21->128 dropped 130 C:\Users\user\AppData\Local\Temp\568B.exe, PE32 21->130 dropped 132 C:\Users\user\...\ctessvr:Zone.Identifier, ASCII 21->132 dropped 220 System process connects to network (likely due to code injection or exploit) 21->220 222 Benign windows process drops PE files 21->222 224 Deletes itself after installation 21->224 226 Hides that the sample has been downloaded from the Internet (zone.identifier) 21->226 26 F360.exe 4 21->26         started        30 568B.exe 4 21->30         started        32 foto5566.exe 21->32         started        file7 signatures8 process9 file10 134 C:\Users\user\AppData\Local\...\x8699158.exe, PE32 26->134 dropped 136 C:\Users\user\AppData\Local\...\j0338054.exe, PE32 26->136 dropped 228 Antivirus detection for dropped file 26->228 230 Machine Learning detection for dropped file 26->230 34 x8699158.exe 4 26->34         started        138 C:\Users\user\AppData\Local\...\y1393066.exe, PE32 30->138 dropped 140 C:\Users\user\AppData\Local\...\n9005010.exe, PE32 30->140 dropped 38 y1393066.exe 4 30->38         started        142 C:\Users\user\AppData\Local\...\x8699158.exe, PE32 32->142 dropped 144 C:\Users\user\AppData\Local\...\j0338054.exe, PE32 32->144 dropped 40 x8699158.exe 32->40         started        signatures11 process12 file13 104 C:\Users\user\AppData\Local\...\x2144726.exe, PE32 34->104 dropped 106 C:\Users\user\AppData\Local\...\i0163432.exe, PE32 34->106 dropped 192 Antivirus detection for dropped file 34->192 194 Machine Learning detection for dropped file 34->194 42 x2144726.exe 4 34->42         started        46 i0163432.exe 34->46         started        108 C:\Users\user\AppData\Local\...\y3056719.exe, PE32 38->108 dropped 110 C:\Users\user\AppData\Local\...\m6957911.exe, PE32 38->110 dropped 49 y3056719.exe 38->49         started        51 m6957911.exe 38->51         started        112 C:\Users\user\AppData\Local\...\x2144726.exe, PE32 40->112 dropped 114 C:\Users\user\AppData\Local\...\i0163432.exe, PE32 40->114 dropped signatures14 process15 dnsIp16 146 C:\Users\user\AppData\Local\...\h0733391.exe, PE32 42->146 dropped 148 C:\Users\user\AppData\Local\...\g3558199.exe, PE32 42->148 dropped 232 Antivirus detection for dropped file 42->232 234 Machine Learning detection for dropped file 42->234 53 g3558199.exe 3 42->53         started        57 h0733391.exe 42->57         started        172 77.91.124.172, 19071, 49757, 49785 ECOTEL-ASRU Russian Federation 46->172 236 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 46->236 238 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 46->238 150 C:\Users\user\AppData\Local\...\l6531282.exe, PE32 49->150 dropped 152 C:\Users\user\AppData\Local\...\k8719310.exe, PE32 49->152 dropped 59 l6531282.exe 49->59         started        61 k8719310.exe 49->61         started        file17 signatures18 process19 file20 124 C:\Users\user\AppData\Local\...\pdates.exe, PE32 53->124 dropped 208 Antivirus detection for dropped file 53->208 210 Multi AV Scanner detection for dropped file 53->210 212 Machine Learning detection for dropped file 53->212 214 Contains functionality to inject code into remote processes 53->214 63 pdates.exe 3 26 53->63         started        216 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 59->216 218 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 59->218 signatures21 process22 dnsIp23 174 77.91.68.61, 49697, 49698, 49700 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 63->174 96 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 63->96 dropped 98 C:\Users\user\AppData\Local\Temp\...\du.exe, PE32 63->98 dropped 100 C:\Users\user\AppData\Local\...\fotod250.exe, PE32 63->100 dropped 102 5 other malicious files 63->102 dropped 176 Antivirus detection for dropped file 63->176 178 Multi AV Scanner detection for dropped file 63->178 180 Creates an undocumented autostart registry key 63->180 182 3 other signatures 63->182 68 foto5566.exe 63->68         started        72 fotod250.exe 63->72         started        74 du.exe 63->74         started        76 3 other processes 63->76 file24 signatures25 process26 file27 116 C:\Users\user\AppData\Local\...\x8699158.exe, PE32 68->116 dropped 118 C:\Users\user\AppData\Local\...\j0338054.exe, PE32 68->118 dropped 196 Antivirus detection for dropped file 68->196 198 Machine Learning detection for dropped file 68->198 78 x8699158.exe 68->78         started        120 C:\Users\user\AppData\Local\...\y1393066.exe, PE32 72->120 dropped 122 C:\Users\user\AppData\Local\...\n9005010.exe, PE32 72->122 dropped 82 y1393066.exe 72->82         started        200 Multi AV Scanner detection for dropped file 74->200 202 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 74->202 204 Maps a DLL or memory area into another process 74->204 206 2 other signatures 74->206 84 conhost.exe 76->84         started        86 conhost.exe 76->86         started        88 cmd.exe 76->88         started        90 5 other processes 76->90 signatures28 process29 file30 158 C:\Users\user\AppData\Local\...\x2144726.exe, PE32 78->158 dropped 160 C:\Users\user\AppData\Local\...\i0163432.exe, PE32 78->160 dropped 254 Antivirus detection for dropped file 78->254 256 Machine Learning detection for dropped file 78->256 92 x2144726.exe 78->92         started        162 C:\Users\user\AppData\Local\...\y3056719.exe, PE32 82->162 dropped 164 C:\Users\user\AppData\Local\...\m6957911.exe, PE32 82->164 dropped signatures31 process32 file33 154 C:\Users\user\AppData\Local\...\h0733391.exe, PE32 92->154 dropped 156 C:\Users\user\AppData\Local\...\g3558199.exe, PE32 92->156 dropped 240 Antivirus detection for dropped file 92->240 242 Machine Learning detection for dropped file 92->242 signatures34
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-08-02 15:06:20 UTC
File Type:
PE (Exe)
AV detection:
30 of 38 (78.95%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Deletes itself
SmokeLoader
Malware Config
C2 Extraction:
http://77.91.68.29/fks/
Unpacked files
SH256 hash:
47f368ed98eba15c08b788efddaa8208e0b813bd3c985686a051ce77aad1840e
MD5 hash:
1c82726c547eabfbcdd66286028ef19b
SHA1 hash:
24b53b7fff8ae364119e89fb24de24d2b918ecb1
Detections:
SmokeLoaderStage2 win_smokeloader_a2
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments