MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c14ea29de50a8295487fea090d9313dfff27bd3c30b67b82e5d2634dc30ce738. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: c14ea29de50a8295487fea090d9313dfff27bd3c30b67b82e5d2634dc30ce738
SHA3-384 hash: 49429eceb323f9cb6c428873104047860205bc5a50c0cb91c3e74bf491f86af28e57ad9a864a471e19c9a3f773dd3d58
SHA1 hash: 74b8352d724cf8757f646042cbc3e9339e09c193
MD5 hash: 6ee6360780735d4be90b6eb64df15a56
humanhash: fix-massachusetts-chicken-arkansas
File name:xsrv2.exe
Download: download sample
Signature Amadey
File size:283'648 bytes
First seen:2021-05-01 01:41:01 UTC
Last seen:2021-05-01 03:08:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ed15c1224fd33ba1eeca9dd246bc116e (2 x CryptBot, 1 x Amadey, 1 x Stop)
ssdeep 6144:TMREL0cRuTjbUlAKrzQ/gdmf061V6DUR3AsoLnmdR:locRuTvorE/smfxqs/
Threatray 61 similar samples on MalwareBazaar
TLSH 0154D021B980D532D1A690724864DBAE5B7DF8315B1564CBBBC82A6E1F30BE1373634F
Reporter LittleRedBean2
Tags:Amadey exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
574
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://ukedocumentary.com/wp-content/themes/cinestar/extendvc/xsrv2.exe
Verdict:
Malicious activity
Analysis date:
2021-05-01 00:30:23 UTC
Tags:
trojan amadey loader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Sending a UDP request
Running batch commands
Launching a process
Reading critical registry keys
Connection attempt
Sending an HTTP GET request to an infection source
Sending an HTTP POST request to an infection source
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Posts data to a JPG file (protocol mismatch)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 401945 Sample: xsrv2.exe Startdate: 01/05/2021 Architecture: WINDOWS Score: 100 41 http unknown unknown 2->41 47 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->47 49 Found malware configuration 2->49 51 Antivirus detection for URL or domain 2->51 53 8 other signatures 2->53 9 xsrv2.exe 4 2->9         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\blfte.exe, PE32 9->31 dropped 65 Detected unpacking (changes PE section rights) 9->65 67 Detected unpacking (overwrites its own PE header) 9->67 69 Contains functionality to inject code into remote processes 9->69 13 blfte.exe 20 9->13         started        signatures6 process7 dnsIp8 45 176.111.174.114, 49719, 49720, 49722 WILWAWPL Russian Federation 13->45 33 C:\Users\user\AppData\Local\...\cred[1].dll, PE32 13->33 dropped 35 C:\Users\user\AppData\Local\...\scr[1].dll, PE32 13->35 dropped 37 C:\ProgramData\1a9f26b569d5df\scr.dll, PE32 13->37 dropped 39 C:\ProgramData\1a9f26b569d5df\cred.dll, PE32 13->39 dropped 73 Multi AV Scanner detection for dropped file 13->73 75 Detected unpacking (changes PE section rights) 13->75 77 Detected unpacking (overwrites its own PE header) 13->77 79 Machine Learning detection for dropped file 13->79 18 rundll32.exe 13->18         started        22 cmd.exe 1 13->22         started        24 rundll32.exe 1 13->24         started        file9 signatures10 process11 dnsIp12 43 192.168.2.6, 443, 49448, 49678 unknown unknown 18->43 55 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->55 57 Tries to steal Instant Messenger accounts or passwords 18->57 59 Tries to steal Mail credentials (via file access) 18->59 61 Tries to harvest and steal ftp login credentials 18->61 26 reg.exe 1 22->26         started        29 conhost.exe 22->29         started        63 System process connects to network (likely due to code injection or exploit) 24->63 signatures13 process14 signatures15 71 Creates an undocumented autostart registry key 26->71
Threat name:
Win32.Trojan.Ranumbot
Status:
Malicious
First seen:
2021-05-01 01:41:07 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Reads local data of messenger clients
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Amadey
Malware Config
C2 Extraction:
176.111.174.114/Hnq8vS/index.php
Unpacked files
SH256 hash:
5eb37a5f655447bb609399fff225307ab8cd9f72fc222a57900e120345de5b9d
MD5 hash:
9905957032d7920cb26488e7fa3b74b0
SHA1 hash:
da6765d6cc254453cfd24dafca34927a7a8aa9e6
SH256 hash:
c14ea29de50a8295487fea090d9313dfff27bd3c30b67b82e5d2634dc30ce738
MD5 hash:
6ee6360780735d4be90b6eb64df15a56
SHA1 hash:
74b8352d724cf8757f646042cbc3e9339e09c193
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Amadey
Author:kevoreilly
Description:Amadey Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe c14ea29de50a8295487fea090d9313dfff27bd3c30b67b82e5d2634dc30ce738

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-01 02:02:23 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0003.002] Communication Micro-objective::Connect Pipe::Interprocess Communication
1) [C0003.001] Communication Micro-objective::Create Pipe::Interprocess Communication
2) [C0003.003] Communication Micro-objective::Read Pipe::Interprocess Communication
3) [C0003.004] Communication Micro-objective::Write Pipe::Interprocess Communication
4) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
5) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
6) [C0047] File System Micro-objective::Delete File
7) [C0049] File System Micro-objective::Get File Attributes
8) [C0051] File System Micro-objective::Read File
9) [C0052] File System Micro-objective::Writes File
10) [C0007] Memory Micro-objective::Allocate Memory
11) [C0033] Operating System Micro-objective::Console
12) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
13) [C0040] Process Micro-objective::Allocate Thread Local Storage
14) [C0043] Process Micro-objective::Check Mutex
15) [C0042] Process Micro-objective::Create Mutex
16) [C0041] Process Micro-objective::Set Thread Local Storage Value
17) [C0018] Process Micro-objective::Terminate Process