MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82383c7a6f3b16b6c202c6a44b823221e9a41ae2f699a1fd50a7c083cc5e46f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 16


Intelligence 16 IOCs 1 YARA 9 File information Comments

SHA256 hash: 82383c7a6f3b16b6c202c6a44b823221e9a41ae2f699a1fd50a7c083cc5e46f2
SHA3-384 hash: 548fdb0c284b73613549da89adf8873ca40fb71f85963cce14119ee4e0059d2889cd9add0690de3b47cd867cde5ba64d
SHA1 hash: 5d0768c6b0275e997f1ef014a7423f19f329b923
MD5 hash: 4f95f189e7dd9d675821fd9e66f8bd5c
humanhash: arizona-leopard-massachusetts-montana
File name:82383c7a6f3b16b6c202c6a44b823221e9a41ae2f699a.exe
Download: download sample
Signature Amadey
File size:3'364'189 bytes
First seen:2025-07-13 18:15:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 12e12319f1029ec4f8fcbed7e82df162 (390 x DCRat, 52 x RedLineStealer, 51 x Formbook)
ssdeep 49152:7B6QdSFLTpcCMgiYwCVAgRmv354+72xFPcAeyd3g/BwGP6+3UaxBI55nUB/5Gs:F1wFLT3RKgRs3CoAey9SPZ3Vri5UfN
Threatray 2'622 similar samples on MalwareBazaar
TLSH T1FCF5330076D68072D46318715FBA7316A57DBE21AF269EDFA3D2066CAD311C0CB31BB6
TrID 89.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.5% (.EXE) Win64 Executable (generic) (10522/11/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
dhash icon cdabae6fe6e7eaec (20 x Amadey, 9 x AurotunStealer, 8 x CoinMiner)
Reporter abuse_ch
Tags:Amadey exe


Avatar
abuse_ch
Amadey C2:
80.64.19.138:7712

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
80.64.19.138:7712 https://threatfox.abuse.ch/ioc/1556444/

Intelligence


File Origin
# of uploads :
1
# of downloads :
40
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
82383c7a6f3b16b6c202c6a44b823221e9a41ae2f699a1fd50a7c083cc5e46f2.bin.exe
Verdict:
Malicious activity
Analysis date:
2025-07-13 17:46:38 UTC
Tags:
amadey botnet stealer rdp

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
vmdetect autorun autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %temp% directory
Launching a service
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm autoit evasive fingerprint fingerprint installer keylogger microsoft_visual_cc overlay overlay sfx
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary is likely a compiled AutoIt script file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to start a terminal service
Drops password protected ZIP file
Found API chain indicative of sandbox detection
Found malware configuration
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Invoke-Obfuscation STDIN+ Launcher
Sigma detected: PUA - NSudo Execution
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the nircmd tool (NirSoft)
Yara detected Amadey
Yara detected Amadeys Clipper DLL
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1735391 Sample: 82383c7a6f3b16b6c202c6a44b8... Startdate: 13/07/2025 Architecture: WINDOWS Score: 100 98 176.46.157.50 ESTPAKEE Iran (ISLAMIC Republic Of) 2->98 100 linkedservlet.pro 2->100 102 2 other IPs or domains 2->102 118 Suricata IDS alerts for network traffic 2->118 120 Found malware configuration 2->120 122 Multi AV Scanner detection for submitted file 2->122 124 10 other signatures 2->124 11 82383c7a6f3b16b6c202c6a44b823221e9a41ae2f699a.exe 6 2->11         started        14 mCUqhVaK.exe 2->14         started        17 svchost.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 file5 94 C:\s0bvPN0\mu5Yu4Kx.exe, PE32 11->94 dropped 96 C:\s0bvPN0\mCUqhVaK.exe, PE32 11->96 dropped 21 mCUqhVaK.exe 11->21         started        144 Binary is likely a compiled AutoIt script file 14->144 24 cmd.exe 14->24         started        26 fS3NeMlY.exe 14->26         started        28 cmd.exe 14->28         started        30 2 other processes 14->30 146 Changes security center settings (notifications, updates, antivirus, firewall) 17->146 148 Contains functionality to start a terminal service 19->148 signatures6 process7 signatures8 126 Multi AV Scanner detection for dropped file 21->126 128 Binary is likely a compiled AutoIt script file 21->128 130 Found API chain indicative of sandbox detection 21->130 32 cmd.exe 1 21->32         started        35 2u21Z1pi.exe 15 21->35         started        38 fS3NeMlY.exe 4 21->38         started        46 2 other processes 21->46 132 Suspicious powershell command line found 24->132 40 powershell.exe 24->40         started        42 conhost.exe 24->42         started        134 Contains functionality to start a terminal service 26->134 44 suker.exe 26->44         started        48 2 other processes 28->48 50 2 other processes 30->50 process9 file10 104 Suspicious powershell command line found 32->104 106 Uses cmd line tools excessively to alter registry or file data 32->106 108 Bypasses PowerShell execution policy 32->108 116 2 other signatures 32->116 52 mu5Yu4Kx.exe 3 32->52         started        55 conhost.exe 32->55         started        80 C:\Users\user\AppData\Local\...\nircmd.exe, PE32+ 35->80 dropped 82 C:\Users\user\AppData\Local\...82SudoLG.exe, PE32+ 35->82 dropped 84 C:\Users\user\AppData\Local\...84J3qzId.bat, Unicode 35->84 dropped 88 2 other files (none is malicious) 35->88 dropped 110 Multi AV Scanner detection for dropped file 35->110 57 cmd.exe 35->57         started        86 C:\Users\user\AppData\Local\...\suker.exe, PE32 38->86 dropped 112 Contains functionality to start a terminal service 38->112 60 suker.exe 38->60         started        114 Loading BitLocker PowerShell Module 40->114 62 powershell.exe 37 46->62         started        64 conhost.exe 46->64         started        66 conhost.exe 46->66         started        68 2 other processes 46->68 signatures11 process12 file13 90 C:\s0bvPN0\fS3NeMlY.exe, PE32 52->90 dropped 92 C:\s0bvPN0\2u21Z1pi.exe, PE32 52->92 dropped 136 Uses cmd line tools excessively to alter registry or file data 57->136 70 cmd.exe 57->70         started        72 conhost.exe 57->72         started        74 nircmd.exe 57->74         started        76 18 other processes 57->76 138 Multi AV Scanner detection for dropped file 60->138 140 Contains functionality to start a terminal service 60->140 142 Loading BitLocker PowerShell Module 62->142 signatures14 process15 process16 78 tasklist.exe 70->78         started       
Gathering data
Threat name:
Win32.Trojan.Runner
Status:
Malicious
First seen:
2025-07-13 17:46:39 UTC
File Type:
PE (Exe)
Extracted files:
41
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:aurotun family:lumma family:stealc botnet:9fa1e2 botnet:cause defense_evasion discovery execution persistence spyware stealer themida trojan
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry key
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Launches sc.exe
Suspicious use of NtSetInformationThreadHideFromDebugger
AutoIT Executable
Enumerates processes with tasklist
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Themida packer
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Sets service image path in registry
Stops running service(s)
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Amadey family
Aurotun
Aurotun family
Detects Aurotun stealer
Lumma Stealer, LummaC
Lumma family
Stealc
Stealc family
Malware Config
C2 Extraction:
http://176.46.157.50
http://45.141.233.187
https://bitjbpc.top/anvx
https://prvqhm.shop/zaus
https://sorrij.top/adjh
https://bardj.xyz/tieq
https://annwt.xyz/xkan
https://ungryo.shop/gnbw
https://perdvg.lat/gnbd
https://vervzv.xyz/xmgr
https://dryzc.xyz/apxe
Unpacked files
SH256 hash:
82383c7a6f3b16b6c202c6a44b823221e9a41ae2f699a1fd50a7c083cc5e46f2
MD5 hash:
4f95f189e7dd9d675821fd9e66f8bd5c
SHA1 hash:
5d0768c6b0275e997f1ef014a7423f19f329b923
SH256 hash:
240d88464875da6db99bda4dd5aa3fe03b6980c89e2aa1e7a35961a3cf66a868
MD5 hash:
251f685f182f150dd02867f16472c8de
SHA1 hash:
12c6e890c920434745135a9dc4f10c5f7601e618
Detections:
Amadey
SH256 hash:
60a9ff8641e4b23763bd7f2227aa41977cff484e006fd9296db550ca14534ad6
MD5 hash:
61e8e2cf34181fa834cd261946bfeacd
SHA1 hash:
d729e6d98fec695b366eaeedcc0e0e3689ae4137
SH256 hash:
31efd0561886d4aeeac425915bb5efed6429a6858a890d461586be4f38f71afb
MD5 hash:
5acb77b0b60615892068ea92e2256ce6
SHA1 hash:
3e17a4438018b0c2859ea25157866f87defd7332
SH256 hash:
739aa01512cd755597676040c0edf7c331656b96de27ac9eb2e1dbbbeff529ae
MD5 hash:
2baf4660933c9df5f1da2740daa1d1f4
SHA1 hash:
702a5ffdc425f5a4718f5bbc067c280479b8067d
Detections:
AutoIT_Compiled
SH256 hash:
bd1f4c1b3d7bb873accf04236da2848fb093c3457a3d1d4eb05986aeeebc420a
MD5 hash:
d23dbe0f8cbafb87033b9a7f01472ce3
SHA1 hash:
1c621b91969feead4e4531a93167d9d559030998
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:dcrat_
Author:Michelle Khalil
Description:This rule detects unpacked dcrat malware samples.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

Executable exe 82383c7a6f3b16b6c202c6a44b823221e9a41ae2f699a1fd50a7c083cc5e46f2

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments