Threat name:
LummaC, Amadey, LummaC Stealer, Mars Ste
Alert
Classification:
phis.troj.spyw.expl.evad
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: Capture Wi-Fi password
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Script Execution From Temp Folder
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected Generic Downloader
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1436254
Sample:
1CMweaqlKp.exe
Startdate:
04/05/2024
Architecture:
WINDOWS
Score:
100
237
Multi AV Scanner detection
for domain / URL
2->237
239
Found malware configuration
2->239
241
Malicious sample detected
(through community Yara
rule)
2->241
243
29 other signatures
2->243
12
1CMweaqlKp.exe
5
2->12
started
16
MPGPH131.exe
2->16
started
18
RageMP131.exe
2->18
started
21
6 other processes
2->21
process3
dnsIp4
145
C:\Users\user\AppData\Local\...\explorta.exe, PE32
12->145
dropped
301
Query firmware table
information (likely
to detect VMs)
12->301
303
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
12->303
23
explorta.exe
2
23
12->23
started
305
Multi AV Scanner detection
for dropped file
16->305
307
Detected unpacking (changes
PE section rights)
16->307
309
Tries to steal Mail
credentials (via file
/ registry access)
16->309
321
2 other signatures
16->321
161
34.117.186.192
GOOGLE-AS-APGoogleAsiaPacificPteLtdSG
United States
18->161
163
104.26.5.15
CLOUDFLARENETUS
United States
18->163
311
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
18->311
313
Tries to harvest and
steal browser information
(history, passwords,
etc)
18->313
315
Tries to evade debugger
and weak emulator (self
modifying code)
18->315
165
192.168.2.4
unknown
unknown
21->165
167
239.255.255.250
unknown
Reserved
21->167
317
Hides threads from debuggers
21->317
319
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
21->319
28
chrome.exe
21->28
started
30
chrome.exe
21->30
started
file5
signatures6
process7
dnsIp8
185
193.233.132.56
FREE-NET-ASFREEnetEU
Russian Federation
23->185
187
193.233.132.139
FREE-NET-ASFREEnetEU
Russian Federation
23->187
129
C:\Users\user\AppData\...\d361f35322.exe, PE32
23->129
dropped
131
C:\Users\user\AppData\Local\...\amert.exe, PE32
23->131
dropped
133
C:\Users\user\AppData\Local\...\random[1].exe, PE32
23->133
dropped
135
4 other malicious files
23->135
dropped
269
Query firmware table
information (likely
to detect VMs)
23->269
271
Creates multiple autostart
registry keys
23->271
273
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
23->273
32
amert.exe
4
23->32
started
36
d361f35322.exe
1
60
23->36
started
39
ac861238af.exe
23->39
started
41
explorta.exe
23->41
started
189
142.250.189.14
GOOGLEUS
United States
28->189
191
142.250.68.68
GOOGLEUS
United States
28->191
195
5 other IPs or domains
28->195
193
142.250.72.131
GOOGLEUS
United States
30->193
file9
signatures10
process11
dnsIp12
107
C:\Users\user\AppData\Local\...\explorha.exe, PE32
32->107
dropped
213
Detected unpacking (changes
PE section rights)
32->213
215
Tries to evade debugger
and weak emulator (self
modifying code)
32->215
217
Tries to detect virtualization
through RDTSC time measurements
32->217
233
3 other signatures
32->233
43
explorha.exe
45
32->43
started
169
147.45.47.93
FREE-NET-ASFREEnetEU
Russian Federation
36->169
109
C:\Users\user\AppData\Local\...\RageMP131.exe, PE32
36->109
dropped
111
C:\ProgramData\MPGPH131\MPGPH131.exe, PE32
36->111
dropped
219
Tries to steal Mail
credentials (via file
/ registry access)
36->219
221
Found many strings related
to Crypto-Wallets (likely
being stolen)
36->221
223
Found stalling execution
ending in API Sleep
call
36->223
235
3 other signatures
36->235
48
schtasks.exe
36->48
started
50
schtasks.exe
36->50
started
225
Antivirus detection
for dropped file
39->225
227
Multi AV Scanner detection
for dropped file
39->227
229
Binary is likely a compiled
AutoIt script file
39->229
231
Machine Learning detection
for dropped file
39->231
52
chrome.exe
39->52
started
file13
signatures14
process15
dnsIp16
205
185.172.128.19
NADYMSS-ASRU
Russian Federation
43->205
207
77.221.151.47
INFOBOX-ASInfoboxruAutonomousSystemRU
Russian Federation
43->207
209
193.233.132.234
FREE-NET-ASFREEnetEU
Russian Federation
43->209
147
C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+
43->147
dropped
149
C:\Users\user\AppData\Roaming\...\clip64.dll, PE32
