MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cea813cbef6581e0c95aacb2e747f5951325444b941e801164154917a17bfe71. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: cea813cbef6581e0c95aacb2e747f5951325444b941e801164154917a17bfe71
SHA3-384 hash: e835f3fbbe6693fa2ca063913a306aad33eb35897478d850a81270eb5c313fec63e6d5fd3e80af96630334809056b128
SHA1 hash: 3e424264572d0d986fa3ae49c98f566ba7d8e2d7
MD5 hash: e883226589b32952d07e057c468ffbb8
humanhash: golf-fourteen-carpet-lion
File name:cea813cbef6581e0c95aacb2e747f5951325444b941e801164154917a17bfe71
Download: download sample
Signature Amadey
File size:211'456 bytes
First seen:2020-10-12 14:14:40 UTC
Last seen:2020-10-12 14:53:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a534487f1fbb5f5f14f9354c3335289f (1 x Neurevt, 1 x Amadey)
ssdeep 3072:9ofJySUG7zULD7B4QutZO2L3Zt0OWBuQUNgRnJONVGMVKzJ7sAjf:WRye7ALD7B4QEZNwOWBdUNkJOswAjf
Threatray 6 similar samples on MalwareBazaar
TLSH DB24CF2035D5C073E2A71D7548F5C6B81A3BFCA55B2145CB7BA4BB2E9A322D28E34743
Reporter Marco_Ramilli
Tags:Amadey

Intelligence


File Origin
# of uploads :
2
# of downloads :
766
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Sending an HTTP GET request
Sending an HTTP POST request
Reading critical registry keys
Connection attempt
Creating a file in the %temp% directory
Deleting a recently created file
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Posts data to a JPG file (protocol mismatch)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadey\'s stealer DLL
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 296692 Sample: dnhHqBKe9X Startdate: 12/10/2020 Architecture: WINDOWS Score: 100 49 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->49 51 Antivirus detection for dropped file 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 6 other signatures 2->55 8 dnhHqBKe9X.exe 4 2->8         started        12 skdbn.exe 2->12         started        14 skdbn.exe 2->14         started        16 skdbn.exe 2->16         started        process3 file4 41 C:\ProgramData\a76878f016\skdbn.exe, PE32 8->41 dropped 75 Detected unpacking (changes PE section rights) 8->75 77 Detected unpacking (overwrites its own PE header) 8->77 79 Contains functionality to inject code into remote processes 8->79 18 skdbn.exe 16 8->18         started        signatures5 process6 dnsIp7 43 95.142.47.69, 49740, 49741, 49750 VDSINA-ASRU Russian Federation 18->43 33 C:\Users\user\AppData\Local\...\cred[1].dll, PE32 18->33 dropped 35 C:\Users\user\AppData\Local\...\scr[1].dll, PE32 18->35 dropped 37 C:\ProgramData\a76878f016\scr.dll, PE32 18->37 dropped 39 C:\ProgramData\a76878f016\cred.dll, PE32 18->39 dropped 57 Antivirus detection for dropped file 18->57 59 Multi AV Scanner detection for dropped file 18->59 61 Detected unpacking (changes PE section rights) 18->61 63 2 other signatures 18->63 23 rundll32.exe 18->23         started        27 rundll32.exe 1 18->27         started        29 schtasks.exe 1 18->29         started        file8 signatures9 process10 dnsIp11 45 192.168.2.3, 443, 49686, 49687 unknown unknown 23->45 47 192.168.2.1 unknown unknown 23->47 65 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 23->65 67 Tries to steal Instant Messenger accounts or passwords 23->67 69 Tries to steal Mail credentials (via file access) 23->69 71 Tries to harvest and steal ftp login credentials 23->71 73 System process connects to network (likely due to code injection or exploit) 27->73 31 conhost.exe 29->31         started        signatures12 process13
Threat name:
Win32.Backdoor.Mokes
Status:
Malicious
First seen:
2020-10-10 03:56:06 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Loads dropped DLL
Blacklisted process makes network request
Executes dropped EXE
Unpacked files
SH256 hash:
cea813cbef6581e0c95aacb2e747f5951325444b941e801164154917a17bfe71
MD5 hash:
e883226589b32952d07e057c468ffbb8
SHA1 hash:
3e424264572d0d986fa3ae49c98f566ba7d8e2d7
SH256 hash:
e71c532a39b15475d0b38ad3072eceafa2fbca2ef099d8eabdc92a3912b112cd
MD5 hash:
36c4436829b548194092ef3dff948f49
SHA1 hash:
d5ff4493eaf3a056d90b9d5b5a6e3d1ca17cdcfa
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments