Threat name:
Amadey, Credential Flusher, LummaC Steal
Alert
Classification:
phis.troj.spyw.expl.evad
.NET source code contains method to dynamically call methods (often used by packers)
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell download and execute file
Sigma detected: PowerShell DownloadFile
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to download and execute files (via powershell)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected obfuscated html page
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1608241
Sample:
8sjNRdoJng.exe
Startdate:
06/02/2025
Architecture:
WINDOWS
Score:
100
115
washyceehsu.lat
2->115
117
suggestyuoz.biz
2->117
119
68 other IPs or domains
2->119
133
Suricata IDS alerts
for network traffic
2->133
135
Found malware configuration
2->135
137
Malicious sample detected
(through community Yara
rule)
2->137
141
32 other signatures
2->141
10
skotes.exe
4
53
2->10
started
15
8sjNRdoJng.exe
2
2->15
started
17
0f981966f3.exe
2->17
started
19
4 other processes
2->19
signatures3
139
Tries to resolve many
domain names, but no
domain seems valid
117->139
process4
dnsIp5
121
185.215.113.43, 49960, 49975, 49990
WHOLESALECONNECTIONSNL
Portugal
10->121
123
185.215.113.97, 49980, 49991, 80
WHOLESALECONNECTIONSNL
Portugal
10->123
91
C:\Users\user\AppData\...\a346abe25d.exe, PE32
10->91
dropped
93
C:\Users\user\AppData\...\34e1d706ab.exe, PE32
10->93
dropped
107
20 other malicious files
10->107
dropped
195
Creates multiple autostart
registry keys
10->195
197
Hides threads from debuggers
10->197
199
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
10->199
21
0f981966f3.exe
10->21
started
25
559842f5bb.exe
10->25
started
27
912567e0e8.exe
10->27
started
38
6 other processes
10->38
125
185.215.113.16, 49712, 49993, 80
WHOLESALECONNECTIONSNL
Portugal
15->125
127
ignoredshee.com
188.114.97.3, 443, 49704, 49705
CLOUDFLARENETUS
European Union
15->127
95
C:\Users\user\...\ZXRW5UDIOBMP1ND8.exe, PE32
15->95
dropped
97
C:\...\7B4SF9Y5CXCBFSYV3XZRR74VULPMXCF.exe, PE32
15->97
dropped
201
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
15->201
203
Query firmware table
information (likely
to detect VMs)
15->203
205
Found many strings related
to Crypto-Wallets (likely
being stolen)
15->205
215
2 other signatures
15->215
29
7B4SF9Y5CXCBFSYV3XZRR74VULPMXCF.exe
4
15->29
started
31
ZXRW5UDIOBMP1ND8.exe
13
15->31
started
99
C:\Users\user\...\W9MG1S4GSE4M3F16H.exe, PE32
17->99
dropped
101
C:\Users\...\9RB2Z51EI82SI2DU9Y9G7BKX.exe, PE32
17->101
dropped
207
Tries to steal Crypto
Currency Wallets
17->207
209
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
17->209
103
C:\Users\...1035PCFR0EKV79GCCW406SD6Q2.exe, PE32
19->103
dropped
105
C:\Users\user\...\LZ6HX36ZWCRCZ4H5L6SIO.exe, PE32
19->105
dropped
211
Suspicious powershell
command line found
19->211
213
Tries to download and
execute files (via powershell)
19->213
34
powershell.exe
19->34
started
36
firefox.exe
19->36
started
file6
signatures7
process8
dnsIp9
83
C:\Users\...\JE66JW9HF588YFPBNJNXQ20M33.exe, PE32
21->83
dropped
85
C:\Users\user\...\438IOZ8AM8AKAANTUF2U.exe, PE32
21->85
dropped
143
Antivirus detection
for dropped file
21->143
145
Multi AV Scanner detection
for dropped file
21->145
147
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
21->147
163
2 other signatures
21->163
40
JE66JW9HF588YFPBNJNXQ20M33.exe
21->40
started
43
438IOZ8AM8AKAANTUF2U.exe
21->43
started
87
C:\Users\user\AppData\Local\...\oTRWGw1Zz.hta, HTML
25->87
dropped
149
Binary is likely a compiled
AutoIt script file
25->149
151
Machine Learning detection
for dropped file
25->151
153
Creates HTA files
25->153
45
mshta.exe
25->45
started
47
cmd.exe
25->47
started
155
Injects a PE file into
a foreign processes
27->155
49
912567e0e8.exe
27->49
started
52
WerFault.exe
27->52
started
89
C:\Users\user\AppData\Local\...\skotes.exe, PE32
29->89
dropped
157
Detected unpacking (changes
PE section rights)
29->157
165
2 other signatures
29->165
54
skotes.exe
29->54
started
129
185.215.113.115, 49721, 80
WHOLESALECONNECTIONSNL
Portugal
31->129
167
3 other signatures
31->167
56
conhost.exe
34->56
started
131
127.0.0.1
unknown
unknown
36->131
159
Writes to foreign memory
regions
38->159
161
Allocates memory in
foreign processes
38->161
58
8 other processes
38->58
file10
signatures11
process12
dnsIp13
169
Antivirus detection
for dropped file
40->169
171
Multi AV Scanner detection
for dropped file
40->171
173
Detected unpacking (changes
PE section rights)
40->173
175
Machine Learning detection
for dropped file
43->175
191
2 other signatures
43->191
177
Suspicious powershell
command line found
45->177
179
Tries to download and
execute files (via powershell)
45->179
60
powershell.exe
45->60
started
181
Uses schtasks.exe or
at.exe to add and modify
task schedules
47->181
64
schtasks.exe
47->64
started
66
conhost.exe
47->66
started
111
hopeefreamed.com
104.21.61.41
CLOUDFLARENETUS
United States
49->111
113
steamcommunity.com
104.102.49.254
AKAMAI-ASUS
United States
49->113
183
Query firmware table
information (likely
to detect VMs)
49->183
185
Tries to harvest and
steal ftp login credentials
49->185
187
Tries to harvest and
steal browser information
(history, passwords,
etc)
49->187
189
Tries to steal Crypto
Currency Wallets
49->189
193
2 other signatures
54->193
68
conhost.exe
58->68
started
70
conhost.exe
58->70
started
72
conhost.exe
58->72
started
74
4 other processes
58->74
signatures14
process15
file16
109
TempY9K7NWAJZKTI4PIGSHSEPHNMDWXS0SEG.EXE, PE32
60->109
dropped
225
Powershell drops PE
file
60->225
76
TempY9K7NWAJZKTI4PIGSHSEPHNMDWXS0SEG.EXE
60->76
started
79
conhost.exe
60->79
started
81
Conhost.exe
64->81
started
signatures17
process18
signatures19
217
Antivirus detection
for dropped file
76->217
219
Multi AV Scanner detection
for dropped file
76->219
221
Detected unpacking (changes
PE section rights)
76->221
223
6 other signatures
76->223
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.