MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 976e7ba9cfd6a8166c7d6753cd5686e1965459455ce654970f61cc5bda00eadf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 976e7ba9cfd6a8166c7d6753cd5686e1965459455ce654970f61cc5bda00eadf
SHA3-384 hash: 406d782c470599c3a754a4979a73b1a7d6c0b6b13228b0f87d6c67da0489f9c6953f95a63dae3d5554fc2b961313cf51
SHA1 hash: bf53ec4b4f2d8911c1ee346804e89b0019b1c938
MD5 hash: a3cf96b909e18dc1dfc1c33232d304e9
humanhash: mirror-tango-oregon-black
File name:file
Download: download sample
Signature Amadey
File size:412'160 bytes
First seen:2022-11-10 06:45:37 UTC
Last seen:2022-11-10 07:13:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2631b4954b3dc83586de07b2274469a3 (10 x Amadey, 7 x RedLineStealer, 5 x Smoke Loader)
ssdeep 6144:u/tkLwSABY8s6nG2phMWBsHpGThk+cssVDHcM6++ra9n:N/ABYZoGghMusYTSDI+6
TLSH T1E794C0113E90DCB3C0E5D5384955CBBCF6FAB8E2A91386873755763E3D302D25A2A346
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f8f894b4b494d9c1 (2 x Tofsee, 1 x GrandaMisha, 1 x Amadey)
Reporter andretavare5
Tags:Amadey exe


Avatar
andretavare5
Sample downloaded from http://193.56.146.244/img/icon/film02.exe

Intelligence


File Origin
# of uploads :
14
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-11-10 06:46:18 UTC
Tags:
trojan amadey stealer loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Launching a process
Creating a file
Creating a window
Sending an HTTP POST request
Delayed reading of the file
Searching for the window
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 742757 Sample: file.exe Startdate: 10/11/2022 Architecture: WINDOWS Score: 100 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 51 Antivirus detection for dropped file 2->51 53 4 other signatures 2->53 8 file.exe 4 2->8         started        12 rovwer.exe 2->12         started        process3 file4 27 C:\Users\user\AppData\Local\...\rovwer.exe, PE32 8->27 dropped 29 C:\Users\user\...\rovwer.exe:Zone.Identifier, ASCII 8->29 dropped 63 Detected unpacking (changes PE section rights) 8->63 65 Detected unpacking (overwrites its own PE header) 8->65 14 rovwer.exe 18 8->14         started        signatures5 process6 dnsIp7 37 193.56.146.243 LVLT-10753US unknown 14->37 31 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32 14->31 dropped 33 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32 14->33 dropped 39 Detected unpacking (changes PE section rights) 14->39 41 Detected unpacking (overwrites its own PE header) 14->41 43 Creates an undocumented autostart registry key 14->43 45 3 other signatures 14->45 19 rundll32.exe 14->19         started        23 schtasks.exe 1 14->23         started        file8 signatures9 process10 dnsIp11 35 192.168.2.5 unknown unknown 19->35 55 System process connects to network (likely due to code injection or exploit) 19->55 57 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 19->57 59 Tries to steal Instant Messenger accounts or passwords 19->59 61 2 other signatures 19->61 25 conhost.exe 23->25         started        signatures12 process13
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-11-10 06:46:07 UTC
File Type:
PE (Exe)
Extracted files:
56
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:amadey collection spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
outlook_win_path
Enumerates physical storage devices
Program crash
Accesses Microsoft Outlook profiles
Checks computer location settings
Loads dropped DLL
Reads local data of messenger clients
Blocklisted process makes network request
Executes dropped EXE
Amadey
Detect Amadey credential stealer module
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
18a38fa6f5b306243d99621556af948a61daed29619ab755e25010f9e254c6bd
MD5 hash:
089244606219da1ac0532e9dab766427
SHA1 hash:
a72bd6fb00c6aaf58af7b0e798f9a74ca7975eac
SH256 hash:
976e7ba9cfd6a8166c7d6753cd5686e1965459455ce654970f61cc5bda00eadf
MD5 hash:
a3cf96b909e18dc1dfc1c33232d304e9
SHA1 hash:
bf53ec4b4f2d8911c1ee346804e89b0019b1c938
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments