MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd736cf4fb837fb3a6f61caf14ffbb34a9a5f56f698bfe062117c788c0772825. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 17


Intelligence 17 IOCs YARA 6 File information Comments

SHA256 hash: cd736cf4fb837fb3a6f61caf14ffbb34a9a5f56f698bfe062117c788c0772825
SHA3-384 hash: d7b04bbf8819c8371d9d1cbe017e27334cec27aa8f1efa964d1c934f9edba1ca5129a01c13c1df0aa5e2c5a6d5716b8e
SHA1 hash: f42088304b2af2c00e1f30f4814a9915e69d4e65
MD5 hash: 41ef6bfb2902316c4f6a69357f101764
humanhash: montana-may-mirror-seventeen
File name:file
Download: download sample
Signature Amadey
File size:3'105'792 bytes
First seen:2024-12-15 08:56:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:2HnzlwPWxQ9Lx70uGPjQFoswOtVMLlo7qHHW/:un5UWxQ9LR0PjQ20VgH2
TLSH T12EE55B62B805B5CBD48E27789527CD4B9A9E03F94B254CC3D83E64BA7EA3CC115F9C24
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Bitsight
Tags:Amadey exe


Avatar
Bitsight
url: http://185.215.113.16/mine/random.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
459
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
df0dce83067b009b5190d62f241fb4fe.exe
Verdict:
Malicious activity
Analysis date:
2024-12-15 08:31:24 UTC
Tags:
lumma stealer loader themida stealc amadey botnet arch-exec telegram vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
autorun autoit spam lien
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Creating a file
Creating a window
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Connection attempt to an infection source
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC, Amadey, Credential Flusher, Lumm
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops password protected ZIP file
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Potentially malicious time measurement code found
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1575344 Sample: file.exe Startdate: 15/12/2024 Architecture: WINDOWS Score: 100 105 zinc-sneark.biz 2->105 107 se-blurry.biz 2->107 109 34 other IPs or domains 2->109 139 Multi AV Scanner detection for domain / URL 2->139 141 Suricata IDS alerts for network traffic 2->141 143 Found malware configuration 2->143 147 20 other signatures 2->147 9 skotes.exe 4 41 2->9         started        14 file.exe 5 2->14         started        16 ffbf322638.exe 2->16         started        18 6 other processes 2->18 signatures3 145 Tries to resolve many domain names, but no domain seems valid 107->145 process4 dnsIp5 125 debonairnukk.xyz 9->125 127 185.215.113.43, 49747, 49759, 49781 WHOLESALECONNECTIONSNL Portugal 9->127 129 2 other IPs or domains 9->129 93 C:\Users\user\AppData\...\4c1d678ea7.exe, PE32 9->93 dropped 95 C:\Users\user\AppData\...\3f193afb25.exe, PE32 9->95 dropped 97 C:\Users\user\AppData\...\9aef2b3ab4.exe, PE32 9->97 dropped 103 9 other malicious files 9->103 dropped 175 Creates multiple autostart registry keys 9->175 177 Hides threads from debuggers 9->177 179 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->179 20 ffbf322638.exe 38 9->20         started        25 3f193afb25.exe 9->25         started        27 51759e0543.exe 9->27         started        37 4 other processes 9->37 99 C:\Users\user\AppData\Local\...\skotes.exe, PE32 14->99 dropped 101 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 14->101 dropped 181 Detected unpacking (changes PE section rights) 14->181 183 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 14->183 185 Tries to evade debugger and weak emulator (self modifying code) 14->185 195 2 other signatures 14->195 29 skotes.exe 14->29         started        187 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 16->187 189 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 16->189 191 Binary is likely a compiled AutoIt script file 18->191 31 firefox.exe 18->31         started        33 firefox.exe 18->33         started        35 taskkill.exe 18->35         started        39 4 other processes 18->39 file6 193 Performs DNS queries to domains with low reputation 125->193 signatures7 process8 dnsIp9 111 185.215.113.206, 49828, 49896, 80 WHOLESALECONNECTIONSNL Portugal 20->111 81 C:\Users\user\AppData\...\softokn3[1].dll, PE32 20->81 dropped 83 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 20->83 dropped 85 C:\Users\user\AppData\...