Threat name:
Glupteba, LummaC Stealer, Mars Stealer,
Alert
Classification:
troj.spyw.evad
.NET source code contains very large array initializations
Adds extensions / path to Windows Defender exclusion list (Registry)
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies Group Policy settings
Modifies power options to not sleep / hibernate
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sigma detected: Disable power options
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses powercfg.exe to modify the power settings
Writes to foreign memory regions
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1426022
Sample:
SecuriteInfo.com.Trojan.Sig...
Startdate:
15/04/2024
Architecture:
WINDOWS
Score:
100
92
t.me
2->92
94
nidoe.org
2->94
96
26 other IPs or domains
2->96
122
Snort IDS alert for
network traffic
2->122
124
Multi AV Scanner detection
for domain / URL
2->124
126
Found malware configuration
2->126
128
24 other signatures
2->128
9
SecuriteInfo.com.Trojan.Siggen28.25504.27914.23637.exe
11
53
2->9
started
14
svchost.exe
2->14
started
16
svchost.exe
2->16
started
18
2 other processes
2->18
signatures3
process4
dnsIp5
116
85.192.56.26, 49730, 80
DINET-ASRU
Russian Federation
9->116
118
185.215.113.46, 49736, 80
WHOLESALECONNECTIONSNL
Portugal
9->118
120
20 other IPs or domains
9->120
84
C:\Users\...\iDqkuCfFL5PrhKDbGc0YrdXD.exe, PE32
9->84
dropped
86
C:\Users\...\f0s6sy2LRAmC6oUHbkJs3cEc.exe, PE32
9->86
dropped
88
C:\Users\...\bVpo4CHGKFEiEuQ4zpPWLxu8.exe, MS-DOS
9->88
dropped
90
25 other malicious files
9->90
dropped
166
Query firmware table
information (likely
to detect VMs)
9->166
168
Drops PE files to the
document folder of the
user
9->168
170
Creates HTML files with
.exe extension (expired
dropper behavior)
9->170
172
9 other signatures
9->172
20
1CVmRHxaBSMli13V24kYHFkn.exe
1
77
9->20
started
25
44ML7E0LitChlTmXuymcoTJw.exe
2
9->25
started
27
Z4LyLuJxaoN0VHw1RPRY7QvL.exe
9->27
started
31
13 other processes
9->31
29
WerFault.exe
14->29
started
file6
signatures7
process8
dnsIp9
98
193.233.132.253
FREE-NET-ASFREEnetEU
Russian Federation
20->98
66
C:\Users\user\...\HwvqJMdzXJvsBGFsZ4Mw.exe, PE32
20->66
dropped
68
C:\Users\user\AppData\...\lumma1104[1].exe, PE32
20->68
dropped
70
C:\Users\user\...\AdobeUpdaterV202.exe, PE32
20->70
dropped
80
2 other malicious files
20->80
dropped
142
Detected unpacking (changes
PE section rights)
20->142
144
Query firmware table
information (likely
to detect VMs)
20->144
146
Tries to steal Mail
credentials (via file
/ registry access)
20->146
162
10 other signatures
20->162
72
C:\Users\user\AppData\Local\...\is-NAUAU.tmp, PE32
25->72
dropped
33
is-NAUAU.tmp
25->33
started
148
Disables Windows Defender
(deletes autostart)
27->148
150
Exclude list of file
types from scheduled,
custom, and real-time
scanning
27->150
152
Adds extensions / path
to Windows Defender
exclusion list (Registry)
27->152
154
Disable Windows Defender
real time protection
(registry)
27->154
100
147.45.47.93
FREE-NET-ASFREEnetEU
Russian Federation
31->100
102
185.172.128.26
NADYMSS-ASRU
Russian Federation
31->102
104
193.233.132.226
FREE-NET-ASFREEnetEU
Russian Federation
31->104
74
C:\Users\user\AppData\...\Protect544cd51a.dll, PE32
31->74
dropped
76
C:\Users\user\AppData\Local\...\RageMP131.exe, PE32
31->76
dropped
78
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
31->78
dropped
82
13 other files (9 malicious)
31->82
dropped
156
Detected unpacking (overwrites
its own PE header)
31->156
158
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
31->158
160
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
31->160
164
13 other signatures
31->164
36
RegAsm.exe
31->36
started
40
RegAsm.exe
31->40
started
42
RegAsm.exe
31->42
started
44
11 other processes
31->44
file10
signatures11
process12
dnsIp13
54
C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+
33->54
dropped
56
C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32
33->56
dropped
58
C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32
33->58
dropped
64
12 other files (11 malicious)
33->64
dropped
106
5.42.65.50
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
36->106
130
Installs new ROOT certificates
36->130
132
Tries to harvest and
steal browser information
(history, passwords,
etc)
36->132
134
Tries to steal Crypto
Currency Wallets
36->134
108
t.me
149.154.167.99
TELEGRAMRU
United Kingdom
40->108
110
157.90.25.39
REDIRISRedIRISAutonomousSystemES
United States
40->110
60
C:\Users\user\AppData\Local\...\sqln[1].dll, PE32
40->60
dropped
112
db-ip.com
104.26.5.15
CLOUDFLARENETUS
United States
42->112
114
217.195.207.156
ASFIBERSUNUCUTR
Turkey
42->114
62
C:\Users\user\...\t8PfXIO0jrKwSHwdcTSNk68.zip, Zip
42->62
dropped
136
Tries to steal Mail
credentials (via file
/ registry access)
42->136
138
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
44->138
140
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
44->140
46
conhost.exe
44->46
started
48
conhost.exe
44->48
started
50
conhost.exe
44->50
started
52
3 other processes
44->52
file14
signatures15
process16
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.