MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c0645847e49ab8e30b22d510db3b31c8cb9e7301fa599c2cdacf4978f340abc8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments

SHA256 hash: c0645847e49ab8e30b22d510db3b31c8cb9e7301fa599c2cdacf4978f340abc8
SHA3-384 hash: 172fa5faaaded67e64f3faa19f63da52d14625d4df288280c06fe816dbc5afd863c2e026af8e7a561a9b23a5ed078ded
SHA1 hash: cc80c76f29701db1dc2862d0ba28bd6a15495db1
MD5 hash: eb5e8af364226452a7b60cfdf34ce69b
humanhash: north-william-don-white
File name:file
Download: download sample
Signature Amadey
File size:3'008'512 bytes
First seen:2024-12-19 13:07:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:XTJjZdsdiRYaCGZPNYWJuwrAZRvE5JitgU7sT/8az/tBBTgmEg:XTJjZdsdiRYTaNYWJuwsLvEnpU7Ta/J0
TLSH T1EED55C917509B7CFD48E167C956BCD82599D03B94B2008C3A8ADB87EBE67DC01AF7C24
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Bitsight
Tags:Amadey exe


Avatar
Bitsight
url: http://185.215.113.16/mine/random.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
503
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2024-12-19 13:13:21 UTC
Tags:
amadey botnet stealer themida