\mozglue[1].dll, PE32 20->85 dropped 91 9 other files (5 malicious) 20->91 dropped 149 Antivirus detection for dropped file 20->149 151 Detected unpacking (changes PE section rights) 20->151 153 Attempt to bypass Chrome Application-Bound Encryption 20->153 167 8 other signatures 20->167 41 chrome.exe 20->41         started        169 5 other signatures 25->169 113 shineugler.biz 104.21.51.88, 443, 49782 CLOUDFLARENETUS United States 27->113 121 3 other IPs or domains 27->121 155 Multi AV Scanner detection for dropped file 27->155 171 2 other signatures 27->171 157 Performs DNS queries to domains with low reputation 29->157 159 Machine Learning detection for dropped file 29->159 161 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 29->161 163 Tries to detect virtualization through RDTSC time measurements 29->163 115 youtube.com 142.250.181.110, 443, 49898, 49905 GOOGLEUS United States 31->115 117 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49906, 80 GOOGLEUS United States 31->117 123 5 other IPs or domains 31->123 87 C:\Users\user\AppData\...\places.sqlite-shm, data 31->87 dropped 55 2 other processes 31->55 44 firefox.exe 33->44         started        46 conhost.exe 35->46         started        119 tacitglibbr.biz 104.21.50.161, 443, 49807, 49841 CLOUDFLARENETUS United States 37->119 89 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 37->89 dropped 165 Binary is likely a compiled AutoIt script file 37->165 173 2 other signatures 37->173 48 cmd.exe 37->48         started        51 taskkill.exe 37->51         started        53 taskkill.exe 37->53         started        57 5 other processes 37->57 59 4 other processes 39->59 file10 signatures11 process12 dnsIp13 131 239.255.255.250 unknown Reserved 41->131 61 chrome.exe 41->61         started        64 firefox.exe 44->64         started        135 Writes to foreign memory regions 48->135 66 mode.com 48->66         started        69 conhost.exe 48->69         started        71 conhost.exe 51->71         started        73 conhost.exe 53->73         started        75 conhost.exe 57->75         started        77 conhost.exe 57->77         started        79 conhost.exe 57->79         started        signatures14 process15 dnsIp16 133 www.google.com 142.250.181.132, 443, 49858, 49859 GOOGLEUS United States 61->133 137 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 66->137 signatures17
Threat name:
Win32.Infostealer.Tinba
Status:
Malicious
First seen:
2024-12-15 08:57:06 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
amadey lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:lumma family:stealc family:xmrig botnet:9c9aa5 botnet:stok credential_access discovery evasion miner persistence spyware stealer trojan upx
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Enumerates system info in registry
Kills process with taskkill
Modifies registry class
Modifies system certificate store
Runs ping.exe
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Views/modifies file attributes
Browser Information Discovery
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops file in Windows directory
AutoIT Executable
Drops file in System32 directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
UPX packed file
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Unsecured Credentials: Credentials In Files
Windows security modification
Downloads MZ/PE file
Uses browser remote debugging
Identifies VirtualBox via ACPI registry values (likely anti-VM)
XMRig Miner payload
Amadey
Amadey family
Lumma Stealer, LummaC
Lumma family
Modifies Windows Defender Real-time Protection settings
Stealc
Stealc family
Xmrig family
xmrig
Malware Config
C2 Extraction:
http://185.215.113.43
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://shineugler.biz/api
https://tacitglibbr.biz/api
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
https://drive-connect.cyou/api
http://185.215.113.206
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
b10109bbc40afd2c1435c2b4093c8d22326e277dcc126bc94ad4ee4e284d3fb3
MD5 hash:
25a90f52a72e20f9583d830e059c75b3
SHA1 hash:
f5d16de5b8de7d59a3a7cc82c33be9872c671bb1
Detections:
Amadey win_amadey
SH256 hash:
cd736cf4fb837fb3a6f61caf14ffbb34a9a5f56f698bfe062117c788c0772825
MD5 hash:
41ef6bfb2902316c4f6a69357f101764
SHA1 hash:
f42088304b2af2c00e1f30f4814a9915e69d4e65
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe cd736cf4fb837fb3a6f61caf14ffbb34a9a5f56f698bfe062117c788c0772825

(this sample)

  
Dropped by
StealC
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments