MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e554ed2ab8582212bcdb611265a2e223e6463e5f2964ef31885c2106f764c3d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments 1

SHA256 hash: e554ed2ab8582212bcdb611265a2e223e6463e5f2964ef31885c2106f764c3d3
SHA3-384 hash: f53577554d9bd7bdbc355eb99ee64e5906a6261d77b2cef49a347367e7bbeab64c469fe5d83b4caf2919705729e882a3
SHA1 hash: 6d80c58f9ccc210b3c8ccfe7dab7ad29179d08a0
MD5 hash: a16cd8fc4bc778058f08804920be417d
humanhash: oranges-batman-gee-kentucky
File name:a16cd8fc4bc778058f08804920be417d
Download: download sample
Signature Amadey
File size:361'472 bytes
First seen:2022-01-20 06:40:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b599c41ba6f3d2fcbb28babbce596599 (10 x RedLineStealer, 3 x RaccoonStealer, 1 x OnlyLogger)
ssdeep 6144:Lk5xejVio3tGYd+C2RF4KEt1bjzZkd9tO7Dm7:qxej1tV72RZ6VBkd7gDs
Threatray 248 similar samples on MalwareBazaar
TLSH T12374D03E3AF0C432C09615314825CFA49AFDF8345A659A4773A83B6EBF712C0966631F
File icon (PE):PE icon
dhash icon f8fcb4b4b494d9c1 (37 x Amadey, 21 x Smoke Loader, 2 x Tofsee)
Reporter zbetcheckin
Tags:32 Amadey exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
400
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
DNS request
Creating a process from a recently created file
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Running batch commands
Launching a process
Creating a file
Creating a window
Delayed reading of the file
Searching for the window
Sending an HTTP POST request to an infection source
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
CPUID_Instruction
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicius Add Task From User AppData Temp
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 556499 Sample: hNVAxvRr7n Startdate: 20/01/2022 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->37 39 Antivirus detection for URL or domain 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 4 other signatures 2->43 8 hNVAxvRr7n.exe 3 2->8         started        12 mjlooy.exe 2->12         started        14 mjlooy.exe 2->14         started        16 mjlooy.exe 2->16         started        process3 file4 33 C:\Users\user\AppData\Local\...\mjlooy.exe, PE32 8->33 dropped 53 Detected unpacking (changes PE section rights) 8->53 55 Detected unpacking (overwrites its own PE header) 8->55 57 Contains functionality to inject code into remote processes 8->57 18 mjlooy.exe 16 8->18         started        signatures5 process6 dnsIp7 35 185.215.113.35, 49762, 49763, 49765 WHOLESALECONNECTIONSNL Portugal 18->35 45 Multi AV Scanner detection for dropped file 18->45 47 Detected unpacking (changes PE section rights) 18->47 49 Detected unpacking (overwrites its own PE header) 18->49 51 2 other signatures 18->51 22 cmd.exe 1 18->22         started        24 schtasks.exe 1 18->24         started        signatures8 process9 process10 26 reg.exe 1 22->26         started        29 conhost.exe 22->29         started        31 conhost.exe 24->31         started        signatures11 59 Creates an undocumented autostart registry key 26->59
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-01-19 23:04:40 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey persistence trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Sets service image path in registry
Amadey
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
185.215.113.35/d2VxjasuwS/index.php
Unpacked files
SH256 hash:
3372608df489c6c1cad3a07d149785cfdb8eb1ee6fe38b31a548883a3a1dc4a4
MD5 hash:
df7ca76929d862377b7faef9031e40c0
SHA1 hash:
79148c1dda75b588fabd15f445a5bbf78a68c510
SH256 hash:
e554ed2ab8582212bcdb611265a2e223e6463e5f2964ef31885c2106f764c3d3
MD5 hash:
a16cd8fc4bc778058f08804920be417d
SHA1 hash:
6d80c58f9ccc210b3c8ccfe7dab7ad29179d08a0
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe e554ed2ab8582212bcdb611265a2e223e6463e5f2964ef31885c2106f764c3d3

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-20 06:40:27 UTC

url : hxxp://coin-coin-file-9.com/files/8309_1642624369_9659.exe