MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f6eefcfcac942d900a5fa1528a9edd2bfc2ec31ac953556c39051099bfac195f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Amadey


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: f6eefcfcac942d900a5fa1528a9edd2bfc2ec31ac953556c39051099bfac195f
SHA3-384 hash: 9e49f2c480161e38c3bb1cc99c7c98d7820bfc9ec25b836bd5b3c434c5d7cc01627a4c65dbdcbc141b540c58212f0f20
SHA1 hash: e15c571768e44b66b30f72ac3171d862b70238ce
MD5 hash: deb10df07f68576611bccad18734b708
humanhash: nitrogen-fillet-oscar-timing
File name:clip64.dll
Download: download sample
Signature Amadey
File size:126'976 bytes
First seen:2025-08-31 11:49:04 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash fdb088ba51afbf555d7a0f495212d8f1 (21 x Amadey)
ssdeep 3072:DGpbgUMZ8Vnm7CIm7Ee3/YoZ3SNqzfYYOp:SRgzu4CIwEeHZ3LYnp
Threatray 197 similar samples on MalwareBazaar
TLSH T17AC33A213096C031D66D56BE18A8ABF487BD6914DFB00DD77B840D7B9E242C2EE34D7A
TrID 32.2% (.EXE) Win64 Executable (generic) (10522/11/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4504/4/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Anonymous
Tags:Amadey dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
AE AE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
70%
Tags:
malware
Result
Verdict:
Clean
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
amadey amadey base64 microsoft_visual_cc
Verdict:
Malicious
File Type:
dll x32
First seen:
2025-08-31T08:52:00Z UTC
Last seen:
2025-08-31T08:52:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan-PSW.Win32.Kliper.gen Trojan-PSW.Kliper.HTTP.C&C PDM:Trojan.Win32.Generic
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Amadey
Status:
Malicious
First seen:
2025-08-31 11:40:37 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey botnet:e3db0b discovery
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Malware Config
C2 Extraction:
http://176.46.152.47
http://178.16.53.7
http://77.90.153.62
Unpacked files
SH256 hash:
f6eefcfcac942d900a5fa1528a9edd2bfc2ec31ac953556c39051099bfac195f
MD5 hash:
deb10df07f68576611bccad18734b708
SHA1 hash:
e15c571768e44b66b30f72ac3171d862b70238ce
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Amadey
Author:kevoreilly, YungBinary
Description:Amadey Payload
Rule name:ClipperDLL_Amadey
Author:NDA0E
Description:Detects Amadey's Clipper DLL
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Amadey

DLL dll f6eefcfcac942d900a5fa1528a9edd2bfc2ec31ac953556c39051099bfac195f

(this sample)

Comments