Threat name:
ScreenConnect Tool, Amadey, LummaC Steal
Alert
Classification:
troj.spyw.expl.evad.mine
.NET source code contains method to dynamically call methods (often used by packers)
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates files in the system32 config directory
Detected unpacking (changes PE section rights)
Drops script or batch files to the startup folder
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Found suspicious ZIP file
Hides threads from debuggers
Hooks files or directories query functions (used to hide files and directories)
Hooks processes query functions (used to hide processes)
Hooks registry keys query functions (used to hide registry keys)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Disable power options
Sigma detected: Drops script at startup location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Stop EventLog
Sigma detected: Suspicious Script Execution From Temp Folder
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Uses powercfg.exe to modify the power settings
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Powershell decode and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1611328
Sample:
rH3TpuMpZn.exe
Startdate:
10/02/2025
Architecture:
WINDOWS
Score:
100
106
modernakdventure.cyou
2->106
108
yahoo.com
2->108
110
16 other IPs or domains
2->110
134
Suricata IDS alerts
for network traffic
2->134
136
Found malware configuration
2->136
138
Malicious sample detected
(through community Yara
rule)
2->138
140
33 other signatures
2->140
10
skotes.exe
51
2->10
started
15
rH3TpuMpZn.exe
5
2->15
started
17
covxzxzipzly.exe
2->17
started
19
2 other processes
2->19
signatures3
process4
dnsIp5
122
185.215.113.43, 49886, 49900, 49929
WHOLESALECONNECTIONSNL
Portugal
10->122
124
185.215.113.97, 49907, 49935, 49966
WHOLESALECONNECTIONSNL
Portugal
10->124
94
C:\Users\user\AppData\Local\...\ViGgA8C.exe, PE32
10->94
dropped
96
C:\Users\user\AppData\Local\...\7fOMOTQ.exe, PE32
10->96
dropped
98
C:\Users\user\AppData\Local\...\5bzo1pz.exe, PE32
10->98
dropped
104
20 other malicious files
10->104
dropped
188
Hides threads from debuggers
10->188
190
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
10->190
192
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
10->192
21
UN8QxIq.exe
10->21
started
25
ViGgA8C.exe
10->25
started
28
Ryu8yUx.exe
10->28
started
38
3 other processes
10->38
100
C:\Users\user\AppData\Local\...\skotes.exe, PE32
15->100
dropped
102
C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII
15->102
dropped
194
Detected unpacking (changes
PE section rights)
15->194
196
Tries to evade debugger
and weak emulator (self
modifying code)
15->196
198
Tries to detect virtualization
through RDTSC time measurements
15->198
200
Potentially malicious
time measurement code
found
15->200
30
skotes.exe
15->30
started
202
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
17->202
204
Machine Learning detection
for dropped file
17->204
206
Found direct / indirect
Syscall (likely to bypass
EDR)
17->206
32
powershell.exe
19->32
started
34
conhost.exe
19->34
started
36
cmd.exe
19->36
started
file6
signatures7
process8
dnsIp9
82
C:\ProgramData\...\covxzxzipzly.exe, PE32+
21->82
dropped
142
Detected unpacking (changes
PE section rights)
21->142
144
Machine Learning detection
for dropped file
21->144
158
6 other signatures
21->158
40
dialer.exe
21->40
started
56
15 other processes
21->56
112
103.214.142.152, 26264, 50024
AISI-AS-APHKAISICLOUDCOMPUTINGLIMITEDHK
Hong Kong
25->112
114
api.ip.sb.cdn.cloudflare.net
104.26.12.31, 443, 50037
CLOUDFLARENETUS
United States
25->114
84
C:\Users\user\AppData\Local\...\tmpE447.tmp, PE32
25->84
dropped
146
Antivirus detection
for dropped file
25->146
148
Multi AV Scanner detection
for dropped file
25->148
150
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
25->150
160
4 other signatures
25->160
43
conhost.exe
25->43
started
162
2 other signatures
28->162
45
Ryu8yUx.exe
28->45
started
48
WerFault.exe
28->48
started
164
3 other signatures
30->164
116
52.101.40.26, 25
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
32->116
152
Suspicious powershell
command line found
32->152
50
powershell.exe
32->50
started
118
github.com
140.82.121.4, 443, 50034
GITHUBUS
United States
38->118
120
raw.githubusercontent.com
185.199.111.133, 443, 50035
FASTLYUS
Netherlands
38->120
86
C:\Users\user\AppData\...\mmytljldrgl[1].exe, PE32
38->86
dropped
88
C:\CVXMP\mmytljldrgl.exe, PE32
38->88
dropped
90
C:\Users\user\AppData\...\MyPayload.bat, DOS
38->90
dropped
92
C:\Users\user\AppData\Local\Temp\...\bs.bat, DOS
38->92
dropped
154
Drops script or batch
files to the startup
folder
38->154
156
Found many strings related
to Crypto-Wallets (likely
being stolen)
38->156
166
2 other signatures
38->166
52
Ryu8yUx.exe
38->52
started
54
cmd.exe
1
38->54
started
58
12 other processes
38->58
file10
signatures11
process12
dnsIp13
168
Injects code into the
Windows Explorer (explorer.exe)
40->168
170
Writes to foreign memory
regions
40->170
172
Allocates memory in
foreign processes
40->172
186
2 other signatures
40->186
60
lsass.exe
40->60
injected
76
4 other processes
40->76
126
modernakdventure.cyou
188.114.97.3, 443, 49950, 49956
CLOUDFLARENETUS
European Union
45->126
174
Found many strings related
to Crypto-Wallets (likely
being stolen)
45->174
176
Tries to steal Crypto
Currency Wallets
45->176
178
Query firmware table
information (likely
to detect VMs)
52->178
180
Tries to harvest and
steal ftp login credentials
52->180
182
Tries to harvest and
steal browser information
(history, passwords,
etc)
52->182
63
powershell.exe
16
54->63
started
66
conhost.exe
54->66
started
68
cmd.exe
1
54->68
started
184
Loading BitLocker PowerShell
Module
56->184
70
conhost.exe
56->70
started
72
conhost.exe
56->72
started
74
conhost.exe
56->74
started
78
13 other processes
56->78
signatures14
process15
dnsIp16
208
Creates files in the
system32 config directory
60->208
210
Writes to foreign memory
regions
60->210
128
mta7.am0.yahoodns.net
98.136.96.91, 25
YAHOO-NE1US
United States
63->128
130
microsoft-com.mail.protection.outlook.com
52.101.9.14, 25
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
63->130
132
3 other IPs or domains
63->132
212
Suspicious powershell
command line found
63->212
80
powershell.exe
8
63->80
started
signatures17
process18
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.