Threat name:
LummaC, Amadey, LummaC Stealer, Mars Ste
Alert
Classification:
troj.spyw.evad.mine
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Reads the System eventlog
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected Generic Downloader
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1440134
Sample:
yGn9saDnXX.exe
Startdate:
12/05/2024
Architecture:
WINDOWS
Score:
100
119
zippyfinickysofwps.shop
2->119
121
download.iolo.net
2->121
123
5 other IPs or domains
2->123
151
Snort IDS alert for
network traffic
2->151
153
Multi AV Scanner detection
for domain / URL
2->153
155
Found malware configuration
2->155
157
23 other signatures
2->157
11
yGn9saDnXX.exe
5
2->11
started
15
svchost.exe
3
14
2->15
started
17
axplons.exe
2->17
started
19
6 other processes
2->19
signatures3
process4
dnsIp5
111
C:\Users\user\AppData\Local\...\axplons.exe, PE32
11->111
dropped
193
Detected unpacking (changes
PE section rights)
11->193
195
Tries to evade debugger
and weak emulator (self
modifying code)
11->195
197
Tries to detect virtualization
through RDTSC time measurements
11->197
22
axplons.exe
37
11->22
started
199
Benign windows process
drops PE files
15->199
27
WerFault.exe
2
15->27
started
201
Hides threads from debuggers
17->201
203
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
17->203
205
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
17->205
125
iolo0.b-cdn.net
143.244.50.91
COGENT-174US
United States
19->125
127
127.0.0.1
unknown
unknown
19->127
113
SystemMechanic_548...38868BD1.exe (copy), PE32
19->113
dropped
115
C:\Users\user\AppData\Local\...\BITE363.tmp, PE32
19->115
dropped
29
GameSyncLink.exe
19->29
started
31
conhost.exe
19->31
started
33
conhost.exe
19->33
started
35
PiercingNetLink.exe
19->35
started
file6
signatures7
process8
dnsIp9
129
5.42.96.7, 49704, 80
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
22->129
131
77.221.151.47
INFOBOX-ASInfoboxruAutonomousSystemRU
Russian Federation
22->131
133
2 other IPs or domains
22->133
99
C:\Users\user\AppData\Local\Temp\...99ewB.exe, PE32
22->99
dropped
101
C:\Users\user\AppData\Local\...\file300un.exe, PE32+
22->101
dropped
103
C:\Users\user\AppData\Local\...\lumma1.exe, PE32
22->103
dropped
109
13 other malicious files
22->109
dropped
185
Multi AV Scanner detection
for dropped file
22->185
187
Detected unpacking (changes
PE section rights)
22->187
189
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
22->189
191
4 other signatures
22->191
37
alex.exe
22->37
started
40
gold.exe
22->40
started
42
swizzhis.exe
22->42
started
51
2 other processes
22->51
44
RegAsm.exe
27->44
started
47
conhost.exe
27->47
started
105
C:\Windows\Temp\cudart64_101.dll, PE32+
29->105
dropped
107
C:\Windows\Temp\272769.exe, PE32+
29->107
dropped
49
272769.exe
29->49
started
file10
signatures11
process12
dnsIp13
159
Antivirus detection
for dropped file
37->159
161
Multi AV Scanner detection
for dropped file
37->161
163
Machine Learning detection
for dropped file
37->163
54
RegAsm.exe
4
37->54
started
57
WerFault.exe
19
16
37->57
started
165
Contains functionality
to inject code into
remote processes
40->165
183
3 other signatures
40->183
167
Injects a PE file into
a foreign processes
42->167
135
zippyfinickysofwps.shop
104.21.39.216
CLOUDFLARENETUS
United States
44->135
169
Query firmware table
information (likely
to detect VMs)
44->169
171
Found many strings related
to Crypto-Wallets (likely
being stolen)
44->171
173
Tries to harvest and
steal browser information
(history, passwords,
etc)
44->173
175
Tries to steal Crypto
Currency Wallets
44->175
137
185.215.113.67
WHOLESALECONNECTIONSNL
Portugal
51->137
87
C:\...\PiercingNetLink.exe, PE32+
51->87
dropped
89
C:\Program Files (x86)\...behaviorgraphameSyncLinks.exe, PE32+
51->89
dropped
91
C:\Program Files (x86)\...behaviorgraphameSyncLink.exe, PE32+
51->91
dropped
93
C:\Program Files (x86)\...behaviorgraphameService.exe, PE32
51->93
dropped
177
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
51->177
179
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
51->179
181
Found strings related
to Crypto-Mining
51->181
59
cmd.exe
51->59
started
61
cmd.exe
51->61
started
63
cmd.exe
51->63
started
file14
signatures15
process16
file17
95
C:\Users\user\AppData\Roaming\...\trf.exe, PE32
54->95
dropped
97
C:\Users\user\AppData\Roaming\...\keks.exe, PE32
54->97
dropped
65
keks.exe
54->65
started
69
trf.exe
28
54->69
started
71
conhost.exe
59->71
started
73
sc.exe
59->73
started
75
GameService.exe
59->75
started
81
4 other processes
59->81
77
conhost.exe
61->77
started
83
6 other processes
61->83
79
conhost.exe
63->79
started
process18
dnsIp19
117
185.172.128.33
NADYMSS-ASRU
Russian Federation
65->117
139
Multi AV Scanner detection
for dropped file
65->139
141
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
65->141
143
Installs new ROOT certificates
65->143
149
3 other signatures
65->149
145
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
69->145
147
Reads the System eventlog
69->147
85
conhost.exe
69->85
started
signatures20
process21
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://5.42.96.7/mine/amers.exe