MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49eb7ae3dc1471e864bd0daa995ec894961dcf307354d37b675a01adbcba6490. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 49eb7ae3dc1471e864bd0daa995ec894961dcf307354d37b675a01adbcba6490
SHA3-384 hash: 0065e1cd264ffcd4fb70e7a3acd3b210e0bff1ed01b5cde12083758d835ca0adf26cc51488d9bc1f1d7ad85bac55fd8f
SHA1 hash: 69e5768b2805d414761eb894ae4b1775cc84105a
MD5 hash: bdecfa9b283c2eb83a2ee182bd1bcd9b
humanhash: jig-uncle-xray-india
File name:file
Download: download sample
Signature Amadey
File size:319'488 bytes
First seen:2023-11-09 02:32:57 UTC
Last seen:2023-11-09 23:06:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:cZEyWrtoom1kRDq0GD+PfZgM6DN8O4tgIpOs4LsBRxNa:ZHtopKq0E8dvpOs4LuxNa
Threatray 3 similar samples on MalwareBazaar
TLSH T1A4647D60E2F6550EE1E75B359E7063E5A13675123B22E26ECC84E44DB43CAE38EC1663
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter andretavare5
Tags:Amadey exe


Avatar
andretavare5
Sample downloaded from http://194.49.94.67/files/InstallSetup2.exe

