Threat name:
LummaC, Babuk, Djvu, PureLog Stealer, Re
Alert
Classification:
rans.troj.spyw.evad
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found ransom note / readme
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Silenttrinity Stager Msbuild Activity
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses cmd line tools excessively to alter registry or file data
Writes a notice file (html or txt) to demand a ransom
Writes to foreign memory regions
Yara detected Babuk Ransomware
Yara detected Djvu Ransomware
Yara detected Generic Downloader
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1392065
Sample:
69Rgjcm24m.exe
Startdate:
14/02/2024
Architecture:
WINDOWS
Score:
100
91
trad-einmyus.com
2->91
93
theoryapparatusjuko.fun
2->93
95
13 other IPs or domains
2->95
113
Snort IDS alert for
network traffic
2->113
115
Multi AV Scanner detection
for domain / URL
2->115
117
Found malware configuration
2->117
119
20 other signatures
2->119
11
69Rgjcm24m.exe
2->11
started
14
C15B.exe
2->14
started
16
rhjigwj
2->16
started
18
rhjigwj
2->18
started
signatures3
process4
signatures5
141
Detected unpacking (changes
PE section rights)
11->141
143
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
11->143
145
Checks for kernel code
integrity (NtQuerySystemInformation(CodeIntegrityInformation))
11->145
20
explorer.exe
102
14
11->20
injected
147
Antivirus detection
for dropped file
14->147
149
Detected unpacking (overwrites
its own PE header)
14->149
151
Machine Learning detection
for dropped file
14->151
161
2 other signatures
14->161
25
C15B.exe
14->25
started
153
Multi AV Scanner detection
for dropped file
16->153
155
Maps a DLL or memory
area into another process
16->155
157
Checks if the current
machine is a virtual
machine (disk enumeration)
16->157
159
Creates a thread in
another existing process
(thread injection)
18->159
process6
dnsIp7
97
m2reg.ulm.ac.id
103.23.232.80, 49755, 80
UNLAM-AS-IDUniversitasLambungMangkuratID
Indonesia
20->97
99
45.15.156.174, 443, 49766
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
20->99
103
6 other IPs or domains
20->103
65
C:\Users\user\AppData\Roaming\rhjigwj, PE32
20->65
dropped
67
C:\Users\user\AppData\Local\Temp377.exe, PE32
20->67
dropped
69
C:\Users\user\AppData\Local\Temp\C15B.exe, PE32
20->69
dropped
77
2 other malicious files
20->77
dropped
121
System process connects
to network (likely due
to code injection or
exploit)
20->121
123
Benign windows process
drops PE files
20->123
125
Deletes itself after
installation
20->125
127
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
20->127
27
E377.exe
20->27
started
30
C15B.exe
20->30
started
32
BA6F.exe
20->32
started
35
4 other processes
20->35
101
habrafa.com
95.86.30.3, 49743, 80
INEL-AS-MK
Macedonia
25->101
71
C:\Users\user\_README.txt, ASCII
25->71
dropped
73
C:\Users\user\Desktop\UNKRLCVOHV.mp3, data
25->73
dropped
75
C:\Users\user\DesktopIVQSAOTAQ.jpg, data
25->75
dropped
79
2 other malicious files
25->79
dropped
129
Modifies existing user
documents (likely ransomware
behavior)
25->129
file8
signatures9
process10
file11
163
Writes to foreign memory
regions
27->163
165
Allocates memory in
foreign processes
27->165
167
Injects a PE file into
a foreign processes
27->167
37
RegAsm.exe
27->37
started
42
conhost.exe
27->42
started
169
Antivirus detection
for dropped file
30->169
171
Detected unpacking (changes
PE section rights)
30->171
173
Detected unpacking (overwrites
its own PE header)
30->173
181
2 other signatures
30->181
44
C15B.exe
1
15
30->44
started
63
C:\Users\user\AppData\...\Protect544cd51a.dll, PE32
32->63
dropped
175
Sample uses process
hollowing technique
32->175
177
LummaC encrypted strings
found
32->177
46
MSBuild.exe
32->46
started
179
Uses cmd line tools
excessively to alter
registry or file data
35->179
48
conhost.exe
35->48
started
50
reg.exe
1
1
35->50
started
52
C15B.exe
35->52
started
54
3 other processes
35->54
signatures12
process13
dnsIp14
105
216.98.13.202, 49770, 80
ATLANTIC-NET-1US
United States
37->105
81
C:\Users\user\AppData\...\softokn3[1].dll, PE32
37->81
dropped
83
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
37->83
dropped
85
C:\Users\user\AppData\...\mozglue[1].dll, PE32
37->85
dropped
89
9 other files (5 malicious)
37->89
dropped
131
Tries to steal Mail
credentials (via file
/ registry access)
37->131
133
Found many strings related
to Crypto-Wallets (likely
being stolen)
37->133
135
Tries to harvest and
steal ftp login credentials
37->135
137
2 other signatures
37->137
107
api.2ip.ua
104.21.65.24, 443, 49727, 49733
CLOUDFLARENETUS
United States
44->107
87
C:\Users\user\AppData\Local\...\C15B.exe, PE32
44->87
dropped
56
C15B.exe
44->56
started
59
icacls.exe
44->59
started
109
strainriskpropos.store
172.67.223.132, 443, 49778, 49780
CLOUDFLARENETUS
United States
46->109
111
punchtelephoneverdi.store
172.67.154.29, 443, 49779
CLOUDFLARENETUS
United States
46->111
file15
signatures16
process17
signatures18
139
Injects a PE file into
a foreign processes
56->139
61
C15B.exe
12
56->61
started
process19
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://galandskiyher5.com/downloads/toolspub5.exe