Threat name:
ScreenConnect Tool, Amadey, Healer AV Di
Alert
Classification:
phis.troj.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops PE files with a suspicious file extension
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell download and execute file
Sigma detected: PowerShell DownloadFile
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to download and execute files (via powershell)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected Healer AV Disabler
Yara detected LummaC Stealer
Yara detected obfuscated html page
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1610226
Sample:
random.exe
Startdate:
08/02/2025
Architecture:
WINDOWS
Score:
100
152
washyceehsu.lat
2->152
154
shoefeatthe.lat
2->154
156
25 other IPs or domains
2->156
176
Suricata IDS alerts
for network traffic
2->176
178
Found malware configuration
2->178
180
Malicious sample detected
(through community Yara
rule)
2->180
184
32 other signatures
2->184
11
skotes.exe
49
2->11
started
16
random.exe
2
2->16
started
18
a59b997485.exe
2->18
started
20
9 other processes
2->20
signatures3
182
Tries to resolve many
domain names, but no
domain seems valid
154->182
process4
dnsIp5
158
185.215.113.43, 55232, 55233, 55236
WHOLESALECONNECTIONSNL
Portugal
11->158
160
185.215.113.97
WHOLESALECONNECTIONSNL
Portugal
11->160
130
C:\Users\user\AppData\...\f803083b06.exe, PE32
11->130
dropped
132
C:\Users\user\AppData\...\2ac0b54336.exe, PE32
11->132
dropped
134
C:\Users\user\AppData\...\c9cc93b583.exe, PE32
11->134
dropped
144
29 other malicious files
11->144
dropped
268
Creates multiple autostart
registry keys
11->268
270
Hides threads from debuggers
11->270
272
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
11->272
22
a59b997485.exe
11->22
started
26
cmd.exe
11->26
started
28
095fb861eb.exe
11->28
started
39
2 other processes
11->39
162
185.215.113.16, 49739, 55234, 55235
WHOLESALECONNECTIONSNL
Portugal
16->162
164
ignoredshee.com
188.114.96.3, 443, 49730, 49731
CLOUDFLARENETUS
European Union
16->164
136
C:\Users\...\ZMAQNBYDBTTIZOPR2YL2UK3KBOXR.exe, PE32
16->136
dropped
138
C:\Users\user\...\4CAJNBDWED5ZLJ2B.exe, PE32
16->138
dropped
274
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
16->274
276
Query firmware table
information (likely
to detect VMs)
16->276
278
Found many strings related
to Crypto-Wallets (likely
being stolen)
16->278
290
3 other signatures
16->290
30
4CAJNBDWED5ZLJ2B.exe
33
16->30
started
33
ZMAQNBYDBTTIZOPR2YL2UK3KBOXR.exe
4
16->33
started
140
C:\Users\user\AppData\Local\...\ID499IQcV.hta, HTML
18->140
dropped
280
Binary is likely a compiled
AutoIt script file
18->280
282
Creates HTA files
18->282
35
mshta.exe
18->35
started
37
cmd.exe
18->37
started
166
127.0.0.1
unknown
unknown
20->166
142
C:\Users\user\AppData\Local\...\xsqWpWDz2.hta, HTML
20->142
dropped
284
Suspicious powershell
command line found
20->284
286
Tries to download and
execute files (via powershell)
20->286
288
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
20->288
41
7 other processes
20->41
file6
signatures7
process8
dnsIp9
112
C:\Users\user\AppData\Local\...\nFfxcGjs5.hta, HTML
22->112
dropped
216
Binary is likely a compiled
AutoIt script file
22->216
218
Creates HTA files
22->218
56
2 other processes
22->56
58
2 other processes
26->58
220
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
28->220
222
Injects a PE file into
a foreign processes
28->222
43
095fb861eb.exe
28->43
started
174
185.215.113.115, 49745, 55224, 80
WHOLESALECONNECTIONSNL
Portugal
30->174
114
C:\Users\user\AppData\...\vcruntime140[1].dll, PE32
30->114
dropped
116
C:\Users\user\AppData\...\softokn3[1].dll, PE32
30->116
dropped
118
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
30->118
dropped
124
11 other malicious files
30->124
dropped
