MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 073939ea9b3a4a2c80bf7e7a2a9f9e6221e22ee50532f7a6253e64b524770f00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 16


Intelligence 16 IOCs 3 YARA 10 File information Comments

SHA256 hash: 073939ea9b3a4a2c80bf7e7a2a9f9e6221e22ee50532f7a6253e64b524770f00
SHA3-384 hash: a174acdcfa56e63ff62602bf09d7d47b8bdf76dd239a3b62ce8c0bdb4853133d20f6bd7d1eef00aeefbf61d67af6d74a
SHA1 hash: 4fe2d27f5a9d787b340099a7486243d57ae99feb
MD5 hash: ef330d5d0cb67531ec0c0650e89f361f
humanhash: colorado-king-jupiter-music
File name:EF330D5D0CB67531EC0C0650E89F361F.exe
Download: download sample
Signature Amadey
File size:3'361'464 bytes
First seen:2025-07-20 14:15:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 12e12319f1029ec4f8fcbed7e82df162 (390 x DCRat, 52 x RedLineStealer, 51 x Formbook)
ssdeep 49152:7B6XaOe0WfwkClTpcCMgiYwCVBiECnvbRW9sfBG2DgClKgk9AcObmw6sHUbR9f7N:Fes+T3RvjCtW9yG2DZxZN6s0LoV3J5bE
TLSH T1BBF533127BD188B3E42319361A361B62953D7A244F5ACEEF6BD1056DEF714C0E730AA3
TrID 89.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.5% (.EXE) Win64 Executable (generic) (10522/11/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
dhash icon cdabae6fe6e7eaec (20 x Amadey, 9 x AurotunStealer, 8 x CoinMiner)
Reporter abuse_ch
Tags:Amadey exe


Avatar
abuse_ch
Amadey C2:
216.250.107.151:29109

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
216.250.107.151:29109 https://threatfox.abuse.ch/ioc/1558703/
http://176.46.157.50/tu3d2rom/index.php https://threatfox.abuse.ch/ioc/1556023/
http://176.46.157.60/d8tr4u9k/index.php https://threatfox.abuse.ch/ioc/1558732/

Intelligence


File Origin
# of uploads :
1
# of downloads :
39
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
EF330D5D0CB67531EC0C0650E89F361F.exe
Verdict:
Malicious activity
Analysis date:
2025-07-20 14:18:13 UTC
Tags:
amadey botnet stealer loader arch-exec rdp auto generic stealc gcleaner lumma telegram ultravnc rmm-tool delphi themida

