MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bbb2dcad03fbda425a8ec9cf744682215c2dec8e3afbcb8dd825843ecd3d1cf0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Amadey
Vendor detections: 13
| SHA256 hash: | bbb2dcad03fbda425a8ec9cf744682215c2dec8e3afbcb8dd825843ecd3d1cf0 |
|---|---|
| SHA3-384 hash: | 6217cf3fd0a48781c282c71294522f4b2e7a1b9e6a81f3b4bb0ef065474d527d04fb44183bc9d4625e63d8db97ed3bbe |
| SHA1 hash: | a495b2f521430be9196838b9c730dc26fda1e6cd |
| MD5 hash: | 716eb2101cd5af4a02d1103ce44333cd |
| humanhash: | blue-fifteen-mountain-hawaii |
| File name: | 716eb2101cd5af4a02d1103ce44333cd.exe |
| Download: | download sample |
| Signature | Amadey |
| File size: | 1'901'056 bytes |
| First seen: | 2024-02-24 07:58:19 UTC |
| Last seen: | 2024-02-24 09:21:08 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:VLhsn3X73AF2oUpzn2o7ZzfvHl5GR8/hS+wqmFbHjchIM:I3r33pzn2o7N3+R8/apHR |
| TLSH | T15F95331EBBE73569DB5A333547A25C64590ACA4A46ED87303F41AC7B27B63B04D830B3 |
| TrID | 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 22.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 20.3% (.EXE) Win32 Executable (generic) (4504/4/1) 9.1% (.EXE) OS/2 Executable (generic) (2029/13) 9.0% (.EXE) Generic Win/DOS Executable (2002/3) |
| Reporter | |
| Tags: | Amadey exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
456
Origin country :
NLVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Launching a process
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Creating a window
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Connection attempt to an infection source
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
packed
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Amadey, RedLine, RisePro Stealer
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Sigma detected: Capture Wi-Fi password
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2024-02-24 07:59:09 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
21 of 24 (87.50%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
amadey
Score:
10/10
Tags:
family:amadey evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Malware Config
C2 Extraction:
http://185.215.113.32
Unpacked files
SH256 hash:
7c1e87761a5275403d24aa4c4614a01b0f9aaa81dfafb2aed92278aab2bb1bc5
MD5 hash:
0b089ff9404257da4f5de0ebd90e9f14
SHA1 hash:
651c79a7eed71891ae1d4c2dbf7b6a4f7bd8caae
Detections:
win_amadey
SH256 hash:
bbb2dcad03fbda425a8ec9cf744682215c2dec8e3afbcb8dd825843ecd3d1cf0
MD5 hash:
716eb2101cd5af4a02d1103ce44333cd
SHA1 hash:
a495b2f521430be9196838b9c730dc26fda1e6cd
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.