MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68b90031cf6d8870b5719281dbfd45c97db2b8b0e696ea5f997c8de57b54dd7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 13


Intelligence 13 IOCs 1 YARA File information Comments

SHA256 hash: 68b90031cf6d8870b5719281dbfd45c97db2b8b0e696ea5f997c8de57b54dd7f
SHA3-384 hash: 7c562cd9ac9340a12ead788408ee3df35e2b0acc486505d1acd7826ee752ea2f64be8cbc5916e40121d3a1636e7960b3
SHA1 hash: 436ae5b05b4a42977bf1f415e52b13fe2192b025
MD5 hash: c76db0c0032f058497d6e55363464cfd
humanhash: robert-louisiana-alanine-ack
File name:c76db0c0032f058497d6e55363464cfd.exe
Download: download sample
Signature Amadey
File size:161'792 bytes
First seen:2021-12-01 09:16:23 UTC
Last seen:2021-12-01 10:57:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9d24ccac58ecf11e70c100743c701d44 (2 x RedLineStealer, 2 x Amadey, 2 x RaccoonStealer)
ssdeep 3072:P8Selh17moCwAL0B25xw0XKNAXcLXRtLKfPQ2:EvzZm5wAL0M5y0bcBtCz
Threatray 12'180 similar samples on MalwareBazaar
TLSH T17AF3AE1172E2C572F1F3657064B48BAC1A7B78F22530419B6B98162F4E713D04EBE797
File icon (PE):PE icon
dhash icon fcfcd4d4d4dcd8c0 (52 x RaccoonStealer, 28 x RedLineStealer, 6 x Smoke Loader)
Reporter abuse_ch
Tags:Amadey exe


Avatar
abuse_ch
Amadey C2:
http://185.215.113.35/d2VxjasuwS/index.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.215.113.35/d2VxjasuwS/index.php https://threatfox.abuse.ch/ioc/256420/

Intelligence


File Origin
# of uploads :
2
# of downloads :
319
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c76db0c0032f058497d6e55363464cfd.exe
Verdict:
Suspicious activity
Analysis date:
2021-12-01 09:18:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP POST request
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey Cryptbot RedLine SmokeLoader Vida
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Amadey bot
Yara detected Cryptbot
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 531745 Sample: zPeXh7zbd3.exe Startdate: 01/12/2021 Architecture: WINDOWS Score: 100 58 www.google.com 2->58 60 unic7m.top 2->60 74 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->74 76 Antivirus detection for URL or domain 2->76 78 Multi AV Scanner detection for dropped file 2->78 80 15 other signatures 2->80 10 zPeXh7zbd3.exe 2->10         started        13 srrggcd 2->13         started        signatures3 process4 signatures5 98 Contains functionality to inject code into remote processes 10->98 100 Injects a PE file into a foreign processes 10->100 15 zPeXh7zbd3.exe 10->15         started        102 Multi AV Scanner detection for dropped file 13->102 104 Machine Learning detection for dropped file 13->104 18 srrggcd 13->18         started        process6 signatures7 132 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 15->132 134 Maps a DLL or memory area into another process 15->134 136 Checks if the current machine is a virtual machine (disk enumeration) 15->136 20 explorer.exe 12 15->20 injected 138 Creates a thread in another existing process (thread injection) 18->138 process8 dnsIp9 62 file-file-host4.com 95.213.165.249, 49764, 49765, 49767 SELECTELRU Russian Federation 20->62 64 cdn.discordapp.com 162.159.134.233, 443, 49782, 49909 CLOUDFLARENETUS United States 20->64 66 4 other IPs or domains 20->66 46 C:\Users\user\AppData\Roaming\srrggcd, PE32 20->46 dropped 48 C:\Users\user\AppData\Local\Temp\F2ED.exe, PE32 20->48 dropped 50 C:\Users\user\AppData\Local\Temp\C925.exe, PE32 20->50 dropped 52 6 other malicious files 20->52 dropped 90 System process connects to network (likely due to code injection or exploit) 20->90 92 Benign windows process drops PE files 20->92 94 Deletes itself after installation 20->94 96 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->96 25 B7BF.exe 4 20->25         started        29 2299.exe 20->29         started        31 F2ED.exe 127 20->31         started        34 3 other processes 20->34 file10 signatures11 process12 dnsIp13 70 45.9.20.149, 42871, 49863 DEDIPATH-LLCUS Russian Federation 25->70 106 Multi AV Scanner detection for dropped file 25->106 108 Detected unpacking (changes PE section rights) 25->108 110 Query firmware table information (likely to detect VMs) 25->110 130 4 other signatures 25->130 112 Antivirus detection for dropped file 29->112 114 Tries to detect sandboxes and other dynamic analysis tools (window names) 29->114 116 Machine Learning detection for dropped file 29->116 118 Tries to detect sandboxes / dynamic malware analysis system (registry check) 29->118 72 file-file-host4.com 31->72 54 C:\Users\user\AppData\...\sqlite3[1].dll, PE32 31->54 dropped 56 C:\ProgramData\sqlite3.dll, PE32 31->56 dropped 120 Detected unpacking (overwrites its own PE header) 31->120 122 Tries to harvest and steal browser information (history, passwords, etc) 31->122 124 Tries to steal Crypto Currency Wallets 31->124 126 Contains functionality to detect sleep reduction / modifications 31->126 128 Injects a PE file into a foreign processes 34->128 36 A9E3.exe 34->36         started        39 C925.exe 2 34->39         started        42 conhost.exe 34->42         started        44 WerFault.exe 34->44         started        file14 signatures15 process16 dnsIp17 82 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 36->82 84 Maps a DLL or memory area into another process 36->84 86 Checks if the current machine is a virtual machine (disk enumeration) 36->86 88 Creates a thread in another existing process (thread injection) 36->88 68 92.255.76.197, 38637, 49895 CONTINENTAL_GROUP-ASRU Russian Federation 39->68 signatures18
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2021-12-01 00:55:37 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
26 of 27 (96.30%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:arkei family:cryptbot family:icedid family:raccoon family:redline family:smokeloader botnet:2b57df1b9672fee319e2dc39c0f6a5bc1eef79f4 botnet:default campaign:2904573523 backdoor banker collection discovery evasion infostealer spyware stealer themida trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Creates scheduled task(s)
Delays execution with timeout.exe
Modifies system certificate store
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Checks BIOS information in registry
Deletes itself
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Themida packer
Downloads MZ/PE file
Executes dropped EXE
Arkei Stealer Payload
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Arkei
CryptBot
IcedID, BokBot
Raccoon
RedLine
RedLine Payload
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://host-data-coin-11.com/
http://file-coin-host-12.com/
http://srtuiyhuali.at/
http://fufuiloirtu.com/
http://amogohuigotuli.at/
http://novohudosovu.com/
http://brutuilionust.com/
http://bubushkalioua.com/
http://dumuilistrati.at/
http://verboliatsiaeeees.com/
92.255.76.197:38637
http://file-file-host4.com/tratata.php
185.215.113.35/d2VxjasuwS/index.php
placingapie.ink
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 68b90031cf6d8870b5719281dbfd45c97db2b8b0e696ea5f997c8de57b54dd7f

(this sample)

  
Delivery method
Distributed via web download

Comments