Threat name:
LimeRAT, Amadey, CryptOne, LummaC Steale
Alert
Classification:
troj.spyw.evad.mine
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to a pastebin service (likely for C&C)
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Protects its processes via BreakOnTermination flag
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Suspicious Script Execution From Temp Folder
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys Clipper DLL
Yara detected CryptOne packer
Yara detected LummaC Stealer
Yara detected RedLine Stealer
Yara detected Xmrig cryptocurrency miner
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1667167
Sample:
random.exe
Startdate:
17/04/2025
Architecture:
WINDOWS
Score:
100
106
pastebin.com
2->106
108
pool.hashvault.pro
2->108
110
4 other IPs or domains
2->110
128
Sigma detected: Xmrig
2->128
130
Suricata IDS alerts
for network traffic
2->130
132
Found malware configuration
2->132
136
23 other signatures
2->136
12
namez.exe
21
2->12
started
17
random.exe
1
2->17
started
19
svchost.exe
2->19
started
21
8 other processes
2->21
signatures3
134
Connects to a pastebin
service (likely for
C&C)
106->134
process4
dnsIp5
120
185.215.113.59, 49698, 49700, 49702
WHOLESALECONNECTIONSNL
Portugal
12->120
96
C:\Users\user\AppData\...\4c7d441a6f.exe, PE32
12->96
dropped
98
C:\Users\user\AppData\Local\...\70DYYFX.exe, PE32
12->98
dropped
100
C:\Users\user\AppData\Local\...\70DYYFX.exe, PE32
12->100
dropped
104
2 other malicious files
12->104
dropped
184
Contains functionality
to start a terminal
service
12->184
186
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
12->186
23
70DYYFX.exe
4
12->23
started
27
4c7d441a6f.exe
12->27
started
29
70DYYFX.exe
12->29
started
122
185.39.17.162, 49689, 49711, 49715
RU-TAGNET-ASRU
Russian Federation
17->122
124
clarmodq.top
172.67.205.184, 443, 49682, 49683
CLOUDFLARENETUS
United States
17->124
102
C:\Users\user\...\3U6EW73ZSRGCC9GQWZD3VL2.exe, PE32
17->102
dropped
188
Detected unpacking (changes
PE section rights)
17->188
190
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
17->190
192
Query firmware table
information (likely
to detect VMs)
17->192
196
8 other signatures
17->196
31
3U6EW73ZSRGCC9GQWZD3VL2.exe
4
17->31
started
194
Changes security center
settings (notifications,
updates, antivirus,
firewall)
19->194
33
MpCmdRun.exe
19->33
started
126
127.0.0.1
unknown
unknown
21->126
35
conhost.exe
21->35
started
file6
signatures7
process8
file9
90
C:\Users\user\AppData\Roaming\...\Windows.exe, PE32
23->90
dropped
150
Antivirus detection
for dropped file
23->150
152
Multi AV Scanner detection
for dropped file
23->152
154
Uses schtasks.exe or
at.exe to add and modify
task schedules
23->154
156
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
23->156
37
Windows.exe
23->37
started
42
schtasks.exe
1
23->42
started
92
C:\Users\user\AppData\...\svchost015.exe, PE32
27->92
dropped
158
Detected unpacking (changes
PE section rights)
27->158
160
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
27->160
162
Writes to foreign memory
regions
27->162
168
8 other signatures
27->168
44
svchost015.exe
27->44
started
94
C:\Users\user\AppData\Local\...\namez.exe, PE32
31->94
dropped
164
Contains functionality
to start a terminal
service
31->164
166
Contains functionality
to inject code into
remote processes
31->166
46
namez.exe
31->46
started
48
conhost.exe
33->48
started
signatures10
process11
dnsIp12
112
172.252.236.112, 49718, 5552
EGIHOSTINGUS
United States
37->112
114
pastebin.com
104.22.68.199, 443, 49716
CLOUDFLARENETUS
United States
37->114
84
C:\Users\user\AppData\...\Interop.Shell32.dll, PE32
37->84
dropped
86
C:\Users\user\AppData\Roaming\...\IconLib.dll, PE32
37->86
dropped
88
C:\Users\user\AppData\...\tmpBBC4.tmp.exe, PE32+
37->88
dropped
142
Antivirus detection
for dropped file
37->142
144
Multi AV Scanner detection
for dropped file
37->144
146
Protects its processes
via BreakOnTermination
flag
37->146
50
tmpBBC4.tmp.exe
37->50
started
54
vbc.exe
37->54
started
56
conhost.exe
42->56
started
116
185.156.73.98
RELDAS-NETRU
Russian Federation
44->116
148
Contains functionality
to start a terminal
service
46->148
file13
signatures14
process15
file16
78
C:\Users\user\AppData\Local\...\sysdrv.exe, PE32+
50->78
dropped
80
C:\Users\user\AppData\Local\...\crypted.exe, PE32+
50->80
dropped
82
C:\Users\user\AppData\Local\...\start.bat, DOS
50->82
dropped
138
Found many strings related
to Crypto-Wallets (likely
being stolen)
50->138
140
Found strings related
to Crypto-Mining
50->140
58
cmd.exe
50->58
started
61
conhost.exe
54->61
started
signatures17
process18
signatures19
182
Suspicious powershell
command line found
58->182
63
crypted.exe
58->63
started
66
powershell.exe
58->66
started
68
powershell.exe
58->68
started
70
conhost.exe
58->70
started
process20
signatures21
198
Multi AV Scanner detection
for dropped file
63->198
200
Writes to foreign memory
regions
63->200
202
Allocates memory in
foreign processes
63->202
204
Injects a PE file into
a foreign processes
63->204
72
MSBuild.exe
63->72
started
75
sysdrv.exe
66->75
started
206
Found many strings related
to Crypto-Wallets (likely
being stolen)
68->206
208
Loading BitLocker PowerShell
Module
68->208
process22
dnsIp23
170
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
72->170
172
Found many strings related
to Crypto-Wallets (likely
being stolen)
72->172
174
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
72->174
180
2 other signatures
72->180
118
104.251.123.89
1GSERVERSUS
United States
75->118
176
Antivirus detection
for dropped file
75->176
178
Query firmware table
information (likely
to detect VMs)
75->178
signatures24
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.