Threat name:
ACR Stealer, Amadey, AsyncRAT, HTMLPhish, LummaC Stealer, Quasar
Alert
Classification:
rans.phis.troj.spyw.expl.evad.mine
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Compiles code for process injection (via .Net compiler)
Connects to a pastebin service (likely for C&C)
Contains functionality to hide a thread from the debugger
Contains functionality to start a terminal service
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Encrypted powershell cmdline option found
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Tries to steal Mail credentials (via file registry)
Uses known network protocols on non-standard ports
Uses threadpools to delay analysis
Writes a notice file (html or txt) to demand a ransom
Writes to foreign memory regions
Yara detected ACR Stealer
Yara detected Amadeys Clipper DLL
Yara detected BlockedWebSite
Yara detected Costura Assembly Loader
Yara detected Discord Token Stealer
Yara detected LummaC Stealer
Yara detected Powershell decode and execute
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1704541
Sample:
mj2fW1OcAG.exe
Startdate:
03/06/2025
Architecture:
WINDOWS
Score:
100
147
pastebin.com
2->147
149
tinklertjp.bet
2->149
151
21 other IPs or domains
2->151
219
Suricata IDS alerts
for network traffic
2->219
221
Found malware configuration
2->221
223
Malicious sample detected
(through community Yara
rule)
2->223
227
26 other signatures
2->227
13
mj2fW1OcAG.exe
1
2->13
started
18
b3a09269f9.exe
2->18
started
20
ramez.exe
2->20
started
22
elevation_service.exe
2->22
started
signatures3
225
Connects to a pastebin
service (likely for
C&C)
147->225
process4
dnsIp5
171
185.156.72.2, 49710, 49714, 49717
ITDELUXE-ASRU
Russian Federation
13->171
173
witchdbhy.run
195.82.147.188, 443, 49692, 49693
DREAMTORRENT-CORP-ASRU
Russian Federation
13->173
175
2 other IPs or domains
13->175
135
C:\Users\user\...\D4GMSXCWLFFYYOP92Y2.exe, PE32
13->135
dropped
245
Detected unpacking (changes
PE section rights)
13->245
247
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
13->247
249
Query firmware table
information (likely
to detect VMs)
13->249
265
2 other signatures
13->265
24
D4GMSXCWLFFYYOP92Y2.exe
4
13->24
started
137
C:\...\JQBKHQTACQQ7966KWIXN63GAPDKH9.exe, PE32
18->137
dropped
251
Tries to harvest and
steal ftp login credentials
18->251
253
Tries to harvest and
steal browser information
(history, passwords,
etc)
18->253
255
Tries to steal Crypto
Currency Wallets
18->255
257
Tries to steal from
password manager
18->257
28
chrome.exe
18->28
started
31
chrome.exe
18->31
started
33
chrome.exe
18->33
started
259
Hides threads from debuggers
20->259
261
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
20->261
263
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
20->263
file6
signatures7
process8
dnsIp9
133
C:\Users\user\AppData\Local\...\ramez.exe, PE32
24->133
dropped
237
Detected unpacking (changes
PE section rights)
24->237
239
Contains functionality
to start a terminal
service
24->239
241
Found evasive API chain
(may stop execution
after reading information
in the PEB, e.g. number
of processors)
24->241
243
5 other signatures
24->243
35
ramez.exe
5
88
24->35
started
169
192.168.2.5, 443, 49675, 49691
unknown
unknown
28->169
40
chrome.exe
28->40
started
42
chrome.exe
28->42
started
44
chrome.exe
31->44
started
46
chrome.exe
31->46
started
file10
signatures11
process12
dnsIp13
153
185.156.72.96, 49712, 49713, 49715
ITDELUXE-ASRU
Russian Federation
35->153
155
77.83.207.69
DINET-ASRU
Russian Federation
35->155
125
C:\Users\user\AppData\Local\...\08IyOOF.exe, PE32+
35->125
dropped
127
C:\Users\user\AppData\...\85baf55549.exe, PE32+
35->127
dropped
129
C:\Users\user\AppData\Local\...\7Mnq9mr.exe, PE32
35->129
dropped
131
35 other malicious files
35->131
dropped
229
Detected unpacking (changes
PE section rights)
35->229
231
Contains functionality
to start a terminal
service
35->231
233
Tries to evade debugger
and weak emulator (self
modifying code)
35->233
235
3 other signatures
35->235
48
a0f2efd956.exe
35->48
started
53
b3a09269f9.exe
1
35->53
started
55
fipu26A.exe
35->55
started
57
5 other processes
35->57
157
www.google.com
142.250.113.106
GOOGLEUS
United States
40->157
159
ogads-pa.clients6.google.com
142.251.116.95
GOOGLEUS
United States
40->159
163
3 other IPs or domains
40->163
161
142.250.115.106
GOOGLEUS
United States
44->161
file14
signatures15
process16
dnsIp17
139
104.21.47.28
CLOUDFLARENETUS
United States
48->139
107
C:\Users\user\hjksfvq.exe, HTML
48->107
dropped
109
C:\Users\user\hjksfsu.exe, HTML
48->109
dropped
193
Multi AV Scanner detection
for dropped file
48->193
195
Tries to steal Mail
credentials (via file
registry)
48->195
197
Creates HTML files with
.exe extension (expired
dropper behavior)
48->197
211
9 other signatures
48->211
59
chrome.exe
48->59
started
61
msedge.exe
48->61
started
63
msedge.exe
48->63
started
75
5 other processes
48->75
111
C:\Users\...\1AE6VIB8V8C1K6RFST5BJ7AJK1.exe, PE32
53->111
dropped
199
Detected unpacking (changes
PE section rights)
53->199
201
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
53->201
203
Query firmware table
information (likely
to detect VMs)
53->203
213
3 other signatures
53->213
65
1AE6VIB8V8C1K6RFST5BJ7AJK1.exe
53->65
started
141
ip-api.com
208.95.112.1
TUT-ASUS
United States
55->141
143
github.com
140.82.112.4
GITHUBUS
United States
55->143
145
3 other IPs or domains
55->145
113
C:\Users\user\AppData\Local\Temp\Zip.exe, PE32
55->113
dropped
115
C:\Users\user\AppData\...115ewtonsoft.Json.dll, PE32
55->115
dropped
117
C:\Users\user\...\recovery_summary.txt, Unicode
55->117
dropped
205
Queries sensitive physical
memory information (via
WMI, Win32_PhysicalMemory,
often done to detect
virtual machines)
55->205
207
Writes a notice file
(html or txt) to demand
a ransom
55->207
215
3 other signatures
55->215
68
powershell.exe
55->68
started
119
C:\Users\user\AppData\Local\Temp\Vs.xltx, DOS
57->119
dropped
209
Encrypted powershell
cmdline option found
57->209
217
4 other signatures
57->217
70
8f2lGlV.exe
57->70
started
73
cmd.exe
57->73
started
file18
signatures19
process20
dnsIp21
77
WerFault.exe
59->77
started
79
WerFault.exe
59->79
started
90
2 other processes
61->90
92
2 other processes
63->92
177
Detected unpacking (changes
PE section rights)
65->177
179
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
65->179
181
Tries to evade debugger
and weak emulator (self
modifying code)
65->181
191
3 other signatures
65->191
183
Compiles code for process
injection (via .Net
compiler)
68->183
185
Loading BitLocker PowerShell
Module
68->185
81
conhost.exe
68->81
started
165
4.99.4t.com
88.198.124.110
HETZNER-ASDE
Germany
70->165
167
t.me
149.154.167.99
TELEGRAMRU
United Kingdom
70->167
187
Encrypted powershell
cmdline option found
70->187
189
Tries to harvest and
steal browser information
(history, passwords,
etc)
70->189
83
powershell.exe
70->83
started
86
powershell.exe
70->86
started
94
2 other processes
70->94
88
conhost.exe
73->88
started
signatures22
process23
file24
121
C:\Users\user\AppData\...\tsxqkbpb.cmdline, Unicode
83->121
dropped
96
csc.exe
83->96
started
99
conhost.exe
83->99
started
123
C:\Users\user\AppData\Local\...\5btv2i02.0.cs, Unicode
86->123
dropped
101
conhost.exe
86->101
started
process25
file26
105
C:\Users\user\AppData\Local\...\tsxqkbpb.dll, PE32
96->105
dropped
103
cvtres.exe
96->103
started
process27
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.