Threat name:
ScreenConnect Tool, Amadey, PureLog Stea
Alert
Classification:
phis.troj.spyw.expl.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Enables network access during safeboot for specific services
Found malware configuration
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Possible COM Object hijacking
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Reads the Security eventlog
Reads the System eventlog
Sample uses string decryption to hide its real strings
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell download and execute file
Sigma detected: PowerShell DownloadFile
Sigma detected: Remote Access Tool - ScreenConnect Suspicious Execution
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to download and execute files (via powershell)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected obfuscated html page
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1610117
Sample:
pEzwmYoSUs.exe
Startdate:
08/02/2025
Architecture:
WINDOWS
Score:
100
166
Found malware configuration
2->166
168
Malicious sample detected
(through community Yara
rule)
2->168
170
Antivirus detection
for URL or domain
2->170
172
29 other signatures
2->172
9
skotes.exe
6
86
2->9
started
14
pEzwmYoSUs.exe
5
2->14
started
16
msiexec.exe
2->16
started
18
8 other processes
2->18
process3
dnsIp4
148
185.215.113.16
WHOLESALECONNECTIONSNL
Portugal
9->148
150
185.215.113.43
WHOLESALECONNECTIONSNL
Portugal
9->150
152
185.215.113.97
WHOLESALECONNECTIONSNL
Portugal
9->152
98
C:\Users\user\AppData\...\76add6a6a3.exe, PE32
9->98
dropped
100
C:\Users\user\AppData\...\6ed376de24.exe, PE32
9->100
dropped
112
36 other malicious files
9->112
dropped
222
Creates multiple autostart
registry keys
9->222
224
Hides threads from debuggers
9->224
226
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
9->226
228
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
9->228
20
9f7f22ea34.exe
9->20
started
24
Bjkm5hE.exe
9->24
started
27
1550f10431.exe
9->27
started
35
5 other processes
9->35
102
C:\Users\user\AppData\Local\...\skotes.exe, PE32
14->102
dropped
104
C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII
14->104
dropped
230
Detected unpacking (changes
PE section rights)
14->230
232
Tries to evade debugger
and weak emulator (self
modifying code)
14->232
234
Tries to detect virtualization
through RDTSC time measurements
14->234
29
skotes.exe
14->29
started
106
C:\Windows\Installer\MSIE6E3.tmp, PE32
16->106
dropped
108
C:\Windows\Installer\MSIDCB0.tmp, PE32
16->108
dropped
114
8 other files (2 malicious)
16->114
dropped
236
Enables network access
during safeboot for
specific services
16->236
31
msiexec.exe
16->31
started
37
2 other processes
16->37
154
40.126.32.72
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
18->154
156
38.240.47.42
COGENT-174US
United States
18->156
158
2 other IPs or domains
18->158
110
C:\Users\user\AppData\Local\...\be7scUZeK.hta, HTML
18->110
dropped
238
Suspicious powershell
command line found
18->238
240
Tries to download and
execute files (via powershell)
18->240
242
Creates HTA files
18->242
244
2 other signatures
18->244
33
mshta.exe
18->33
started
39
4 other processes
18->39
file5
signatures6
process7
dnsIp8
94
C:\Users\user\AppData\Local\...\WswP0QATH.hta, HTML
20->94
dropped
196
2 other signatures
20->196
41
mshta.exe
20->41
started
44
cmd.exe
20->44
started
138
149.154.167.99
TELEGRAMRU
United Kingdom
24->138
140
5.75.215.154
HETZNER-ASDE
Germany
24->140
182
Multi AV Scanner detection
for dropped file
24->182
184
Attempt to bypass Chrome
Application-Bound Encryption
24->184
186
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
24->186
198
3 other signatures
24->198
56
2 other processes
24->56
142
172.67.150.254
CLOUDFLARENETUS
United States
27->142
188
Detected unpacking (changes
PE section rights)
27->188
200
2 other signatures
27->200
202
3 other signatures
29->202
46
rundll32.exe
31->46
started
190
Suspicious powershell
command line found
33->190
204
2 other signatures
33->204
49
powershell.exe
33->49
started
144
103.84.89.222
AISI-AS-APHKAISICLOUDCOMPUTINGLIMITEDHK
Hong Kong
35->144
146
104.26.12.31
CLOUDFLARENETUS
United States
35->146
96
C:\Users\user\AppData\Local\...\tmpA3AC.tmp, PE32
35->96
dropped
192
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
35->192
206
3 other signatures
35->206
51
1AWhJsY.exe
35->51
started
54
cmd.exe
35->54
started
58
4 other processes
35->58
194
Contains functionality
to hide user accounts
39->194
60
3 other processes
39->60
file9
signatures10
process11
dnsIp12
208
Suspicious powershell
command line found
41->208
210
Tries to download and
execute files (via powershell)
41->210
62
powershell.exe
41->62
started
212
Uses schtasks.exe or
at.exe to add and modify
task schedules
44->212
66
conhost.exe
44->66
started
68
schtasks.exe
44->68
started
116
C:\Users\user\...\ScreenConnect.Windows.dll, PE32
46->116
dropped
118
C:\...\ScreenConnect.InstallerActions.dll, PE32
46->118
dropped
120
C:\Users\user\...\ScreenConnect.Core.dll, PE32
46->120
dropped
122
Microsoft.Deployme...indowsInstaller.dll, PE32
46->122
dropped
124
Temp0I9KAKPHRPSJLEQEOVXMQVKO43SVNGYU.EXE, PE32
49->124
dropped
70
conhost.exe
49->70
started
132
188.114.97.3
CLOUDFLARENETUS
European Union
51->132
214
Query firmware table
information (likely
to detect VMs)
51->214
216
Tries to harvest and
steal ftp login credentials
51->216
218
Tries to steal Crypto
Currency Wallets
51->218
126
C:\Temp\3bmScX14g.hta, HTML
54->126
dropped
220
Creates HTA files
54->220
72
cmd.exe
54->72
started
74
cmd.exe
54->74
started
76
cmd.exe
54->76
started
81
2 other processes
54->81
134
239.255.255.250
unknown
Reserved
56->134
78
chrome.exe
56->78
started
136
104.208.16.94
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
58->136
128
C:\Users\user\AppData\Local\...\MSICA02.tmp, PE32
58->128
dropped
file13
signatures14
process15
dnsIp16
130
TempOKHHIC7OPIYDQARYM8SWOUV1LZV9ZB7Y.EXE, PE32
62->130
dropped
246
Powershell drops PE
file
62->246
83
TempOKHHIC7OPIYDQARYM8SWOUV1LZV9ZB7Y.EXE
62->83
started
86
conhost.exe
62->86
started
88
powershell.exe
72->88
started
90
powershell.exe
74->90
started
92
powershell.exe
76->92
started
160
142.250.184.227
GOOGLEUS
United States
78->160
162
142.250.185.163
GOOGLEUS
United States
78->162
164
4 other IPs or domains
78->164
file17
signatures18
process19
signatures20
174
Detected unpacking (changes
PE section rights)
83->174
176
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
83->176
178
Modifies windows update
settings
83->178
180
7 other signatures
83->180
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.