Threat name:
Amadey, AsyncRAT, LummaC Stealer, PureLo
Alert
Classification:
spre.troj.spyw.expl.evad
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Drops PE files with a suspicious file extension
Drops script or batch files to the startup folder
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Drops script at startup location
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Search for Antivirus process
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
Wscript starts Powershell (via cmd or directly)
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1610571
Sample:
random.exe
Startdate:
09/02/2025
Architecture:
WINDOWS
Score:
100
151
Found malware configuration
2->151
153
Malicious sample detected
(through community Yara
rule)
2->153
155
Antivirus detection
for dropped file
2->155
157
35 other signatures
2->157
10
skotes.exe
6
97
2->10
started
15
random.exe
5
2->15
started
17
dfd80aba08.exe
2->17
started
19
4 other processes
2->19
process3
dnsIp4
141
185.215.113.43
WHOLESALECONNECTIONSNL
Portugal
10->141
143
185.215.113.16
WHOLESALECONNECTIONSNL
Portugal
10->143
145
185.215.113.97
WHOLESALECONNECTIONSNL
Portugal
10->145
107
C:\Users\user\AppData\...\f3f4cac77b.exe, PE32
10->107
dropped
109
C:\Users\user\AppData\...\88823343d6.exe, PE32
10->109
dropped
111
C:\Users\user\AppData\...\6bf1f06d50.exe, PE32
10->111
dropped
121
44 other malicious files
10->121
dropped
221
Creates multiple autostart
registry keys
10->221
245
3 other signatures
10->245
21
dfd80aba08.exe
2
10->21
started
26
487dac876e.exe
18
10->26
started
28
dDFw6mJ.exe
10->28
started
34
10 other processes
10->34
113
C:\Users\user\AppData\Local\...\skotes.exe, PE32
15->113
dropped
115
C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII
15->115
dropped
223
Detected unpacking (changes
PE section rights)
15->223
225
Tries to evade debugger
and weak emulator (self
modifying code)
15->225
227
Tries to detect virtualization
through RDTSC time measurements
15->227
229
Potentially malicious
time measurement code
found
15->229
30
skotes.exe
15->30
started
117
C:\Users\user\...\SH77WLPRS5ZSABCE.exe, PE32
17->117
dropped
119
C:\Users\user\...119ASZEUB6OXNWYUIRV.exe, PE32
17->119
dropped
231
Query firmware table
information (likely
to detect VMs)
17->231
233
Tries to harvest and
steal ftp login credentials
17->233
235
Tries to steal Crypto
Currency Wallets
17->235
237
Suspicious powershell
command line found
19->237
239
Wscript starts Powershell
(via cmd or directly)
19->239
241
Windows Scripting host
queries suspicious COM
object (likely to drop
second stage)
19->241
243
Suspicious execution
chain found
19->243
32
AchillesGuard.com
19->32
started
file5
signatures6
process7
dnsIp8
133
188.114.97.3
CLOUDFLARENETUS
European Union
21->133
89
C:\Users\user\...\PAL947G2R107U02V5ZPL.exe, PE32
21->89
dropped
91
C:\Users\...\FQZHGI4TELUEK712J739LWFDT7.exe, PE32
21->91
dropped
183
Antivirus detection
for dropped file
21->183
185
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
21->185
187
Query firmware table
information (likely
to detect VMs)
21->187
203
5 other signatures
21->203
36
PAL947G2R107U02V5ZPL.exe
21->36
started
39
FQZHGI4TELUEK712J739LWFDT7.exe
21->39
started
41
cmd.exe
26->41
started
93
C:\Users\user\AppData\...\67a27a89a5061.vbs, ASCII
28->93
dropped
189
Creates multiple autostart
registry keys
28->189
44
cmd.exe
28->44
started
191
Detected unpacking (changes
PE section rights)
30->191
193
Tries to evade debugger
and weak emulator (self
modifying code)
30->193
195
Hides threads from debuggers
30->195
135
185.215.113.115
WHOLESALECONNECTIONSNL
Portugal
34->135
137
149.154.167.99
TELEGRAMRU
United Kingdom
34->137
139
5 other IPs or domains
34->139
95
C:\Users\user\AppData\Local\...\tmp3A5C.tmp, PE32
34->95
dropped
97
C:\Users\user\AppData\...\MyPayload.bat, DOS
34->97
dropped
99
C:\Users\user\AppData\Local\Temp\...\bs.bat, DOS
34->99
dropped
197
Multi AV Scanner detection
for dropped file
34->197
199
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
34->199
201
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
34->201
205
8 other signatures
34->205
46
e2b0a87ceb.exe
34->46
started
49
cmd.exe
34->49
started
51
WerFault.exe
34->51
started
53
2 other processes
34->53
file9
signatures10
process11
dnsIp12
159
Detected unpacking (changes
PE section rights)
36->159
161
Tries to evade debugger
and weak emulator (self
modifying code)
36->161
163
Hides threads from debuggers
36->163
165
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
39->165
167
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
39->167
105
C:\Users\user\AppData\...\Macromedia.com, PE32
41->105
dropped
169
Wscript starts Powershell
(via cmd or directly)
41->169
171
Drops PE files with
a suspicious file extension
41->171
55
Macromedia.com
41->55
started
59
conhost.exe
41->59
started
61
tasklist.exe
41->61
started
74
9 other processes
41->74
63
wscript.exe
44->63
started
65
conhost.exe
44->65
started
147
104.21.38.167
CLOUDFLARENETUS
United States
46->147
173
Query firmware table
information (likely
to detect VMs)
46->173
175
Found many strings related
to Crypto-Wallets (likely
being stolen)
46->175
177
Tries to steal Crypto
Currency Wallets
46->177
67
powershell.exe
49->67
started
70
conhost.exe
49->70
started
72
cmd.exe
49->72
started
149
20.42.73.29
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
51->149
file13
signatures14
process15
dnsIp16
101
C:\Users\user\AppData\...\AchillesGuard.com, PE32
55->101
dropped
103
C:\Users\user\AppData\...\AchillesGuard.js, ASCII
55->103
dropped
207
Drops PE files with
a suspicious file extension
55->207
209
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
55->209
211
Uses schtasks.exe or
at.exe to add and modify
task schedules
55->211
219
2 other signatures
55->219
76
schtasks.exe
55->76
started
213
Suspicious powershell
command line found
63->213
215
Wscript starts Powershell
(via cmd or directly)
63->215
217
Windows Scripting host
queries suspicious COM
object (likely to drop
second stage)
63->217
78
powershell.exe
63->78
started
123
67.195.228.94
YAHOO-GQ1US
United States
67->123
125
20.76.201.171
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
67->125
127
4 other IPs or domains
67->127
file17
signatures18
process19
signatures20
81
conhost.exe
76->81
started
247
Suspicious powershell
command line found
78->247
249
Found suspicious powershell
code related to unpacking
or dynamic code loading
78->249
83
powershell.exe
78->83
started
87
conhost.exe
78->87
started
process21
dnsIp22
129
185.199.108.153
FASTLYUS
Netherlands
83->129
131
62.60.226.64
ASLINE-AS-APASLINELIMITEDHK
Iran (ISLAMIC Republic Of)
83->131
179
Injects a PE file into
a foreign processes
83->179
181
Loading BitLocker PowerShell
Module
83->181
signatures23
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.