224
Detected unpacking (changes
PE section rights)
30->224
226
Attempt to bypass Chrome
Application-Bound Encryption
30->226
228
Tries to steal Mail
credentials (via file
/ registry access)
30->228
236
8 other signatures
30->236
47
chrome.exe
30->47
started
120
C:\Users\user\AppData\Local\...\skotes.exe, PE32
33->120
dropped
230
Multi AV Scanner detection
for dropped file
33->230
238
2 other signatures
33->238
49
skotes.exe
33->49
started
232
Suspicious powershell
command line found
35->232
234
Tries to download and
execute files (via powershell)
35->234
51
powershell.exe
35->51
started
60
2 other processes
37->60
240
2 other signatures
39->240
54
cmd.exe
39->54
started
122
C:\Temp\sJKQarzEf.hta, HTML
41->122
dropped
62
14 other processes
41->62
file10
signatures11
process12
dnsIp13
168
cozyhomevpibes.cyou
104.21.38.167
CLOUDFLARENETUS
United States
43->168
242
Query firmware table
information (likely
to detect VMs)
43->242
244
Tries to harvest and
steal ftp login credentials
43->244
246
Tries to harvest and
steal browser information
(history, passwords,
etc)
43->246
248
Tries to steal Crypto
Currency Wallets
43->248
170
192.168.2.4, 443, 49730, 49731
unknown
unknown
47->170
172
239.255.255.250
unknown
Reserved
47->172
64
chrome.exe
47->64
started
250
Multi AV Scanner detection
for dropped file
49->250
252
Detected unpacking (changes
PE section rights)
49->252
266
3 other signatures
49->266
106
Temp5RF1RNQ4BN1XE73CRLS7XGSUT9SU0VQR.EXE, PE32
51->106
dropped
67
Temp5RF1RNQ4BN1XE73CRLS7XGSUT9SU0VQR.EXE
51->67
started
70
conhost.exe
51->70
started
108
C:\Users\user\AppData\...\Macromedia.com, PE32
54->108
dropped
77
3 other processes
54->77
254
Drops PE files with
a suspicious file extension
56->254
256
Uses schtasks.exe or
at.exe to add and modify
task schedules
56->256
72
powershell.exe
56->72
started
79
2 other processes
56->79
110
C:\Temp\akcRBGtSi.hta, HTML
58->110
dropped
258
Creates HTA files
58->258
75
mshta.exe
58->75
started
81
6 other processes
58->81
260
Suspicious powershell
command line found
62->260
262
Tries to download and
execute files (via powershell)
62->262
264
Hides threads from debuggers
62->264
83
4 other processes
62->83
file14
signatures15
process16
dnsIp17
146
apis.google.com
64->146
148
www.google.com
142.250.185.228, 443, 49749, 49750
GOOGLEUS
United States
64->148
150
2 other IPs or domains
64->150
186
Detected unpacking (changes
PE section rights)
67->186
188
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
67->188
190
Tries to evade debugger
and weak emulator (self
modifying code)
67->190
198
3 other signatures
67->198
126
TempLPEYOVMXTE8DNJMB3DS1VE67IDCWRTFQ.EXE, PE32
72->126
dropped
192
Powershell drops PE
file
72->192
85
TempLPEYOVMXTE8DNJMB3DS1VE67IDCWRTFQ.EXE
72->85
started
88
conhost.exe
72->88
started
194
Suspicious powershell
command line found
75->194
196
Tries to download and
execute files (via powershell)
75->196
90
powershell.exe
75->90
started
93
powershell.exe
81->93
started
95
powershell.exe
81->95
started
97
powershell.exe
81->97
started
99
conhost.exe
83->99
started
file18
signatures19
process20
file21
200
Detected unpacking (changes
PE section rights)
85->200
202
Modifies windows update
settings
85->202
204
Disables Windows Defender
Tamper protection
85->204
206
6 other signatures
85->206
128
C:\Users\...\483d2fa8a0d53818306efeb32d3.exe, PE32
90->128
dropped
101
483d2fa8a0d53818306efeb32d3.exe
90->101
started
104
conhost.exe
90->104
started
signatures22
process23
signatures24
208
Multi AV Scanner detection
for dropped file
101->208
210
Detected unpacking (changes
PE section rights)
101->210
212
Tries to evade debugger
and weak emulator (self
modifying code)
101->212
214
3 other signatures
101->214
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.