Threat name:
Amadey, AsyncRAT, Credential Flusher, Lu
Alert
Classification:
phis.troj.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Drops PE files with a suspicious file extension
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell download and execute file
Sigma detected: PowerShell DownloadFile
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Search for Antivirus process
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to download and execute files (via powershell)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected obfuscated html page
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1608575
Sample:
hfzMMKRr0e.exe
Startdate:
06/02/2025
Architecture:
WINDOWS
Score:
100
100
washyceehsu.lat
2->100
102
shoefeatthe.lat
2->102
104
49 other IPs or domains
2->104
122
Suricata IDS alerts
for network traffic
2->122
124
Found malware configuration
2->124
126
Malicious sample detected
(through community Yara
rule)
2->126
130
35 other signatures
2->130
11
skotes.exe
4
54
2->11
started
16
hfzMMKRr0e.exe
1
2->16
started
18
skotes.exe
2->18
started
20
2 other processes
2->20
signatures3
128
Tries to resolve many
domain names, but no
domain seems valid
102->128
process4
dnsIp5
106
185.215.113.43, 49720, 49721, 49725
WHOLESALECONNECTIONSNL
Portugal
11->106
108
185.215.113.97, 49722, 49726, 80
WHOLESALECONNECTIONSNL
Portugal
11->108
90
C:\Users\user\AppData\...\de41c9533d.exe, PE32
11->90
dropped
92
C:\Users\user\AppData\...\ada46abecc.exe, PE32
11->92
dropped
94
C:\Users\user\AppData\...\03e9ac995a.exe, PE32
11->94
dropped
98
20 other malicious files
11->98
dropped
184
Creates multiple autostart
registry keys
11->184
186
Hides threads from debuggers
11->186
188
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
11->188
22
118989414b.exe
11->22
started
26
301987775d.exe
18
11->26
started
28
dab256a6b4.exe
11->28
started
35
7 other processes
11->35
110
185.215.113.16, 49713, 49714, 80
WHOLESALECONNECTIONSNL
Portugal
16->110
112
ignoredshee.com
188.114.97.3, 443, 49705, 49706
CLOUDFLARENETUS
European Union
16->112
96
C:\Users\user\...\PX9LONRXF93D3IMNU.exe, PE32
16->96
dropped
190
Detected unpacking (changes
PE section rights)
16->190
192
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
16->192
194
Query firmware table
information (likely
to detect VMs)
16->194
202
3 other signatures
16->202
31
PX9LONRXF93D3IMNU.exe
4
16->31
started
196
Tries to evade debugger
and weak emulator (self
modifying code)
18->196
198
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
18->198
200
Windows Scripting host
queries suspicious COM
object (likely to drop
second stage)
20->200
33
AchillesGuard.com
20->33
started
file6
signatures7
process8
dnsIp9
82
C:\Users\...\X9GCMG57TTYB68IOYM9CDDYGX.exe, PE32
22->82
dropped
84
C:\Users\user\...\INA55VE0AKDZBOFX.exe, PE32
22->84
dropped
158
Antivirus detection
for dropped file
22->158
160
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
22->160
162
Query firmware table
information (likely
to detect VMs)
22->162
178
5 other signatures
22->178
164
Multi AV Scanner detection
for dropped file
26->164
37
cmd.exe
26->37
started
114
185.215.113.115
WHOLESALECONNECTIONSNL
Portugal
28->114
166
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
28->166
168
Machine Learning detection
for dropped file
28->168
170
Hides threads from debuggers
28->170
86
C:\Users\user\AppData\Local\...\skotes.exe, PE32
31->86
dropped
172
Detected unpacking (changes
PE section rights)
31->172
180
2 other signatures
31->180
41
skotes.exe
31->41
started
88
C:\Users\user\AppData\Local\...\uIXu51m6u.hta, HTML
35->88
dropped
174
Binary is likely a compiled
AutoIt script file
35->174
176
Writes to foreign memory
regions
35->176
182
3 other signatures
35->182
43
mshta.exe
35->43
started
45
d85648e86d.exe
35->45
started
48
BitLockerToGo.exe
35->48
started
50
2 other processes
35->50
file10
signatures11
process12
dnsIp13
80
C:\Users\user\AppData\...\Macromedia.com, PE32
37->80
dropped
142
Drops PE files with
a suspicious file extension
37->142
52
Macromedia.com
37->52
started
56
conhost.exe
37->56
started
58
tasklist.exe
37->58
started
66
9 other processes
37->66
144
Hides threads from debuggers
41->144
146
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
41->146
148
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
41->148
150
Suspicious powershell
command line found
43->150
152
Tries to download and
execute files (via powershell)
43->152
60
powershell.exe
43->60
started
116
hopeefreamed.com
104.21.61.41
CLOUDFLARENETUS
United States
45->116
118
steamcommunity.com
104.73.234.102
AKAMAI-ASUS
United States
45->118
154
Query firmware table
information (likely
to detect VMs)
45->154
156
Tries to steal Crypto
Currency Wallets
45->156
120
23.197.127.21
AKAMAI-ASN1EU
United States
48->120
62
conhost.exe
50->62
started
64
schtasks.exe
50->64
started
file14
signatures15
process16
file17
74
C:\Users\user\AppData\...\AchillesGuard.com, PE32
52->74
dropped
76
C:\Users\user\AppData\...\AchillesGuard.js, ASCII
52->76
dropped
132
Drops PE files with
a suspicious file extension
52->132
134
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
52->134
136
Uses schtasks.exe or
at.exe to add and modify
task schedules
52->136
140
2 other signatures
52->140
68
schtasks.exe
52->68
started
78
Temp5MMHONETYFBBZO4ZXXYLJ7VZNMYEON7P.EXE, PE32
60->78
dropped
138
Powershell drops PE
file
60->138
70
conhost.exe
60->70
started
signatures18
process19
process20
72
conhost.exe
68->72
started
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.