Threat name:
LummaC, Amadey, AsyncRAT, KeyLogger, Lum
Alert
Classification:
rans.troj.spyw.expl.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Compiles code for process injection (via .Net compiler)
Compiles code to access protected / encrypted code
Contains functionality to log keystrokes (.Net Source)
Detected unpacking (changes PE section rights)
Drops PE files with a suspicious file extension
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Potentially Suspicious Child Process Of Regsvr32
Sigma detected: Powershell launch regsvr32
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Writes many files with high entropy
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected BrowserPasswordDump
Yara detected Generic Downloader
Yara detected Keylogger Generic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected StormKitty Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1604527
Sample:
DbCMTMgeJo.exe
Startdate:
01/02/2025
Architecture:
WINDOWS
Score:
100
153
thebeautylovelytop.top
2->153
155
getyour.cyou
2->155
157
76 other IPs or domains
2->157
201
Suricata IDS alerts
for network traffic
2->201
203
Found malware configuration
2->203
205
Malicious sample detected
(through community Yara
rule)
2->205
207
37 other signatures
2->207
14
skotes.exe
37
2->14
started
19
DbCMTMgeJo.exe
2
2->19
started
21
svchost.exe
2->21
started
23
svchost.exe
2->23
started
signatures3
process4
dnsIp5
173
185.215.113.43, 54710, 54711, 54715
WHOLESALECONNECTIONSNL
Portugal
14->173
175
185.215.113.97, 54712, 54717, 54725
WHOLESALECONNECTIONSNL
Portugal
14->175
135
C:\Users\user\AppData\...\db8c172567.exe, PE32
14->135
dropped
137
C:\Users\user\AppData\...\5ec73896e9.exe, PE32
14->137
dropped
139
C:\Users\user\AppData\...\8ec89b23d4.exe, PE32
14->139
dropped
145
11 other malicious files
14->145
dropped
187
Hides threads from debuggers
14->187
189
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
14->189
191
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
14->191
25
63460ff8c7.exe
14->25
started
29
21aaa725bd.exe
14->29
started
31
5ec73896e9.exe
14->31
started
40
3 other processes
14->40
177
185.215.113.16, 49712, 80
WHOLESALECONNECTIONSNL
Portugal
19->177
179
warlikedbeliev.org
172.67.181.203, 443, 49704, 49705
CLOUDFLARENETUS
United States
19->179
141
C:\...\UYYHR2FFXPC7QWGDTJ69V7UUE7H8M00.exe, PE32
19->141
dropped
143
C:\Users\...UONBTH0X1WAZ900JF4PYRKDM.exe, PE32
19->143
dropped
193
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
19->193
195
Query firmware table
information (likely
to detect VMs)
19->195
197
Found many strings related
to Crypto-Wallets (likely
being stolen)
19->197
199
3 other signatures
19->199
34
EUONBTH0X1WAZ900JF4PYRKDM.exe
4
19->34
started
36
UYYHR2FFXPC7QWGDTJ69V7UUE7H8M00.exe
13
19->36
started
38
WerFault.exe
21->38
started
file6
signatures7
process8
dnsIp9
105
C:\Users\user\AppData\Local\Temp\Put, data
25->105
dropped
119
6 other malicious files
25->119
dropped
217
Multi AV Scanner detection
for dropped file
25->217
219
Writes many files with
high entropy
25->219
42
cmd.exe
25->42
started
107
C:\Users\user\AppData\...\21aaa725bd.tmp, PE32
29->107
dropped
46
21aaa725bd.tmp
29->46
started
181
147.45.44.42
FREE-NET-ASFREEnetEU
Russian Federation
31->181
109
C:\Users\user\AppData\Local\...\wr4cnd4b.0.cs, Unicode
31->109
dropped
111
C:\Users\user\AppData\...\gaqlxgdr.cmdline, Unicode
31->111
dropped
113
C:\Users\user\AppData\Local\...\gaqlxgdr.0.cs, Unicode
31->113
dropped
221
Writes to foreign memory
regions
31->221
223
Allocates memory in
foreign processes
31->223
235
2 other signatures
31->235
48
csc.exe
31->48
started
115
C:\Users\user\AppData\Local\...\skotes.exe, PE32
34->115
dropped
225
Antivirus detection
for dropped file
34->225
227
Detected unpacking (changes
PE section rights)
34->227
229
Machine Learning detection
for dropped file
34->229
237
3 other signatures
34->237
50
skotes.exe
34->50
started
183
185.215.113.115, 49750, 80
WHOLESALECONNECTIONSNL
Portugal
36->183
239
3 other signatures
36->239
185
steamcommunity.com
104.102.49.254, 443, 54736
AKAMAI-ASUS
United States
40->185
117
C:\Users\user\AppData\Local\Temp\Soundtrack, data
40->117
dropped
121
4 other malicious files
40->121
dropped
231
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
40->231
233
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
40->233
241
2 other signatures
40->241
52
c153ad0ce0.exe
40->52
started
55
cmd.exe
40->55
started
57
WerFault.exe
40->57
started
file10
signatures11
process12
dnsIp13
123
C:\Users\user\AppData\Local\...\Avoiding.com, PE32
42->123
dropped
245
Drops PE files with
a suspicious file extension
42->245
247
Writes many files with
high entropy
42->247
59
Avoiding.com
42->59
started
63
cmd.exe
42->63
started
66
conhost.exe
42->66
started
74
9 other processes
42->74
125
C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+
46->125
dropped
127
C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32
46->127
dropped
129
C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32
46->129
dropped
68
21aaa725bd.exe
46->68
started
131
C:\Users\user\AppData\Local\...\gaqlxgdr.dll, PE32
48->131
dropped
76
2 other processes
48->76
249
Detected unpacking (changes
PE section rights)
50->249
251
Found evasive API chain
(may stop execution
after reading information
in the PEB, e.g. number
of processors)
50->251
253
Tries to evade debugger
and weak emulator (self
modifying code)
50->253
263
3 other signatures
50->263
159
toppyneedus.biz
172.67.149.66, 443, 54713, 54714
CLOUDFLARENETUS
United States
52->159
255
Query firmware table
information (likely
to detect VMs)
52->255
257
Tries to harvest and
steal ftp login credentials
52->257
259
Tries to harvest and
steal browser information
(history, passwords,
etc)
52->259
261
Tries to steal Crypto
Currency Wallets
52->261
133
C:\Users\user\AppData\...\Macromedia.com, PE32
55->133
dropped
70
cmd.exe
55->70
started
72
conhost.exe
55->72
started
78
8 other processes
55->78
file14
signatures15
process16
dnsIp17
167
getyour.cyou
116.202.5.153
HETZNER-ASDE
Germany
59->167
169
t.me
149.154.167.99
TELEGRAMRU
United Kingdom
59->169
171
127.0.0.1
unknown
unknown
59->171
265
Found many strings related
to Crypto-Wallets (likely
being stolen)
59->265
267
Tries to harvest and
steal ftp login credentials
59->267
269
Tries to harvest and
steal browser information
(history, passwords,
etc)
59->269
271
Tries to steal Crypto
Currency Wallets
59->271
147
C:\Users\user\AppData\Local\Temp\36469\L, data
63->147
dropped
149
C:\Users\user\AppData\...\21aaa725bd.tmp, PE32
68->149
dropped
80
21aaa725bd.tmp
68->80
started
151
C:\Users\user\AppData\Local\Temp\764661\F, data
70->151
dropped
file18
signatures19
process20
file21
95
C:\Users\user\...\uxtheme_2.drv (copy), PE32+
80->95
dropped
97
C:\Users\user\AppData\Roaming\is-1MO68.tmp, PE32+
80->97
dropped
99
C:\Users\user\AppData\...\unins000.exe (copy), PE32
80->99
dropped
101
4 other files (3 malicious)
80->101
dropped
83
regsvr32.exe
80->83
started
process22
process23
85
regsvr32.exe
83->85
started
dnsIp24
161
m.adnxs.com
85->161
163
91.212.166.99
MOBILY-ASEtihadEtisalatCompanyMobilySA
United Kingdom
85->163
165
3 other IPs or domains
85->165
103
C:\Users\user\AppData\Local\dllhost.exe, PE32+
85->103
dropped
209
System process connects
to network (likely due
to code injection or
exploit)
85->209
211
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
85->211
213
Suspicious powershell
command line found
85->213
215
3 other signatures
85->215
90
powershell.exe
85->90
started
file25
signatures26
process27
signatures28
243
Loading BitLocker PowerShell
Module
90->243
93
conhost.exe
90->93
started
process29
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.