MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 941da29dbf819c5f5bc7cfc20b423f168d75468c3394b145229832af5be4cced. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 941da29dbf819c5f5bc7cfc20b423f168d75468c3394b145229832af5be4cced
SHA3-384 hash: 4336e6e8c03b4d3b90112cff97efcabff8eef418ec21874193cdaa7d093d815987b5fe0ace1219bf3686a9d1914fa337
SHA1 hash: c203a5f101a3a6e328964a8255b6c6df53ba0736
MD5 hash: 74be1fd043e881b4c14f52ae485121d1
humanhash: football-washington-idaho-river
File name:ExcelAssessment-64bit.xll
Download: download sample
Signature Amadey
File size:721'920 bytes
First seen:2023-03-24 16:38:53 UTC
Last seen:Never
File type:Excel file xll
MIME type:application/x-dosexec
imphash d4c9759f791ea559bbad095fb49820d9 (14 x AveMariaRAT, 4 x XenoRAT, 2 x XenorRAT)
ssdeep 12288:7G1N4HkcgMsiOd58bzbBSreyQ0uqZzD1reWabd//pKz:7oOOMX1i+QHT+dHM
Threatray 1 similar samples on MalwareBazaar
TLSH T1E3E4BF57F6E3BA75F6BFD2BAC6B1D92C61B3349603B0938E774125892912351483CB0E
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter x3ph1
Tags:Amadey xll

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ExcelAssessment-64bit.xll
Verdict:
No threats detected
Analysis date:
2023-03-24 16:40:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Behaviour
BlacklistAPI detected
Verdict:
No Threat
Threat level:
  2/10
Confidence:
75%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 834338 Sample: ExcelAssessment-64bit.xll Startdate: 24/03/2023 Architecture: WINDOWS Score: 48 19 Multi AV Scanner detection for submitted file 2->19 7 loaddll64.exe 4 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 regsvr32.exe 3 7->11         started        13 rundll32.exe 7->13         started        15 3 other processes 7->15 process5 17 rundll32.exe 1 9->17         started       
Threat name:
Win64.Trojan.Leonem
Status:
Malicious
First seen:
2023-03-23 09:45:00 UTC
File Type:
PE+ (Dll)
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey evasion trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Kills process with taskkill
Modifies Internet Explorer settings
Modifies registry class
Modifies registry key
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Amadey
Process spawned unexpected child process
UAC bypass
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:Find_Any_Xll_Files
Author:David Ledbetter @Ledtech3
Description:Find Any XLL File
Rule name:Hunt_Excel_DNA_Built_XLL_Files
Author:David Ledbetter @Ledtech3
Description:Hunt for Excel Addin dll files generated with Excel-DNA builder https://excel-dna.net/
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments