MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b725a7ad686300e4768008fb77fe5cfd789c0bbaac14750cbcc3833ed53e7f57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: b725a7ad686300e4768008fb77fe5cfd789c0bbaac14750cbcc3833ed53e7f57
SHA3-384 hash: 69d03a59dacc7eaec32782e56245527ae4bc3060278040ad44d43b142242f615e2c6ed655820cb96fd65c651e6748dd0
SHA1 hash: 3aeaa5d6385eefdf7c8dcc2ddd744816bc83f738
MD5 hash: f9723929e9e1a73cc59dd90803244a0c
humanhash: lemon-crazy-mountain-alabama
File name:SecuriteInfo.com.Trojan.Heur.@73@J8d10Sej.13943.19436
Download: download sample
Signature Amadey
File size:5'277'192 bytes
First seen:2023-11-22 19:23:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2bdb246985c8a250c24a31e25f47c271 (2 x Amadey)
ssdeep 98304:aBxe+pg11V36yHobIlo5dPYXbeVzjm50cTjFdebNCVx91kjZugRK7o:Oxe+pg14yH0xvArepm5/Tjr0NCVxLkt9
TLSH T1453623071AC2904CDB48963825FAED1E76706A6316D04E559CAC2B9FF837F61CF361A3
TrID 56.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.1% (.EXE) Win32 Executable (generic) (4505/5/1)
3.7% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon d98985160607ab87 (1 x Amadey)
Reporter SecuriteInfoCom
Tags:Amadey exe signed

Code Signing Certificate

Organisation:AMD Ryzen 7 5800X -- Vermeer
Issuer:AMD Ryzen 7 5800X -- Vermeer
Algorithm:sha512WithRSAEncryption
Valid from:2023-10-18T10:07:03Z
Valid to:2026-10-22T00:00:00Z
Serial number: dbafae9eaf3b6646ae492c80202f3c22
Intelligence: 10 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: e67a56dbf6a80957c46f5abed8da4408bd89c7c532138891ef97941ee6ee0a7e
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
372
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://href.li/?https://fullneton.mediafire.com/file/ukayb4z4cfs1t1q/Mega_Release_1122_Pass_Setup.rar/file
Verdict:
Malicious activity
Analysis date:
2023-11-22 18:28:56 UTC
Tags:
lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for analyzing tools
Creating a window
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware lolbin overlay packed packed shell32 themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Hides threads from debuggers
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.ScarletFlash
Status:
Malicious
First seen:
2023-11-22 19:24:06 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion themida trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
7b77efbd92bc425508118dd7e14d9f146d5a8b621450649605a77f3bc6768c41
MD5 hash:
9ea68be2d413d38aa0bff4aff97ceb6b
SHA1 hash:
fc0a7bdb4b9d906277ebc31455d28e14ced0a356
Detections:
INDICATOR_EXE_Packed_Themida
SH256 hash:
b725a7ad686300e4768008fb77fe5cfd789c0bbaac14750cbcc3833ed53e7f57
MD5 hash:
f9723929e9e1a73cc59dd90803244a0c
SHA1 hash:
3aeaa5d6385eefdf7c8dcc2ddd744816bc83f738
Detections:
INDICATOR_EXE_Packed_Themida
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe b725a7ad686300e4768008fb77fe5cfd789c0bbaac14750cbcc3833ed53e7f57

(this sample)

  
Delivery method
Distributed via web download

Comments