Threat name:
Amadey, AsyncRAT, CryptOne, LummaC Steal
Alert
Classification:
troj.spyw.expl.evad.mine
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to inject code into remote processes
Contains functionality to log keystrokes (.Net Source)
Contains functionality to start a terminal service
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: Suspicious Script Execution From Temp Folder
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (Installed program check)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Amadeys Clipper DLL
Yara detected CryptOne packer
Yara detected LummaC Stealer
Yara detected RedLine Stealer
Yara detected UAC Bypass using CMSTP
Yara detected Xmrig cryptocurrency miner
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1668217
Sample:
random.exe
Startdate:
18/04/2025
Architecture:
WINDOWS
Score:
100
119
piratetwrath.run
2->119
121
towerbingobongoboom.com
2->121
123
8 other IPs or domains
2->123
159
Sigma detected: Xmrig
2->159
161
Suricata IDS alerts
for network traffic
2->161
163
Found malware configuration
2->163
165
27 other signatures
2->165
9
namez.exe
1
52
2->9
started
14
random.exe
1
2->14
started
16
svchost.exe
2->16
started
18
8 other processes
2->18
signatures3
process4
dnsIp5
139
185.215.113.59, 49699, 49700, 49702
WHOLESALECONNECTIONSNL
Portugal
9->139
103
C:\Users\user\AppData\Local\...\XOvCYdj.exe, PE32+
9->103
dropped
105
C:\Users\user\AppData\Local\...\aZOpr5t.exe, PE32
9->105
dropped
107
C:\Users\user\AppData\...\a41d853007.exe, PE32
9->107
dropped
111
25 other malicious files
9->111
dropped
193
Contains functionality
to start a terminal
service
9->193
195
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
9->195
20
2e152e58dc.exe
9->20
started
24
5c854b612a.exe
9->24
started
26
8426117a4c.exe
9->26
started
36
9 other processes
9->36
141
185.39.17.162, 49690, 49701, 49703
RU-TAGNET-ASRU
Russian Federation
14->141
143
clarmodq.top
172.67.205.184, 443, 49681, 49682
CLOUDFLARENETUS
United States
14->143
109
C:\Users\user\...\YJ6EV26QBVZ023OTN39R05.exe, PE32
14->109
dropped
197
Detected unpacking (changes
PE section rights)
14->197
199
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
14->199
201
Query firmware table
information (likely
to detect VMs)
14->201
205
6 other signatures
14->205
28
YJ6EV26QBVZ023OTN39R05.exe
4
14->28
started
30
cmd.exe
16->30
started
145
127.0.0.1
unknown
unknown
18->145
203
Changes security center
settings (notifications,
updates, antivirus,
firewall)
18->203
32
MpCmdRun.exe
18->32
started
34
conhost.exe
18->34
started
file6
signatures7
process8
dnsIp9
71
C:\Users\user\AppData\...\svchost015.exe, PE32
20->71
dropped
167
Detected unpacking (changes
PE section rights)
20->167
169
Writes to foreign memory
regions
20->169
171
Allocates memory in
foreign processes
20->171
187
3 other signatures
20->187
39
svchost015.exe
20->39
started
189
3 other signatures
24->189
43
svchost015.exe
24->43
started
73
C:\Users\user\AppData\...\8426117a4c.tmp, PE32
26->73
dropped
173
Multi AV Scanner detection
for dropped file
26->173
45
8426117a4c.tmp
26->45
started
75
C:\Users\user\AppData\Local\...\namez.exe, PE32
28->75
dropped
175
Contains functionality
to start a terminal
service
28->175
177
Contains functionality
to inject code into
remote processes
28->177
47
namez.exe
28->47
started
179
Suspicious powershell
command line found
30->179
50
crypted.exe
30->50
started
56
3 other processes
30->56
52
conhost.exe
32->52
started
125
176.65.144.121
PALTEL-ASPALTELAutonomousSystemPS
Germany
36->125
127
towerbingobongoboom.com
88.119.165.84
IST-ASLT
Lithuania
36->127
77
C:\Users\user\AppData\Local\...\sysdrv.exe, PE32+
36->77
dropped
79
C:\Users\user\AppData\Local\...\crypted.exe, PE32+
36->79
dropped
81
C:\Users\user\...\AJRYKV2KKCIW7QX7.exe, PE32
36->81
dropped
83
2 other malicious files
36->83
dropped
181
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
36->181
183
Query firmware table
information (likely
to detect VMs)
36->183
185
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
36->185
191
6 other signatures
36->191
54
MSBuild.exe
36->54
started
58
4 other processes
36->58
file10
signatures11
process12
dnsIp13
129
185.156.73.98
RELDAS-NETRU
Russian Federation
39->129
85
C:\Users\user\AppData\Local\Temp\...\YCL.exe, PE32
39->85
dropped
87
C:\Users\user\...\Bunifu_UI_v1.5.3.dll, PE32
39->87
dropped
97
2 other malicious files
39->97
dropped
89
C:\Users\user\AppData\Local\Temp\...\YCL.exe, PE32
43->89
dropped
99
3 other malicious files
43->99
dropped
91
C:\Users\user\AppData\...\unins000.exe (copy), PE32
45->91
dropped
93
C:\Users\user\AppData\...\is-OPDGQ.tmp, PE32
45->93
dropped
95
C:\Users\user\AppData\...\is-H9B3B.tmp, PE32+
45->95
dropped
101
6 other malicious files
45->101
dropped
60
KMSpico.exe
45->60
started
63
core.exe
45->63
started
207
Contains functionality
to start a terminal
service
47->207
209
Multi AV Scanner detection
for dropped file
50->209
211
Writes to foreign memory
regions
50->211
213
Allocates memory in
foreign processes
50->213
215
Injects a PE file into
a foreign processes
50->215
65
MSBuild.exe
50->65
started
131
t.me
149.154.167.99
TELEGRAMRU
United Kingdom
54->131
133
overlapseq.digital
104.21.112.1
CLOUDFLARENETUS
United States
54->133
217
Query firmware table
information (likely
to detect VMs)
54->217
219
Tries to harvest and
steal ftp login credentials
54->219
221
Tries to harvest and
steal browser information
(history, passwords,
etc)
54->221
223
Found many strings related
to Crypto-Wallets (likely
being stolen)
56->223
225
Loading BitLocker PowerShell
Module
56->225
69
sysdrv.exe
56->69
started
135
piratetwrath.run
104.21.48.30, 443, 49706, 49707
CLOUDFLARENETUS
United States
58->135
137
store9.gofile.io
94.139.32.9
ENIX-ASFR
Belgium
58->137
227
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
58->227
229
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
58->229
231
Tries to steal Crypto
Currency Wallets
58->231
file14
signatures15
process16
dnsIp17
113
C:\Users\user\AppData\Local\...\KMSpico.tmp, PE32
60->113
dropped
115
172.252.236.112
EGIHOSTINGUS
United States
65->115
147
Found many strings related
to Crypto-Wallets (likely
being stolen)
65->147
149
Tries to harvest and
steal browser information
(history, passwords,
etc)
65->149
151
Tries to steal Crypto
Currency Wallets
65->151
153
Tries to detect sandboxes
/ dynamic malware analysis
system (Installed program
check)
65->153
117
pool.hashvault.pro
104.251.123.89
1GSERVERSUS
United States
69->117
155
Multi AV Scanner detection
for dropped file
69->155
157
Query firmware table
information (likely
to detect VMs)
69->157
file18
signatures19
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.