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %temp% directory
Sending a custom TCP request
Launching a service
Using the Windows Management Instrumentation requests
Connection attempt to an infection source
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm autoit evasive fingerprint fingerprint installer keylogger microsoft_visual_cc overlay overlay sfx
Malware family:
LummaC2 Stealer
Verdict:
Malicious
Result
Threat name:
Amadey, LummaC Stealer, RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to start a terminal service
Drops password protected ZIP file
Found API chain indicative of sandbox detection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Invoke-Obfuscation STDIN+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: PUA - NSudo Execution
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the nircmd tool (NirSoft)
Yara detected Amadey
Yara detected Amadeys Clipper DLL
Yara detected LummaC Stealer
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1740493 Sample: fhOG7yNCOr.exe Startdate: 20/07/2025 Architecture: WINDOWS Score: 100 111 www.google.com 2->111 113 us.zeph.k1pool.com 2->113 115 27 other IPs or domains 2->115 137 Suricata IDS alerts for network traffic 2->137 139 Found malware configuration 2->139 141 Malicious sample detected (through community Yara rule) 2->141 143 19 other signatures 2->143 11 fhOG7yNCOr.exe 6 2->11         started        14 suker.exe 2->14         started        18 1jykhgAf.exe 2->18         started        20 4 other processes 2->20 signatures3 process4 dnsIp5 99 C:\KjCgcBF\VTDSb1Zt.exe, PE32 11->99 dropped 101 C:\KjCgcBF\1jykhgAf.exe, PE32 11->101 dropped 22 1jykhgAf.exe 11->22         started        117 176.46.157.50, 49689, 49690, 49695 ESTPAKEE Iran (ISLAMIC Republic Of) 14->117 119 176.46.157.32, 49692, 49696, 49701 ESTPAKEE Iran (ISLAMIC Republic Of) 14->119 103 C:\Users\user\AppData\...\7c7be67939.exe, PE32+ 14->103 dropped 105 C:\Users\user\AppData\Local\...\gHHTrEi.exe, PE32 14->105 dropped 107 C:\Users\user\AppData\Local\...\3ZfDlBR.exe, PE32+ 14->107 dropped 109 21 other malicious files 14->109 dropped 169 Contains functionality to start a terminal service 14->169 171 Found many strings related to Crypto-Wallets (likely being stolen) 14->171 173 Binary is likely a compiled AutoIt script file 18->173 25 cmd.exe 18->25         started        27 HQwEZycf.exe 18->27         started        29 kPUCOYxa.exe 18->29         started        31 2 other processes 18->31 175 Changes security center settings (notifications, updates, antivirus, firewall) 20->175 file6 signatures7 process8 signatures9 145 Antivirus detection for dropped file 22->145 147 Multi AV Scanner detection for dropped file 22->147 149 Binary is likely a compiled AutoIt script file 22->149 151 Found API chain indicative of sandbox detection 22->151 33 cmd.exe 1 22->33         started        36 HQwEZycf.exe 15 22->36         started        39 kPUCOYxa.exe 4 22->39         started        49 2 other processes 22->49 153 Suspicious powershell command line found 25->153 41 powershell.exe 25->41         started        43 conhost.exe 25->43         started        45 cmd.exe 27->45         started        155 Contains functionality to start a terminal service 29->155 47 conhost.exe 31->47         started        51 3 other processes 31->51 process10 file11 121 Suspicious powershell command line found 33->121 123 Uses cmd line tools excessively to alter registry or file data 33->123 125 Bypasses PowerShell execution policy 33->125 135 2 other signatures 33->135 53 VTDSb1Zt.exe 3 33->53         started        56 conhost.exe 33->56         started        85 C:\Users\user\AppData\Local\...\nircmd.exe, PE32+ 36->85 dropped 87 C:\Users\user\AppData\Local\...\cecho.exe, PE32 36->87 dropped 89 C:\Users\user\AppData\Local\...89SudoLG.exe, PE32+ 36->89 dropped 93 2 other malicious files 36->93 dropped 59 cmd.exe 36->59         started        91 C:\Users\user\AppData\Local\...