MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 92342e62a3f51b7e205863f58b6a0e0145c4fecc31d40049b91e97ed0bb710ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments 1

SHA256 hash: 92342e62a3f51b7e205863f58b6a0e0145c4fecc31d40049b91e97ed0bb710ca
SHA3-384 hash: ab98f3de8f11fe49751bd00bdf353e2a0ad249496abd2c3d1e149668b727bac00558beb1009cc4ce0c6c2ddd749427f2
SHA1 hash: c9c1baac2fe2be6d924cea5affa0518aa665dc3f
MD5 hash: b5cdfc4ca11aa7705c605fd93538a310
humanhash: tango-ack-carbon-robin
File name:b5cdfc4ca11aa7705c605fd93538a310
Download: download sample
Signature Amadey
File size:1'257'472 bytes
First seen:2023-12-08 10:13:34 UTC
Last seen:2023-12-08 12:39:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3eb70f83441fc8632e81bd6eb89f424d (18 x Amadey)
ssdeep 24576:sxYTyT6AMgQZvBHa726ZwccIIF1cV6n6zyYkEFzd6:BAMgQ7672swJIR06yF
Threatray 10 similar samples on MalwareBazaar
TLSH T161457D0BA36641BCD4ABA17899275947E775700603709BEB07E046AA3F53FF1AE7E310
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter zbetcheckin
Tags:64 Amadey exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
336
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Gathering data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control crypto fingerprint greyware hacktool lolbin netsh shell32 stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Instant Messenger accounts or passwords
Uses netsh to modify the Windows network and firewall settings
Yara detected Amadeys stealer DLL
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1356116 Sample: 9I6UKA29nP.exe Startdate: 08/12/2023 Architecture: WINDOWS Score: 100 50 Snort IDS alert for network traffic 2->50 52 Found malware configuration 2->52 54 Antivirus detection for URL or domain 2->54 56 5 other signatures 2->56 9 loaddll64.exe 1 2->9         started        process3 process4 11 rundll32.exe 25 9->11         started        14 rundll32.exe 29 9->14         started        17 cmd.exe 1 9->17         started        19 3 other processes 9->19 dnsIp5 58 System process connects to network (likely due to code injection or exploit) 11->58 60 Tries to steal Instant Messenger accounts or passwords 11->60 62 Tries to harvest and steal ftp login credentials 11->62 64 Tries to harvest and steal browser information (history, passwords, etc) 11->64 21 netsh.exe 2 11->21         started        23 tar.exe 2 11->23         started        48 185.172.128.5, 49705, 49706, 49707 NADYMSS-ASRU Russian Federation 14->48 66 Uses netsh to modify the Windows network and firewall settings 14->66 68 Tries to harvest and steal WLAN passwords 14->68 25 netsh.exe 2 14->25         started        27 tar.exe 1 14->27         started        29 rundll32.exe 28 17->29         started        signatures6 process7 signatures8 32 conhost.exe 21->32         started        34 conhost.exe 23->34         started        36 conhost.exe 25->36         started        38 conhost.exe 27->38         started        70 Tries to steal Instant Messenger accounts or passwords 29->70 72 Tries to harvest and steal WLAN passwords 29->72 40 netsh.exe 2 29->40         started        42 tar.exe 2 29->42         started        process9 process10 44 conhost.exe 40->44         started        46 conhost.exe 42->46         started       
Threat name:
Win64.Trojan.Amadey
Status:
Malicious
First seen:
2023-12-07 21:00:13 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Reads local data of messenger clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
92342e62a3f51b7e205863f58b6a0e0145c4fecc31d40049b91e97ed0bb710ca
MD5 hash:
b5cdfc4ca11aa7705c605fd93538a310
SHA1 hash:
c9c1baac2fe2be6d924cea5affa0518aa665dc3f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 92342e62a3f51b7e205863f58b6a0e0145c4fecc31d40049b91e97ed0bb710ca

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-12-08 10:13:35 UTC

url : hxxp://185.172.128.5/v8sjh3hs8/Plugins/cred64.dll