MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 734871091f713f83cb86b81489ffa8b8820cce9a613b6fba7e5057accabf7753. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 11


Intelligence 11 IOCs YARA 8 File information Comments

SHA256 hash: 734871091f713f83cb86b81489ffa8b8820cce9a613b6fba7e5057accabf7753
SHA3-384 hash: fbf4ffd724cc608926ebf4f724a8ad604afbd157206bcf7b973bc04ee4674eb88d6a69c9c9f189b66ad30e96d73af9b7
SHA1 hash: 1560505c7f849205739ad8612dba54cda029ab90
MD5 hash: 1f3111aa4f5336e730cc955eaeb6a20f
humanhash: monkey-may-golf-mars
File name:СhrоmеSеtup.exe
Download: download sample
Signature Amadey
File size:10'692'712 bytes
First seen:2023-09-14 00:22:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 608505ff1e7e27ff4a42ea9c4e9f4192 (5 x LummaStealer, 3 x NetSupport, 2 x ConnectWise)
ssdeep 98304:M9iZasQra4ios7RjnRU4UApr2Y5ozo0v2jkGkVyISafENbHFwX0k4Qn8UspeH9/6:rZa5+osNbxrwo0jLywYzM0k4S0kr0
Threatray 37 similar samples on MalwareBazaar
TLSH T149B649217246C12AD56A4DB0192C8BFAD12CAE667B7104CBB3DC3A6E5B747C31332E57
TrID 58.0% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
34.3% (.OCX) Windows ActiveX control (116521/4/18)
3.0% (.EXE) Win64 Executable (generic) (10523/12/4)
1.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.3% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter monitorsg
Tags:Amadey ClearFake exe signed

Code Signing Certificate

Organisation:L'Antojit Cie
Issuer:L'Antojit Cie
Algorithm:sha256WithRSAEncryption
Valid from:2023-09-10T20:35:33Z
Valid to:2024-09-10T20:55:33Z
Serial number: 37aa83aaefe66ab64e9edfe20c79fe77
Thumbprint Algorithm:SHA256
Thumbprint: cd4786b5b342cd64f0d0c8e49e69477ba76c3a3e53cd08b5616491a4c153641f
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
monitorsg
hXXps://bsc-dataseed1.binance[.]org (Binance 0x7f36D9292e7c70A204faCC2d255475A861487c60) --> hXXps://ziucsugcbfyfbyccbasy[.]com/vvmd54/ --> hXXps://ziucsugcbfyfbyccbasy[.]com/ZgbN19Mx (Keitaro) --> hXXps://ziucsugcbfyfbyccbasy[.]com/lander/chrome/_index.php (landing) --> hXXps://stats-best[.]site/fp.php (fingerprint) --> hXXps://dl.dropboxusercontent[.]com (download)

