MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70255844deded3e5608ac6d110ddb22462e42b79188dc2371295f04540ac03e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 70255844deded3e5608ac6d110ddb22462e42b79188dc2371295f04540ac03e0
SHA3-384 hash: 1416bbf852d645970a1a946231f236719a3b1258b2173f74587c276ad07e7beb2245f6380e22285eb5fa5c06ff2b3d5f
SHA1 hash: c5873c29bfd8b52661951182d218d7b7bed08fc1
MD5 hash: 4086aac08fba15fd7026c8282e694d4e
humanhash: magazine-oranges-purple-eleven
File name:70255844deded3e5608ac6d110ddb22462e42b79188dc2371295f04540ac03e0
Download: download sample
Signature Amadey
File size:155'803 bytes
First seen:2020-07-09 07:02:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61a8cdb128683cf956d1abf527659497 (24 x Amadey, 1 x BuerLoader)
ssdeep 3072:LRpe8wcbWK12OTx2OWg0BRdkCK/szEnUYs7+0j0jG0fR6:Y2W22OTnWFdkHUgnUN+0AjGP
Threatray 105 similar samples on MalwareBazaar
TLSH DBE38D203680E033E4B64B7296D8D9EDC979F4350A34F4A7BBB81A794D9D7C08D3526B
Reporter JAMESWT_WT
Tags:Amadey

Intelligence


File Origin
# of uploads :
1
# of downloads :
506
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Changing the Zone.Identifier stream
Creating a process from a recently created file
Connection attempt
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-09 07:04:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
NTFS ADS
NTFS ADS
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_amadey_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 70255844deded3e5608ac6d110ddb22462e42b79188dc2371295f04540ac03e0

(this sample)

  
Delivery method
Distributed via web download

Comments