Intelligence


File Origin
# of uploads :
9
# of downloads :
447
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Creating a file
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a process from a recently created file
Creating a file in the %temp% directory
Searching for synchronization primitives
Searching for the window
Using the Windows Management Instrumentation requests
Running batch commands
Reading critical registry keys
Launching the default Windows debugger (dwwin.exe)
Changing a file
Creating a file in the %AppData% subdirectories
Blocking the User Account Control
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Launching a tool to kill processes
Adding exclusions to Windows Defender
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Sending an HTTP GET request to an infection source
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin msbuild msdeploy packed replace
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CryptOne, onlyLogger
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains process injector
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Connects to a pastebin service (likely for C&C)
Contains functionality to inject code into remote processes
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disables UAC (registry)
Drops script or batch files to the startup folder
Found evasive API chain (may stop execution after checking computer name)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
Yara detected AntiVM3
Yara detected CryptOne packer
Yara detected Generic Downloader
Yara detected onlyLogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1339443 Sample: file.exe Startdate: 09/11/2023 Architecture: WINDOWS Score: 100 126 www.021yu3rh023u90fu92j9-03jf.xyz 2->126 128 pastebin.com 2->128 130 9 other IPs or domains 2->130 146 Snort IDS alert for network traffic 2->146 148 Multi AV Scanner detection for domain / URL 2->148 150 Malicious sample detected (through community Yara rule) 2->150 156 16 other signatures 2->156 12 file.exe 2 4 2->12         started        15 cmd.exe 2->15         started        17 cmd.exe 2->17         started        19 cmd.exe 2->19         started        signatures3 152 Performs DNS queries to domains with low reputation 126->152 154 Connects to a pastebin service (likely for C&C) 128->154 process4 signatures5 192 Adds a directory exclusion to Windows Defender 12->192 194 Disables UAC (registry) 12->194 21 AddInProcess32.exe 15 138 12->21         started        26 powershell.exe 21 12->26         started        28 CasPol.exe 12->28         started        30 WqMYPH7bHJxeGjuurOAQIUEJ.exe 15->30         started        32 conhost.exe 15->32         started        34 tjNaG5PTG7GgbOUIhE37V5IF.exe 17->34         started        36 conhost.exe 17->36         started        38 Oe8OyNhsWRWIZ3oLEXN9MU6m.exe 19->38         started        40 conhost.exe 19->40         started        process6 dnsIp7 132 85.209.11.204, 49706, 49715, 49724 SYNGB Russian Federation 21->132 134 gobo11fc.top 89.191.234.21, 49707, 49714, 49723 MIRHOSTINGRU Russian Federation 21->134 136 4 other IPs or domains 21->136 86 C:\Users\...\zb7Jadh9sgsr38AXkB4BFmCH.exe, PE32 21->86 dropped 88 C:\Users\...\zLJQQjnihc43Z86zeufew4YD.exe, PE32 21->88 dropped 90 C:\Users\...\t5Jr8JtOeAvkOzU8krsPEz1l.exe, PE32 21->90 dropped 92 100 other malicious files 21->92 dropped 158 Drops script or batch files to the startup folder 21->158 160 Creates HTML files with .exe extension (expired dropper behavior) 21->160 42 ftodAVsCmCTt20v6FKzDlavz.exe 21->42         started        45 g3RdL8S4hVWpLlAIpsJkK0gi.exe 25 21->45         started        49 M0JAx5gxaIcxnidWfP2jSKhq.exe 21->49         started        57 10 other processes 21->57 51 conhost.exe 26->51         started        162 Detected unpacking (changes PE section rights) 30->162 164 Detected unpacking (overwrites its own PE header) 30->164 166 Injects a PE file into a foreign processes 30->166 53 WqMYPH7bHJxeGjuurOAQIUEJ.exe 30->53         started        55 tjNaG5PTG7GgbOUIhE37V5IF.exe 34->55         started        168 Multi AV Scanner detection for dropped file 38->168 file8 signatures9 process10 dnsIp11 170 Detected unpacking (changes PE section rights) 42->170 172 Detected unpacking (overwrites its own PE header) 42->172 174 Contains functionality to inject code into remote processes 42->174 59 ftodAVsCmCTt20v6FKzDlavz.exe 42->59         started        142 t.me 149.154.167.99, 443, 49719 TELEGRAMRU United Kingdom 45->142 144 116.203.165.60, 2087, 49721 HETZNER-ASDE Germany 45->144 112 C:\Users\user\AppData\...\mozglue[1].dll, PE32 45->112 dropped 114 C:\Users\user\AppData\...\freebl3[1].dll, PE32 45->114 dropped 116 C:\ProgramData\mozglue.dll, PE32 45->116 dropped 118 C:\ProgramData\freebl3.dll, PE32 45->118 dropped 176 Multi AV Scanner detection for dropped file 45->176 178 Found evasive API chain (may stop execution after checking computer name) 45->178 180 Tries to harvest and steal browser information (history, passwords, etc) 45->180 182 Injects a PE file into a foreign processes 49->182 63 M0JAx5gxaIcxnidWfP2jSKhq.exe 49->63         started        120 C:\Users\user\AppData\...\9872543497.exe, PE32 53->120 dropped 122 C:\Users\user\AppData\Local\...\s51[1], PE32 53->122 dropped 124 C:\Users\user\AppData\Local\...\s51[5], PE32 53->124 dropped 184 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 57->184 65 VFPsbggO1WilxNNdJb8jkKh4.exe 57->65         started        67 zb7Jadh9sgsr38AXkB4BFmCH.exe 57->67         started        69 PCfaNFv8yXX6BfOlr9ChHwyB.exe 57->69         started        71 hKhhFlHko0iOQrt9q42dLa93.exe 57->71         started        file12 signatures13 process14 dnsIp15 138 googlehosted.l.googleusercontent.com 142.251.215.225 GOOGLEUS United States 59->138 140 script.google.com 142.251.33.110 GOOGLEUS United States 59->140 94 C:\Users\user\AppData\...\3955839298.exe, PE32 59->94 dropped 106 2 other malicious files 59->106 dropped 73 cmd.exe 59->73         started        96 C:\Users\user\AppData\...\3899419187.exe, PE32 63->96 dropped 108 2 other malicious files 63->108 dropped 98 C:\Users\user\AppData\...\2368961412.exe, PE32 65->98 dropped 110 2 other malicious files 65->110 dropped 100 C:\Users\user\AppData\Local\...\s51[3], PE32 67->100 dropped 102 C:\Users\user\AppData\Local\...\s51[4], PE32 69->102 dropped 104 C:\Users\user\AppData\Local\...\s51[1], PE32 71->104 dropped file16 process17 process18 75 3955839298.exe 73->75         started        78 conhost.exe 73->78         started        signatures19 186 Multi AV Scanner detection for dropped file 75->186 188 Detected unpacking (changes PE section rights) 75->188 190 Detected unpacking (overwrites its own PE header) 75->190 80 WerFault.exe 75->80         started        82 WerFault.exe 75->82         started        84 WerFault.exe 75->84         started        process20
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-11-09 02:33:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey discovery evasion spyware stealer trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Windows security modification
Blocklisted process makes network request
Downloads MZ/PE file
Amadey
UAC bypass
Windows security bypass
Unpacked files
SH256 hash:
b257a89164e57e2f2b39ebfb57abb1f1c307c8e90eac29031ad9a6b760f600f0
MD5 hash:
dc6520bf51ffe78b5397c00a1cfda2c7
SHA1 hash:
6d81cb9f2fc5b864463666a68b50eb01f32bb146
SH256 hash:
49eb7ae3dc1471e864bd0daa995ec894961dcf307354d37b675a01adbcba6490
MD5 hash:
bdecfa9b283c2eb83a2ee182bd1bcd9b
SHA1 hash:
69e5768b2805d414761eb894ae4b1775cc84105a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments