Threat name:
LummaC, Amadey, AsyncRAT, LummaC Stealer
Alert
Classification:
phis.troj.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to log keystrokes (.Net Source)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Capture Wi-Fi password
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1401918
Sample:
co3iTfZr1o.exe
Startdate:
02/03/2024
Architecture:
WINDOWS
Score:
100
95
resergvearyinitiani.shop
2->95
97
executivebrakeji.shop
2->97
99
2 other IPs or domains
2->99
147
Snort IDS alert for
network traffic
2->147
149
Multi AV Scanner detection
for domain / URL
2->149
151
Found malware configuration
2->151
153
30 other signatures
2->153
10
explorgu.exe
1
57
2->10
started
15
MPGPH131.exe
2->15
started
17
co3iTfZr1o.exe
5
2->17
started
19
5 other processes
2->19
signatures3
process4
dnsIp5
115
185.215.113.32, 49708, 49709, 49711
WHOLESALECONNECTIONSNL
Portugal
10->115
117
185.172.128.109
NADYMSS-ASRU
Russian Federation
10->117
119
2 other IPs or domains
10->119
77
C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+
10->77
dropped
79
C:\Users\user\AppData\Roaming\...\clip64.dll, PE32
10->79
dropped
81
C:\Users\user\AppData\...\InstallSetup3.exe, PE32
10->81
dropped
89
27 other malicious files
10->89
dropped
179
Multi AV Scanner detection
for dropped file
10->179
181
Detected unpacking (changes
PE section rights)
10->181
183
Creates multiple autostart
registry keys
10->183
203
3 other signatures
10->203
21
legun.exe
10->21
started
26
osminog.exe
10->26
started
28
lumma28282828.exe
10->28
started
30
5 other processes
10->30
83
C:\Users\user\...\cYtMq2KhCR_7M6tdH0Za.exe, PE32
15->83
dropped
85
C:\Users\user\...\Tsv5JuzPHIsL2KesRsLG.exe, PE32
15->85
dropped
91
3 other malicious files
15->91
dropped
185
Tries to steal Mail
credentials (via file
/ registry access)
15->185
187
Machine Learning detection
for dropped file
15->187
189
Tries to evade debugger
and weak emulator (self
modifying code)
15->189
87
C:\Users\user\AppData\Local\...\explorgu.exe, PE32
17->87
dropped
191
Found evasive API chain
(may stop execution
after reading information
in the PEB, e.g. number
of processors)
17->191
193
Tries to detect virtualization
through RDTSC time measurements
17->193
195
Hides threads from debuggers
17->195
93
2 other malicious files
19->93
dropped
197
Antivirus detection
for dropped file
19->197
199
Found many strings related
to Crypto-Wallets (likely
being stolen)
19->199
201
Tries to harvest and
steal browser information
(history, passwords,
etc)
19->201
file6
signatures7
process8
dnsIp9
109
185.215.113.46
WHOLESALECONNECTIONSNL
Portugal
21->109
111
ipinfo.io
34.117.186.192, 443, 49732
GOOGLE-AS-APGoogleAsiaPacificPteLtdSG
United States
21->111
113
2 other IPs or domains
21->113
69
C:\Users\user\...\uJZxc7mwfIZ8qk_VRzKd.exe, PE32
21->69
dropped
71
C:\Users\user\...\tlyEvHdwYe7KGF18Xcps.exe, PE32
21->71
dropped
73
C:\Users\user\...\7jhShOqO38pEjlGpyJ9D.exe, PE32
21->73
dropped
75
12 other malicious files
21->75
dropped
157
Detected unpacking (changes
PE section rights)
21->157
159
Tries to steal Mail
credentials (via file
/ registry access)
21->159
161
Found many strings related
to Crypto-Wallets (likely
being stolen)
21->161
177
8 other signatures
21->177
32
7jhShOqO38pEjlGpyJ9D.exe
21->32
started
48
5 other processes
21->48
163
Multi AV Scanner detection
for dropped file
26->163
165
Contains functionality
to inject code into
remote processes
26->165
167
Writes to foreign memory
regions
26->167
35
RegAsm.exe
26->35
started
38
conhost.exe
26->38
started
169
Allocates memory in
foreign processes
28->169
171
Injects a PE file into
a foreign processes
28->171
173
LummaC encrypted strings
found
28->173
40
RegAsm.exe
28->40
started
42
conhost.exe
28->42
started
175
System process connects
to network (likely due
to code injection or
exploit)
30->175
44
rundll32.exe
21
30->44
started
46
RegAsm.exe
30->46
started
50
4 other processes
30->50
file10
signatures11
process12
dnsIp13
121
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
32->121
143
4 other signatures
32->143
101
resergvearyinitiani.shop
172.67.217.100, 443, 49716, 49719
CLOUDFLARENETUS
United States
35->101
123
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
35->123
125
Query firmware table
information (likely
to detect VMs)
35->125
127
Found many strings related
to Crypto-Wallets (likely
being stolen)
35->127
129
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
35->129
103
executivebrakeji.shop
172.67.216.22, 443, 49730, 49733
CLOUDFLARENETUS
United States
40->103
145
2 other signatures
40->145
131
Tries to steal Instant
Messenger accounts or
passwords
44->131
133
Uses netsh to modify
the Windows network
and firewall settings
44->133
135
Tries to harvest and
steal ftp login credentials
44->135
137
Tries to harvest and
steal WLAN passwords
44->137
52
powershell.exe
26
44->52
started
55
netsh.exe
2
44->55
started
105
20.218.68.91, 49726, 7690
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
46->105
139
Detected unpacking (changes
PE section rights)
48->139
57
conhost.exe
48->57
started
59
conhost.exe
48->59
started
61
conhost.exe
48->61
started
63
conhost.exe
48->63
started
107
217.195.207.156
ASFIBERSUNUCUTR
Turkey
50->107
141
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
50->141
signatures14
process15
signatures16
155
Found many strings related
to Crypto-Wallets (likely
being stolen)
52->155
65
conhost.exe
52->65
started
67
conhost.exe
55->67
started
process17
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.