MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83a6533c9bd14d5d63251792ae25293a6c227f3b9b79ec38a4f7617542b75451. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 83a6533c9bd14d5d63251792ae25293a6c227f3b9b79ec38a4f7617542b75451
SHA3-384 hash: ca68e3646878f0a7c1e5a1fd058f977c43e8c29bacc2f930c89d23eb63208b8c79aa8a4f8301d3babdbad94b03ee01d9
SHA1 hash: a8fadc41570641ec18ee5a74cc9a545d932c70cc
MD5 hash: 3695545b7225e2e286c238fb64d99c27
humanhash: bacon-hawaii-eighteen-quiet
File name:SecuriteInfo.com.Win32.PWSX-gen.4957.23147
Download: download sample
Signature Amadey
File size:1'388'032 bytes
First seen:2024-01-18 10:36:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc5d3d653af3c3decf6e755f0007c4f6 (11 x Amadey, 1 x LummaStealer)
ssdeep 24576:6e15UlqSrvgtJl5q37aiOyyjCX9uol1RsRl897bhZUIGIRQ6Eb2AhXLMtb0RUsFz:GlzDgjl5qwyyehEk97bhZJMXs0rFg
TLSH T1345533CB72A4923CF81D73FD49DA4A1EA56E1E348D0ADEC322843D8FD1954ACAB04577
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4505/5/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter SecuriteInfoCom
Tags:Amadey exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
365
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
83a6533c9bd14d5d63251792ae25293a6c227f3b9b79ec38a4f7617542b75451.exe
Verdict:
Malicious activity
Analysis date:
2024-01-18 10:45:52 UTC
Tags:
amadey botnet stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
enigma lolbin obfuscated packed packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1376674 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 18/01/2024 Architecture: WINDOWS Score: 100 38 Snort IDS alert for network traffic 2->38 40 Multi AV Scanner detection for domain / URL 2->40 42 Found malware configuration 2->42 44 11 other signatures 2->44 8 SecuriteInfo.com.Win32.PWSX-gen.4957.23147.exe 5 2->8         started        12 explorhe.exe 2->12         started        14 explorhe.exe 2->14         started        16 explorhe.exe 2->16         started        process3 file4 34 C:\Users\user\AppData\Local\...\explorhe.exe, PE32 8->34 dropped 56 Detected unpacking (changes PE section rights) 8->56 58 Hides threads from debuggers 8->58 18 explorhe.exe 17 8->18         started        signatures5 process6 dnsIp7 36 185.215.113.68, 49707, 49708, 49709 WHOLESALECONNECTIONSNL Portugal 18->36 30 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 18->30 dropped 32 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 18->32 dropped 46 Antivirus detection for dropped file 18->46 48 Multi AV Scanner detection for dropped file 18->48 50 Detected unpacking (changes PE section rights) 18->50 52 5 other signatures 18->52 23 rundll32.exe 12 18->23         started        26 schtasks.exe 1 18->26         started        file8 signatures9 process10 signatures11 54 System process connects to network (likely due to code injection or exploit) 23->54 28 conhost.exe 26->28         started        process12
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2024-01-18 10:37:10 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
16 of 24 (66.67%)
Threat level:
  2/5
Verdict:
suspicious
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
83a6533c9bd14d5d63251792ae25293a6c227f3b9b79ec38a4f7617542b75451
MD5 hash:
3695545b7225e2e286c238fb64d99c27
SHA1 hash:
a8fadc41570641ec18ee5a74cc9a545d932c70cc
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 83a6533c9bd14d5d63251792ae25293a6c227f3b9b79ec38a4f7617542b75451

(this sample)

  
Delivery method
Distributed via web download

Comments