Intelligence


File Origin
# of uploads :
1
# of downloads :
335
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
СhrоmеSеtup.exe
Verdict:
Malicious activity
Analysis date:
2023-09-14 00:24:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Moving a file to the %temp% directory
Launching a process
Modifying a system file
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control fingerprint greyware lolbin msiexec overlay remote setupapi shell32
Result
Verdict:
MALICIOUS
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Contains functionality to detect sleep reduction / modifications
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Installs a MSI (Microsoft Installer) remotely
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Tries to harvest and steal browser information (history, passwords, etc)
Uses cmd line tools excessively to alter registry or file data
Writes to foreign memory regions
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1307779 Sample: #U0421hr#U043em#U0435S#U043... Startdate: 14/09/2023 Architecture: WINDOWS Score: 100 72 www.jdrsoftwaredesign.fyi 2->72 74 x1.c.lencr.org 2->74 76 blockbeerman.fun 2->76 82 Antivirus detection for dropped file 2->82 84 Multi AV Scanner detection for dropped file 2->84 86 Yara detected LummaC Stealer 2->86 88 Machine Learning detection for dropped file 2->88 10 msiexec.exe 6 21 2->10         started        13 #U0421hr#U043em#U0435S#U0435tup.exe 23 2->13         started        signatures3 process4 dnsIp5 56 C:\Windows\Installer\MSI7775.tmp, PE32 10->56 dropped 58 C:\Windows\Installer\MSI7735.tmp, PE32 10->58 dropped 60 C:\Windows\Installer\MSI7705.tmp, PE32 10->60 dropped 68 5 other malicious files 10->68 dropped 17 SenseCE.exe 4 10->17         started        20 msiexec.exe 10->20         started        22 msiexec.exe 10->22         started        80 www.jdrsoftwaredesign.fyi 172.67.165.140, 443, 49714, 49715 CLOUDFLARENETUS United States 13->80 62 C:\Users\user\AppData\Local\...\shiF3D9.tmp, PE32+ 13->62 dropped 64 C:\Users\user\AppData\Local\...\MSIF5A2.tmp, PE32 13->64 dropped 66 C:\Users\user\AppData\Local\...\MSIF573.tmp, PE32 13->66 dropped 70 2 other malicious files 13->70 dropped 108 Installs a MSI (Microsoft Installer) remotely 13->108 24 cmd.exe 1 13->24         started        27 msiexec.exe 13->27         started        file6 signatures7 process8 file9 50 C:\Users\user\AppData\Roaming\...\SenseCE.exe, PE32+ 17->50 dropped 52 C:\Users\user\AppData\Roaming\...\MpGear.dll, PE32+ 17->52 dropped 29 SenseCE.exe 1 17->29         started        90 Uses cmd line tools excessively to alter registry or file data 24->90 32 conhost.exe 24->32         started        34 cmd.exe 1 24->34         started        36 cmd.exe 1 24->36         started        38 2 other processes 24->38 signatures10 process11 signatures12 98 Writes to foreign memory regions 29->98 100 Maps a DLL or memory area into another process 29->100 102 Contains functionality to detect sleep reduction / modifications 29->102 40 more.com 2 29->40         started        process13 file14 54 C:\Users\user\AppData\...\nguqsgtntvmjkb, PE32 40->54 dropped 92 Writes to foreign memory regions 40->92 94 Found hidden mapped module (file has been removed from disk) 40->94 96 Maps a DLL or memory area into another process 40->96 44 ttdinject.exe 13 40->44         started        48 conhost.exe 40->48         started        signatures15 process16 dnsIp17 78 blockbeerman.fun 104.21.35.118, 49723, 49725, 49726 CLOUDFLARENETUS United States 44->78 104 Found many strings related to Crypto-Wallets (likely being stolen) 44->104 106 Tries to harvest and steal browser information (history, passwords, etc) 44->106 signatures18
Threat name:
Win32.Trojan.Malgent
Status:
Malicious
First seen:
2023-09-13 16:35:33 UTC
File Type:
PE (Exe)
Extracted files:
128
AV detection:
9 of 21 (42.86%)
Threat level:
  5/5
Result
Malware family:
sectoprat
Score:
  10/10
Tags:
family:amadey family:sectoprat discovery evasion persistence rat spyware stealer themida trojan vmprotect
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Enumerates connected drives
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Themida packer
Use of msiexec (install) with remote resource
VMProtect packed file
Blocklisted process makes network request
Downloads MZ/PE file
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
SectopRAT
SectopRAT payload
Malware Config
C2 Extraction:
http://5.42.64.33/vu3skClDn/index.php
Unpacked files
SH256 hash:
734871091f713f83cb86b81489ffa8b8820cce9a613b6fba7e5057accabf7753
MD5 hash:
1f3111aa4f5336e730cc955eaeb6a20f
SHA1 hash:
1560505c7f849205739ad8612dba54cda029ab90
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_Sandworm_ArguePatch_Apr_2022_1
Author:Arkbird_SOLG
Description:Detect ArguePatch loader used by Sandworm group for load CaddyWiper
Reference:https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 734871091f713f83cb86b81489ffa8b8820cce9a613b6fba7e5057accabf7753

(this sample)

  
Delivery method
Distributed via web download

Comments