Threat name:
LummaC, Amadey, AsyncRAT, LummaC Stealer
Alert
Classification:
phis.troj.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Opens the same file many times (likely Sandbox evasion)
PE file contains section with special chars
Potentially malicious time measurement code found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Capture Wi-Fi password
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected Generic Downloader
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1402103
Sample:
rKYmlnOolQ.exe
Startdate:
03/03/2024
Architecture:
WINDOWS
Score:
100
130
resergvearyinitiani.shop
2->130
132
executivebrakeji.shop
2->132
134
4 other IPs or domains
2->134
168
Snort IDS alert for
network traffic
2->168
170
Multi AV Scanner detection
for domain / URL
2->170
172
Found malware configuration
2->172
174
29 other signatures
2->174
10
explorgu.exe
1
60
2->10
started
15
chrosha.exe
2->15
started
17
rKYmlnOolQ.exe
5
2->17
started
19
5 other processes
2->19
signatures3
process4
dnsIp5
162
185.215.113.32, 49729, 49730, 49732
WHOLESALECONNECTIONSNL
Portugal
10->162
164
185.215.113.45, 49737, 80
WHOLESALECONNECTIONSNL
Portugal
10->164
166
3 other IPs or domains
10->166
110
C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+
10->110
dropped
112
C:\Users\user\AppData\Roaming\...\clip64.dll, PE32
10->112
dropped
114
C:\Users\user\AppData\...\InstallSetup3.exe, PE32
10->114
dropped
124
29 other malicious files
10->124
dropped
232
Detected unpacking (changes
PE section rights)
10->232
234
Tries to evade debugger
and weak emulator (self
modifying code)
10->234
236
Hides threads from debuggers
10->236
21
legun.exe
10->21
started
26
jokerpos.exe
10->26
started
28
alex12.exe
10->28
started
32
12 other processes
10->32
116
C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+
15->116
dropped
118
C:\Users\user\AppData\Roaming\...\clip64.dll, PE32
15->118
dropped
120
C:\Users\user\AppData\Local\...\seratwo.exe, PE32
15->120
dropped
126
9 other malicious files
15->126
dropped
238
Creates multiple autostart
registry keys
15->238
240
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
15->240
30
rundll32.exe
15->30
started
122
C:\Users\user\AppData\Local\...\explorgu.exe, PE32
17->122
dropped
242
Found evasive API chain
(may stop execution
after reading information
in the PEB, e.g. number
of processors)
17->242
244
Tries to detect virtualization
through RDTSC time measurements
17->244
246
Potentially malicious
time measurement code
found
17->246
248
Machine Learning detection
for dropped file
19->248
250
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
19->250
252
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
19->252
file6
signatures7
process8
dnsIp9
146
185.215.113.46
WHOLESALECONNECTIONSNL
Portugal
21->146
148
ipinfo.io
34.117.186.192
GOOGLE-AS-APGoogleAsiaPacificPteLtdSG
United States
21->148
154
2 other IPs or domains
21->154
94
C:\Users\user\...\fuHazXf6y2EOBNJJxbjZ.exe, PE32
21->94
dropped
96
C:\Users\user\...\9vGh4g3yVlHZrelHu0HP.exe, PE32
21->96
dropped
98
C:\Users\user\AppData\Local\...dgeMS131.exe, PE32
21->98
dropped
106
7 other malicious files
21->106
dropped
202
Detected unpacking (changes
PE section rights)
21->202
204
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
21->204
206
Tries to steal Mail
credentials (via file
/ registry access)
21->206
220
9 other signatures
21->220
51
2 other processes
21->51
208
Writes to foreign memory
regions
26->208
210
Allocates memory in
foreign processes
26->210
212
Injects a PE file into
a foreign processes
26->212
34
RegAsm.exe
26->34
started
39
conhost.exe
