MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 96c602f7cdbaba1e36f2527f6947814892abf4d3d7ef4d937088feb5e0fd0c3f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 96c602f7cdbaba1e36f2527f6947814892abf4d3d7ef4d937088feb5e0fd0c3f
SHA3-384 hash: cc8b37862c1a649cf1848ada94fbef143d53a1fc58dea3739a2a1ddef4827a22972784718e1b4d1de477a506e977b8c9
SHA1 hash: 698c77d2b444afd608931078b3fea8c76a4a74c3
MD5 hash: 8757405d9bfef11c286ba4112d55f0ff
humanhash: lamp-autumn-wisconsin-nitrogen
File name:Amadey_SC.cmd
Download: download sample
File size:358'755 bytes
First seen:2023-06-19 16:44:24 UTC
Last seen:Never
File type:cmd cmd
MIME type:text/x-msdos-batch
ssdeep 6144:v+uhVhi1suxMERSBpSy9zzNlDwAaWpToO6oIpH1UomMeQUkiH0/rl3d0aIFv:2ulG9RSyEfDwlk6oIpeom5zkRjlWP
TLSH T1657412409E977DD397786218F16E7BA93692687A53C48CAB19F88083CB3F55E1B80F50
Reporter ULTRAFRAUD
Tags:cmd

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
masquerade
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
evad.troj.spyw
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Command shell drops VBS files
Contains functionality to inject code into remote processes
Found malware configuration
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Potential malicious VBS script found (suspicious strings)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Very long command line found
Wscript starts Powershell (via cmd or directly)
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 891714 Sample: Amadey_SC.cmd Startdate: 20/06/2023 Architecture: WINDOWS Score: 100 80 myserveur855.cc 2->80 86 Snort IDS alert for network traffic 2->86 88 Multi AV Scanner detection for domain / URL 2->88 90 Found malware configuration 2->90 92 6 other signatures 2->92 13 cmd.exe 1 2->13         started        16 wscript.exe 2->16         started        signatures3 process4 signatures5 114 Very long command line found 13->114 18 cmd.exe 2 13->18         started        22 conhost.exe 13->22         started        process6 file7 72 C:\Users\user\Desktop\Amadey_SC.cmd.exe, PE32 18->72 dropped 94 Very long command line found 18->94 24 Amadey_SC.cmd.exe 3 21 18->24         started        28 conhost.exe 18->28         started        signatures8 process9 file10 76 C:\Users\user\AppData\Roaming\HZXLv.vbs, ASCII 24->76 dropped 78 C:\Users\user\AppData\Roaming\HZXLv.cmd, DOS 24->78 dropped 106 Wscript starts Powershell (via cmd or directly) 24->106 108 Potential malicious VBS script found (suspicious strings) 24->108 110 Command shell drops VBS files 24->110 112 Adds a directory exclusion to Windows Defender 24->112 30 wscript.exe 24->30         started        33 powershell.exe 37 24->33         started        35 powershell.exe 23 24->35         started        37 2 other processes 24->37 signatures11 process12 signatures13 116 Wscript starts Powershell (via cmd or directly) 30->116 39 cmd.exe 30->39         started        43 conhost.exe 33->43         started        45 conhost.exe 35->45         started        47 conhost.exe 37->47         started        process14 file15 74 C:\Users\user\AppData\Roaming\HZXLv.cmd.exe, PE32 39->74 dropped 104 Very long command line found 39->104 49 HZXLv.cmd.exe 39->49         started        53 conhost.exe 39->53         started        signatures16 process17 file18 70 C:\Users\user\AppData\...\qde3crmj.w3k.exe, PE32 49->70 dropped 82 Wscript starts Powershell (via cmd or directly) 49->82 84 Adds a directory exclusion to Windows Defender 49->84 55 qde3crmj.w3k.exe 49->55         started        58 powershell.exe 49->58         started        60 powershell.exe 49->60         started        62 2 other processes 49->62 signatures19 process20 signatures21 96 Antivirus detection for dropped file 55->96 98 Multi AV Scanner detection for dropped file 55->98 100 Machine Learning detection for dropped file 55->100 102 Contains functionality to inject code into remote processes 55->102 64 conhost.exe 58->64         started        66 conhost.exe 60->66         started        68 conhost.exe 62->68         started        process22
Threat name:
Text.Trojan.Generic
Status:
Suspicious
First seen:
2023-06-19 16:45:08 UTC
File Type:
Text (Batch)
AV detection:
4 of 24 (16.67%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

cmd cmd 96c602f7cdbaba1e36f2527f6947814892abf4d3d7ef4d937088feb5e0fd0c3f

(this sample)

  
Delivery method
Distributed via web download

Comments