\suker.exe, PE32 39->91 dropped 127 Multi AV Scanner detection for dropped file 39->127 129 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 39->129 131 Contains functionality to start a terminal service 39->131 61 suker.exe 39->61         started        133 Loading BitLocker PowerShell Module 41->133 71 5 other processes 45->71 63 powershell.exe 36 49->63         started        65 conhost.exe 49->65         started        67 conhost.exe 49->67         started        69 schtasks.exe 1 49->69         started        signatures12 process13 file14 95 C:\KjCgcBF\kPUCOYxa.exe, PE32 53->95 dropped 97 C:\KjCgcBF\HQwEZycf.exe, PE32 53->97 dropped 157 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 56->157 159 Uses cmd line tools excessively to alter registry or file data 59->159 73 reg.exe 59->73         started        75 cmd.exe 59->75         started        77 conhost.exe 59->77         started        79 16 other processes 59->79 161 Multi AV Scanner detection for dropped file 61->161 163 Contains functionality to start a terminal service 61->163 165 Found many strings related to Crypto-Wallets (likely being stolen) 63->165 167 Loading BitLocker PowerShell Module 63->167 signatures15 process16 process17 81 Conhost.exe 73->81         started        83 tasklist.exe 75->83         started       
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) Win 32 Exe x86
Verdict:
Malicious
Threat:
Trojan-Downloader.Win32.Deyma
Threat name:
Win32.Trojan.Runner
Status:
Malicious
First seen:
2025-07-10 14:25:05 UTC
File Type:
PE (Exe)
Extracted files:
41
AV detection:
20 of 36 (55.56%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:deerstealer family:lumma family:redline family:rhadamanthys family:sectoprat family:stealc botnet:9fa1e2 botnet:cheat botnet:logsdillercloud collection defense_evasion discovery execution infostealer persistence rat spyware stealer themida trojan
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Enumerates system info in registry
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies registry key
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Launches sc.exe
AutoIT Executable
Checks system information in the registry
Enumerates processes with tasklist
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Drops desktop.ini file(s)
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Themida packer
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Sets service image path in registry
Stops running service(s)
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Amadey family
DeerStealer
Deerstealer family
Detects DeerStealer
Detects Rhadamanthys Payload
Lumma Stealer, LummaC
Lumma family
RedLine
RedLine payload
Redline family
Rhadamanthys
Rhadamanthys family
SectopRAT
SectopRAT payload
Sectoprat family
Stealc
Stealc family
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware Config
C2 Extraction:
http://176.46.157.50
216.250.107.151:29109
https://siniavzv.life/xajz
https://thoqp.lat/zidw
https://permwgp.xyz/xlak
https://recopcwr.top/atki
https://cooawbi.top/dpla
https://ourkbpw.top/aoti
https://seruneqy.live/akiz
https://strujqwn.xyz/xkkd
https://sworwdcp.top/aote
https://tunenrnc.top/xodz
https://ultracpj.xyz/apgk
https://vegemuoe.top/xauy
https://t.me/ggbetrom
https://leftmxfg.lol/atmn/api
http://sleaqwad.shop
Unpacked files
SH256 hash:
073939ea9b3a4a2c80bf7e7a2a9f9e6221e22ee50532f7a6253e64b524770f00
MD5 hash:
ef330d5d0cb67531ec0c0650e89f361f
SHA1 hash:
4fe2d27f5a9d787b340099a7486243d57ae99feb
SH256 hash:
8fcb4dc8b21f8a5ceff7ee6f91edee891cd43a03cae434c9be2ff6380e309640
MD5 hash:
7c14a2c87b4289375ec7615eab1d92c2
SHA1 hash:
0a477fbcefeaeda1fe7615ddedf6c89af3103610
Detections:
Amadey
SH256 hash:
f69235f5afa50f0ad492371e1b01964a30f9c194c6c27e4bb7614131c678e979
MD5 hash:
7c20f72be2afcee922dc12ff5f01020e
SHA1 hash:
1894f4349165252a5c5b6940761b4a7f9be0056b
SH256 hash:
457148916a9335ff11a7821ec2b5dd723b1a32a8c8ac65d9c025bcf91709742c
MD5 hash:
8cb53f8c7c28794ff62e42298a56a526
SHA1 hash:
3085b31c71024d18619fdfccf07975189f7d9e1d
Detections:
AutoIT_Compiled
SH256 hash:
11935aaa5409011cad61f1de05ac6704e1736c17acf166f66d2271f6f6db4bcd
MD5 hash:
bc2f2377c8a81b3367d1b6adbaac6996
SHA1 hash:
e16a0aa826ffb1ec53ebd7d58387d3ac810f6815
SH256 hash:
bd1f4c1b3d7bb873accf04236da2848fb093c3457a3d1d4eb05986aeeebc420a
MD5 hash:
d23dbe0f8cbafb87033b9a7f01472ce3
SHA1 hash:
1c621b91969feead4e4531a93167d9d559030998
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:dcrat_
Author:Michelle Khalil
Description:This rule detects unpacked dcrat malware samples.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments