Threat name:
AsyncRAT, LummaC Stealer, Njrat, Quasar,
Alert
Classification:
phis.troj.adwa.spyw.evad
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to log keystrokes (.Net Source)
Disables zone checking for all users
Drops PE files to the startup folder
Drops PE files with benign system names
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Monitors registry run keys for changes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: System File Execution Location Anomaly
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (Installed program check)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected LummaC Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1681184
Sample:
VisualCode.exe
Startdate:
05/05/2025
Architecture:
WINDOWS
Score:
100
100
itsrevolutionmagnus.xyz
2->100
102
t.me
2->102
104
8 other IPs or domains
2->104
160
Suricata IDS alerts
for network traffic
2->160
162
Found malware configuration
2->162
164
Malicious sample detected
(through community Yara
rule)
2->164
168
24 other signatures
2->168
11
VisualCode.exe
2->11
started
14
svchost.exe
2->14
started
16
Server.exe
2->16
started
18
11 other processes
2->18
signatures3
166
Performs DNS queries
to domains with low
reputation
100->166
process4
dnsIp5
178
Writes to foreign memory
regions
11->178
180
Allocates memory in
foreign processes
11->180
182
Injects a PE file into
a foreign processes
11->182
21
MSBuild.exe
39
11->21
started
184
Changes security center
settings (notifications,
updates, antivirus,
firewall)
14->184
186
Multi AV Scanner detection
for dropped file
16->186
106
239.255.255.250
unknown
Reserved
18->106
26
msedge.exe
18->26
started
28
msedge.exe
18->28
started
30
msedge.exe
18->30
started
signatures6
process7
dnsIp8
108
t.me
149.154.167.99, 443, 49683
TELEGRAMRU
United Kingdom
21->108
110
66.44.4t.com
5.75.209.111, 443, 49684, 49685
HETZNER-ASDE
Germany
21->110
116
2 other IPs or domains
21->116
88
C:\Users\user\AppData\Local\...\V_Br[1].exe, PE32
21->88
dropped
90
C:\Users\user\AppData\Local\...\Q_Br[1].exe, PE32
21->90
dropped
92
C:\Users\user\AppData\Local\...\Shtray[1].exe, PE32
21->92
dropped
94
7 other malicious files
21->94
dropped
170
Attempt to bypass Chrome
Application-Bound Encryption
21->170
172
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
21->172
174
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
21->174
176
7 other signatures
21->176
32
790zmg4ect.exe
21->32
started
36
89r1vknyuk.exe
21->36
started
38
je37900zu3.exe
21->38
started
40
5 other processes
21->40
112
13.107.246.69
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
26->112
114
s-part-0043.t-0009.t-msedge.net
13.107.246.71, 443, 49737, 49773
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
26->114
118
34 other IPs or domains
26->118
file9
signatures10
process11
dnsIp12
80
C:\Users\user\AppData\Local\...\svchost.exe, PE32
32->80
dropped
134
Antivirus detection
for dropped file
32->134
136
Multi AV Scanner detection
for dropped file
32->136
138
Drops PE files with
benign system names
32->138
43
svchost.exe
32->43
started
140
Writes to foreign memory
regions
36->140
142
Allocates memory in
foreign processes
36->142
144
Injects a PE file into
a foreign processes
36->144
47
MSBuild.exe
36->47
started
82
C:\Users\user\...\49lULZYpQRTgCgDe.exe, PE32
38->82
dropped
146
Query firmware table
information (likely
to detect VMs)
38->146
148
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
38->148
150
Hides threads from debuggers
38->150
158
2 other signatures
38->158
120
192.168.2.9, 443, 4441, 49672
unknown
unknown
40->120
84
C:\Users\user\AppData\...\Jakc Driver.exe, PE32
40->84
dropped
86
C:\Users\user\AppData\Local\...\AMD Sound.exe, PE32
40->86
dropped
152
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
40->152
154
Monitors registry run
keys for changes
40->154
156
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
40->156
50
cmd.exe
40->50
started
52
Jakc Driver.exe
40->52
started
54
cmd.exe
40->54
started
56
4 other processes
40->56
file13
signatures14
process15
dnsIp16
96
C:\Users\user\AppData\Roaming\...\svchost.exe, PE32
43->96
dropped
98
C:\Users\user\AppData\Local\Temp\Server.exe, PE32
43->98
dropped
188
System process connects
to network (likely due
to code injection or
exploit)
43->188
190
Multi AV Scanner detection
for dropped file
43->190
192
Disables zone checking
for all users
43->192
204
2 other signatures
43->204
58
schtasks.exe
43->58
started
124
orjinalecza.net
104.21.87.14, 443, 49797, 49799
CLOUDFLARENETUS
United States
47->124
194
Query firmware table
information (likely
to detect VMs)
47->194
196
Tries to harvest and
steal ftp login credentials
47->196
198
Tries to harvest and
steal browser information
(history, passwords,
etc)
47->198
206
2 other signatures
47->206
60
AMD Sound.exe
50->60
started
64
conhost.exe
50->64
started
66
timeout.exe
50->66
started
126
ipwho.is
108.181.47.111, 443, 49809
ASN852CA
Canada
52->126
200
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
52->200
68
schtasks.exe
52->68
started
202
Uses schtasks.exe or
at.exe to add and modify
task schedules
54->202
70
conhost.exe
54->70
started
72
schtasks.exe
54->72
started
128
www.google.com
142.250.72.228, 443, 49704, 49706
GOOGLEUS
United States
56->128
130
ogads-pa.clients6.google.com
172.217.12.138, 443, 49713, 49715
GOOGLEUS
United States
56->130
132
3 other IPs or domains
56->132
74
conhost.exe
56->74
started
file17
signatures18
process19
dnsIp20
76
conhost.exe
58->76
started
122
94.26.90.81, 4441, 49802, 49806
ASDETUKhttpwwwheficedcomGB
Bulgaria
60->122
208
Tries to detect sandboxes
/ dynamic malware analysis
system (Installed program
check)
60->208
78
conhost.exe
68->78
started
signatures21
process22
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.