MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9cd9f4e29036513f892a86b7bf96dfd7fc9815c12ca23eb81ca0b4c6926fa235. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Amadey
Vendor detections: 15
| SHA256 hash: | 9cd9f4e29036513f892a86b7bf96dfd7fc9815c12ca23eb81ca0b4c6926fa235 |
|---|---|
| SHA3-384 hash: | 8934c2c0f743bc57def05b773c0b98279f312b82fa4d345c087772be19732c3ef0a0c29011b50416bcc89acc38570fff |
| SHA1 hash: | 08583b12ccd93d29a9a450e1ba3e2593151cb1bd |
| MD5 hash: | 49f4e428134b3d6e27c5435f15b8bf1a |
| humanhash: | nine-princess-red-one |
| File name: | ama.exe |
| Download: | download sample |
| Signature | Amadey |
| File size: | 6'496'520 bytes |
| First seen: | 2024-01-11 05:35:06 UTC |
| Last seen: | 2024-01-11 07:14:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 98304:XMCRl9Z0Y8phXgzat8yE8ckgtFUlULehDn0mG:XNxZO7gz48ypWF3X |
| Threatray | 70 similar samples on MalwareBazaar |
| TLSH | T12C667D06FFA5CE13C1186B37C5E6541843B5E9826763EB0B37D6236919033BF4D8A68B |
| TrID | 42.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 33.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 6.1% (.EXE) Win64 Executable (generic) (10523/12/4) 3.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.FON) Windows Font (5545/9/1) |
| dhash icon | f0f0f8e0e0c8c8f8 (1 x Amadey) |
| Reporter | |
| Tags: | Amadey exe |
Intelligence
File Origin
ROVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
29d426c1e5a22c269422780d83e061f23b71e65264cee388ad4f27f7eddbdf2c
578a26ad82bcc107d241234a1c7d89b226501edc3b082d589bc6c115a62588cb
22eb695c324270e56f16f129142a77f0ef297eb657eca436c85733aca7eb24d9
114db178958c732f5328b2227802850b3eea3c16708b10ea2afe8b2a58bf0949
37be0861185e25e87d406031c55583d99260be44b6fe929a912aca4573d5ac5a
5d905533d8e256b512b055c2cd67ea481307b83a9c4e10cb5ae1999eafb36586
1a5c7660734a21cca0291598a5f887bb54d0708ec7335ec9f7602b796e021773
ac44abe03d661612ce75f13b519cadfb4c9a739ebcecb707a54bbd575a887a2a
784468b404f0132cf74488744453d6ad499c5cbf618c526796f606c1a7edd3c8
49128966da54f55e6fd663f8bb8da56e800de17363a33d53e8fc370e29f34e20
8091a01aee616d356336705e45ef94f346682a6a77ffaa29bbe433364f2ee54e
cb80f3f8dbdf12c6929acd19d547b1c0278e7b71a4e2bcf232a7776cf1c287df
ec78f97f5dee77537df9ef30f8d899da9f76ddbbb1aeee9fc7194bd7da631f7b
dd6a120bfbd75b5db0800585471e7ec52913d4fda536182f253eac5198a67440
36a30e606017f573e19072778619ee90c3f20a58d3a428beca5d5da742936e28
e74eb577ebba368cbfa8b8142037eb080ba6e8dee520e99be8cb8cb41072f4aa
b4051a9a4a5cf3171c5833aa6e1666826e1f678089546a3d8f7d5fc6720d166f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Amadey |
|---|---|
| Author: | kevoreilly |
| Description: | Amadey Payload |
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_DotNetReactor |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with unregistered version of .NET Reactor |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MALWARE_Win_zgRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects zgRAT |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | ThreadControl__Context |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | win_amadey_a9f4 |
|---|---|
| Author: | Johannes Bader |
| Description: | matches unpacked Amadey samples |
| Rule name: | win_amadey_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.amadey. |
| Rule name: | win_amadey_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.