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect autorun autoit lien
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Creating a window
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Connection attempt to an infection source
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm microsoft_visual_cc packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC, Amadey, Cryptbot, LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Leaks process information
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578265 Sample: file.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 111 cheapptaxysu.click 2->111 113 aspecteirs.lat 2->113 115 7 other IPs or domains 2->115 153 Suricata IDS alerts for network traffic 2->153 155 Found malware configuration 2->155 157 Antivirus detection for URL or domain 2->157 159 19 other signatures 2->159 11 skotes.exe 41 2->11         started        16 file.exe 5 2->16         started        18 skotes.exe 2->18         started        signatures3 process4 dnsIp5 129 185.215.113.43, 49742, 49748, 49773 WHOLESALECONNECTIONSNL Portugal 11->129 131 31.41.244.11, 49754, 49775, 49800 AEROEXPRESS-ASRU Russian Federation 11->131 95 C:\Users\user\AppData\...\3b4e53035a.exe, PE32 11->95 dropped 97 C:\Users\user\AppData\...\952ee9d31e.exe, PE32 11->97 dropped 99 C:\Users\user\AppData\...\27302b4729.exe, PE32 11->99 dropped 105 13 other malicious files 11->105 dropped 193 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->193 195 Hides threads from debuggers 11->195 197 Tries to detect sandboxes / dynamic malware analysis system (registry check) 11->197 20 751afd6d8b.exe 11->20         started        24 d7a64ab6bf.exe 11->24         started        27 5fc147bcaa.exe 11->27         started        31 4 other processes 11->31 101 C:\Users\user\AppData\Local\...\skotes.exe, PE32 16->101 dropped 103 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 16->103 dropped 199 Detected unpacking (changes PE section rights) 16->199 201 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 16->201 203 Tries to evade debugger and weak emulator (self modifying code) 16->203 207 2 other signatures 16->207 29 skotes.exe 16->29         started        205 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->205 file6 signatures7 process8 dnsIp9 117 cheapptaxysu.click 172.67.177.88, 443, 49794, 49801 CLOUDFLARENETUS United States 20->117 161 Antivirus detection for dropped file 20->161 163 Multi AV Scanner detection for dropped file 20->163 165 Detected unpacking (changes PE section rights) 20->165 181 5 other signatures 20->181 119 github.com 20.233.83.145 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 24->119 121 raw.githubusercontent.com 185.199.109.133 FASTLYUS Netherlands 24->121 85 C:\...\fc157b04b959476fb80c0241912978f9.exe, PE32 24->85 dropped 167 Machine Learning detection for dropped file 24->167 169 Adds a directory exclusion to Windows Defender 24->169 33 fc157b04b959476fb80c0241912978f9.exe 24->33         started        37 powershell.exe 24->37         started        39 powershell.exe 24->39         started        41 conhost.exe 24->41         started        171 Tries to detect sandboxes and other dynamic analysis tools (window names) 27->171 183 3 other signatures 27->183 43 svchost.exe 27->43         started        45 WerFault.exe 27->45         started        173 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 29->173 185 2 other signatures 29->185 123 fivetk5vt.top 176.53.146.212, 49846, 49856, 80 VANNINVENTURESGB United Kingdom 31->123 125 httpbin.org 98.85.100.80, 443, 49830 TWC-11351-NORTHEASTUS United States 31->125 127 home.fivetk5vt.top 31->127 87 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 31->87 dropped 89 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 31->89 dropped 175 Attempt to bypass Chrome Application-Bound Encryption 31->175 177 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 31->177 179 Injects a PE file into a foreign processes 31->179 47 cmd.exe 31->47         started        49 79cd489a19.exe 2 31->49         started        51 4 other processes 31->51 file10 signatures11 process12 dnsIp13 107 aspecteirs.lat 104.21.66.85 CLOUDFLARENETUS United States 33->107 133 Antivirus detection for dropped file 33->133 135 Multi AV Scanner detection for dropped file 33->135 137 Detected unpacking (changes PE section rights) 33->137 151 4 other signatures 33->151 139 Loading BitLocker PowerShell Module 37->139 53 conhost.exe 37->53         started        55 conhost.exe 39->55         started        141 Checks if the current machine is a virtual machine (disk enumeration) 43->141 143 Switches to a custom stack to bypass stack traces 43->143 145 Uses cmd line tools excessively to alter registry or file data 47->145 57 in.exe 47->57         started        61 7z.exe 47->61         started        63 conhost.exe 47->63         started        67 9 other processes 47->67 147 Found many strings related to Crypto-Wallets (likely being stolen) 49->147 149 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 49->149 109 grannyejh.lat 172.67.179.109 CLOUDFLARENETUS United States 51->109 65 chrome.exe 51->65         started        signatures14 process15 file16 91 C:\Users\...\Intel_PTT_EK_Recertification.exe, PE32+ 57->91 dropped 187 Suspicious powershell command line found 57->187 189 Uses cmd line tools excessively to alter registry or file data 57->189 191 Uses schtasks.exe or at.exe to add and modify task schedules 57->191 69 attrib.exe 57->69         started        71 attrib.exe 57->71         started        73 schtasks.exe 57->73         started        75 powershell.exe 57->75         started        93 C:\Users\user\AppData\Local\Temp\...\in.exe, PE32+ 61->93 dropped signatures17 process18 process19 77 conhost.exe 69->77         started        79 conhost.exe 71->79         started        81 conhost.exe 73->81         started        83 conhost.exe 75->83         started       
Threat name:
Win32.Trojan.Amadey
Status:
Malicious
First seen:
2024-12-19 13:08:14 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
15 of 21 (71.43%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:cryptbot family:lumma family:stealc botnet:9c9aa5 botnet:stok credential_access discovery evasion execution persistence spyware stealer trojan upx
Behaviour
Checks processor information in registry
Enumerates system info in registry
Kills process with taskkill
Modifies registry class
Modifies system certificate store
Runs ping.exe
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Views/modifies file attributes
Browser Information Discovery
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops file in Windows directory
AutoIT Executable
Drops file in System32 directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
UPX packed file
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unsecured Credentials: Credentials In Files
Windows security modification
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Uses browser remote debugging
Enumerates VirtualBox registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Amadey family
CryptBot
Cryptbot family
Lumma Stealer, LummaC
Lumma family
Modifies Windows Defender Real-time Protection settings
Stealc
Stealc family
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware Config
C2 Extraction:
http://185.215.113.43
http://home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734
http://185.215.113.206
Unpacked files
SH256 hash:
74fe8745a824a447f02433e789f4d811052e03716f2cd533794cdc5afe7c1ae3
MD5 hash:
92fd00ae1fdedb310e19d8defd939487
SHA1 hash:
460f58a198ad1e7daa8d5b5bedf43a00c4630286
Detections:
Amadey win_amadey
SH256 hash:
c0645847e49ab8e30b22d510db3b31c8cb9e7301fa599c2cdacf4978f340abc8
MD5 hash:
eb5e8af364226452a7b60cfdf34ce69b
SHA1 hash:
cc80c76f29701db1dc2862d0ba28bd6a15495db1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe c0645847e49ab8e30b22d510db3b31c8cb9e7301fa599c2cdacf4978f340abc8

(this sample)

  
Dropped by
StealC
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_TRUST_INFORequires Elevated Execution (uiAccess:None)high

Comments