26->39
started
41
RegAsm.exe
28->41
started
43
conhost.exe
28->43
started
150
37.120.237.196
SECURE-DATA-ASRO
Romania
32->150
152
185.172.128.127
NADYMSS-ASRU
Russian Federation
32->152
156
4 other IPs or domains
32->156
100
C:\Users\user\AppData\Local\...\nso413B.tmp, PE32
32->100
dropped
102
C:\Users\user\AppData\Local\...\INetC.dll, PE32
32->102
dropped
104
C:\Users\user\AppData\Local\...\nsh529D.tmp, PE32
32->104
dropped
108
4 other malicious files
32->108
dropped
214
System process connects
to network (likely due
to code injection or
exploit)
32->214
216
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
32->216
218
Creates an undocumented
autostart registry key
32->218
222
6 other signatures
32->222
45
RegAsm.exe
32->45
started
47
rundll32.exe
23
32->47
started
49
RegAsm.exe
32->49
started
53
10 other processes
32->53
file10
signatures11
process12
dnsIp13
136
94.156.8.100
NET1-ASBG
Bulgaria
34->136
90
12 other files (8 malicious)
34->90
dropped
176
Tries to steal Mail
credentials (via file
/ registry access)
34->176
178
Found many strings related
to Crypto-Wallets (likely
being stolen)
34->178
180
Tries to steal Crypto
Currency Wallets
34->180
76
C:\Users\user\AppData\Roaming\...\olehpsp.exe, PE32
41->76
dropped
78
C:\Users\user\AppData\Roaming\...\fate.exe, PE32
41->78
dropped
55
fate.exe
41->55
started
59
olehpsp.exe
41->59
started
138
37.27.52.220
UNINETAZ
Iran (ISLAMIC Republic Of)
45->138
80
C:\Users\user\AppData\...\softokn3[1].dll, PE32
45->80
dropped
82
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
45->82
dropped
84
C:\Users\user\AppData\...\mozglue[1].dll, PE32
45->84
dropped
92
3 other files (1 malicious)
45->92
dropped
182
Tries to harvest and
steal ftp login credentials
45->182
184
Tries to harvest and
steal browser information
(history, passwords,
etc)
45->184
186
Tries to harvest and
steal Bitcoin Wallet
information
45->186
188
Tries to steal Instant
Messenger accounts or
passwords
47->188
190
Uses netsh to modify
the Windows network
and firewall settings
47->190
192
Tries to harvest and
steal WLAN passwords
47->192
61
powershell.exe
47->61
started
64
netsh.exe
2
47->64
started
140
executivebrakeji.shop
172.67.216.22, 443, 49736, 49738
CLOUDFLARENETUS
United States
49->140
194
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
49->194
196
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
49->196
198
Opens the same file
many times (likely Sandbox
evasion)
49->198
66
conhost.exe
51->66
started
68
conhost.exe
51->68
started
142
20.218.68.91
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
53->142
144
resergvearyinitiani.shop
104.21.94.2, 443, 49758
CLOUDFLARENETUS
United States
53->144
86
C:\Users\user\AppData\...\mozglue[1].dll, PE32
53->86
dropped
88
C:\Users\user\AppData\...\freebl3[1].dll, PE32
53->88
dropped
200
Query firmware table
information (likely
to detect VMs)
53->200
70
conhost.exe
53->70
started
file14
signatures15
process16
dnsIp17
158
185.172.128.33, 49759, 8970
NADYMSS-ASRU
Russian Federation
55->158
224
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
55->224
226
Found many strings related
to Crypto-Wallets (likely
being stolen)
55->226
228
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
55->228
160
5.42.65.31
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
59->160
230
Tries to steal Crypto
Currency Wallets
59->230
128
C:\Users\user\...\246122658369_Desktop.zip, Zip
61->128
dropped
72
conhost.exe
61->72
started
74
conhost.exe
64->74
started
file18
signatures19
process20
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.215.113.45/mine/amert.exe