43->149
dropped
151
C:\Users\user\AppData\Local\...\install.exe, PE32
43->151
dropped
153
19 other malicious files
43->153
dropped
323
Detected unpacking (changes
PE section rights)
43->323
325
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
43->325
327
Tries to evade debugger
and weak emulator (self
modifying code)
43->327
329
3 other signatures
43->329
54
file300un.exe
43->54
started
57
NewB.exe
43->57
started
61
swiiiii.exe
43->61
started
67
4 other processes
43->67
63
conhost.exe
48->63
started
65
conhost.exe
50->65
started
file17
signatures18
process19
dnsIp20
249
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
54->249
251
Writes to foreign memory
regions
54->251
253
Allocates memory in
foreign processes
54->253
265
3 other signatures
54->265
69
RegAsm.exe
54->69
started
73
powershell.exe
54->73
started
197
185.172.128.59
NADYMSS-ASRU
Russian Federation
57->197
199
104.21.84.71
CLOUDFLARENETUS
United States
57->199
203
2 other IPs or domains
57->203
137
C:\...\4767d2e713f2021e8fe856e3ea638b58.exe, PE32
57->137
dropped
139
C:\Users\user\AppData\Local\...\toolspub1.exe, PE32
57->139
dropped
141
C:\Users\user\AppData\Local\...\ISetup8.exe, PE32
57->141
dropped
143
3 other malicious files
57->143
dropped
255
Creates an undocumented
autostart registry key
57->255
76
ISetup8.exe
57->76
started
78
toolspub1.exe
57->78
started
80
schtasks.exe
57->80
started
257
Injects a PE file into
a foreign processes
61->257
82
RegAsm.exe
61->82
started
86
2 other processes
61->86
201
185.215.113.67
WHOLESALECONNECTIONSNL
Portugal
67->201
259
System process connects
to network (likely due
to code injection or
exploit)
67->259
261
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
67->261
263
Installs new ROOT certificates
67->263
267
2 other signatures
67->267
84
rundll32.exe
67->84
started
88
2 other processes
67->88
file21
signatures22
process23
dnsIp24
171
189.195.132.134
MegaCableSAdeCVMX
Mexico
69->171
183
9 other IPs or domains
69->183
113
C:\Users\...\zWIy5Pdf1kgq9YulaqIKrGGy.exe, PE32
69->113
dropped
115
C:\Users\...\v6zcDFD3cRDhmr34kNKDn8tX.exe, MS-DOS
69->115
dropped
117
C:\Users\...\v3efLAgS1BVue6uNuzFECLaH.exe, PE32
69->117
dropped
127
64 other malicious files
69->127
dropped
275
Loading BitLocker PowerShell
Module
73->275
90
conhost.exe
73->90
started
173
185.172.128.228
NADYMSS-ASRU
Russian Federation
76->173
175
185.172.128.90
NADYMSS-ASRU
Russian Federation
76->175
177
176.97.76.106
INTRAFFIC-ASUA
United Kingdom
76->177
119
C:\Users\user\AppData\Local\Temp\...\AsIO.dll, PE32
76->119
dropped
121
C:\Users\user\AppData\Local\...\ATKEX.dll, PE32
76->121
dropped
123
C:\Users\user\AppData\Local\...\ASUS_WMI.dll, PE32
76->123
dropped
125
C:\Users\user\AppData\Local\Temp\u6po.0.exe, PE32
76->125
dropped
92
u6po.0.exe
76->92
started
277
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
78->277
279
Checks for kernel code
integrity (NtQuerySystemInformation(CodeIntegrityInformation))
78->279
281
Maps a DLL or memory
area into another process
78->281
295
2 other signatures
78->295
96
conhost.exe
80->96
started
179
104.21.67.211
CLOUDFLARENETUS
United States
82->179
283
Query firmware table
information (likely
to detect VMs)
82->283
285
Creates HTML files with
.exe extension (expired
dropper behavior)
82->285
287
Found many strings related
to Crypto-Wallets (likely
being stolen)
82->287
297
2 other signatures
82->297
289
Tries to steal Instant
Messenger accounts or
passwords
84->289
291
Uses netsh to modify
the Windows network
and firewall settings
84->291
293
Tries to harvest and
steal ftp login credentials
84->293
299
2 other signatures
84->299
98
powershell.exe
84->98
started
101
netsh.exe
84->101
started
181
13.89.179.12
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
86->181
file25
signatures26
process27
dnsIp28
211
185.172.128.150
NADYMSS-ASRU
Russian Federation
92->211
155
C:\Users\user\AppData\...\freebl3[1].dll, PE32
92->155
dropped
157
C:\ProgramData\freebl3.dll, PE32
92->157
dropped
159
C:\Users\user\...\246122658369_Desktop.zip, Zip
98->159
dropped
245
Installs new ROOT certificates
98->245
247
Loading BitLocker PowerShell
Module
98->247
103
conhost.exe
98->103
started
105
conhost.exe
101->105
started
file29
signatures30
process31
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://147.45.47.102:57893/hera/amadka.exe