Threat name:
LummaC, Babuk, Djvu, RedLine, SmokeLoade
Alert
Classification:
rans.troj.spyw.evad
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates HTML files with .exe extension (expired dropper behavior)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Detected VMProtect packer
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found ransom note / readme
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses cmd line tools excessively to alter registry or file data
Writes a notice file (html or txt) to demand a ransom
Writes to foreign memory regions
Yara detected Babuk Ransomware
Yara detected Djvu Ransomware
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1391908
Sample:
oowDCOLXv5.exe
Startdate:
14/02/2024
Architecture:
WINDOWS
Score:
100
116
unexaminablespectrall.fun
2->116
118
trad-einmyus.com
2->118
120
24 other IPs or domains
2->120
144
Snort IDS alert for
network traffic
2->144
146
Multi AV Scanner detection
for domain / URL
2->146
148
Found malware configuration
2->148
150
22 other signatures
2->150
15
oowDCOLXv5.exe
2->15
started
18
A742.exe
2->18
started
20
gtvbshw
2->20
started
signatures3
process4
signatures5
218
Detected unpacking (changes
PE section rights)
15->218
220
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
15->220
222
Checks for kernel code
integrity (NtQuerySystemInformation(CodeIntegrityInformation))
15->222
224
Creates a thread in
another existing process
(thread injection)
15->224
22
explorer.exe
64
23
15->22
injected
226
Antivirus detection
for dropped file
18->226
228
Detected unpacking (overwrites
its own PE header)
18->228
230
Machine Learning detection
for dropped file
18->230
238
3 other signatures
18->238
27
A742.exe
18->27
started
232
Multi AV Scanner detection
for dropped file
20->232
234
Maps a DLL or memory
area into another process
20->234
236
Checks if the current
machine is a virtual
machine (disk enumeration)
20->236
process6
dnsIp7
128
m2reg.ulm.ac.id
103.23.232.80, 49786, 80
UNLAM-AS-IDUniversitasLambungMangkuratID
Indonesia
22->128
130
45.15.156.174
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
22->130
132
7 other IPs or domains
22->132
90
C:\Users\user\AppData\Roaming\gtvbshw, PE32
22->90
dropped
92
C:\Users\user\AppData\Local\Temp\F748.exe, PE32
22->92
dropped
94
C:\Users\user\AppData\Local\Temp76D.exe, PE32
22->94
dropped
100
4 other malicious files
22->100
dropped
162
System process connects
to network (likely due
to code injection or
exploit)
22->162
164
Benign windows process
drops PE files
22->164
166
Deletes itself after
installation
22->166
168
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
22->168
29
A742.exe
22->29
started
32
885A.exe
22->32
started
34
F748.exe
22->34
started
36
6 other processes
22->36
96
C:\Users\user\_README.txt, ASCII
27->96
dropped
98
C:\Users\user\AppData\Local\...\_README.txt, ASCII
27->98
dropped
file8
signatures9
process10
dnsIp11
192
Detected unpacking (changes
PE section rights)
29->192
194
Detected unpacking (overwrites
its own PE header)
29->194
196
Creates HTML files with
.exe extension (expired
dropper behavior)
29->196
214
2 other signatures
29->214
39
A742.exe
1
16
29->39
started
198
Multi AV Scanner detection
for dropped file
32->198
200
Machine Learning detection
for dropped file
32->200
202
Writes to foreign memory
regions
32->202
43
RegAsm.exe
32->43
started
54
3 other processes
32->54
204
Allocates memory in
foreign processes
34->204
206
Injects a PE file into
a foreign processes
34->206
46
RegAsm.exe
34->46
started
48
RegAsm.exe
34->48
started
56
3 other processes
34->56
122
resergvearyinitiani.shop
104.21.94.2
CLOUDFLARENETUS
United States
36->122
124
fossillandscapefewkew.site
172.67.137.147
CLOUDFLARENETUS
United States
36->124
126
2 other IPs or domains
36->126
208
Antivirus detection
for dropped file
36->208
210
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
36->210
212
Uses cmd line tools
excessively to alter
registry or file data
36->212
216
3 other signatures
36->216
50
conhost.exe
36->50
started
52
reg.exe
1
1
36->52
started
58
4 other processes
36->58
signatures12
process13
dnsIp14
134
api.2ip.ua
172.67.139.220, 443, 49750, 49757
CLOUDFLARENETUS
United States
39->134
102
C:\Users\user\AppData\Local\...\A742.exe, PE32
39->102
dropped
60
A742.exe
39->60
started
63
icacls.exe
39->63
started
136
216.98.9.109
ATLANTIC-NET-1US
United States
43->136
104
C:\Users\user\AppData\...\softokn3[1].dll, PE32
43->104
dropped
106
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
43->106
dropped
108
C:\Users\user\AppData\...\mozglue[1].dll, PE32
43->108
dropped
110
9 other files (5 malicious)
43->110
dropped
170
Tries to steal Mail
credentials (via file
/ registry access)
43->170
172
Found many strings related
to Crypto-Wallets (likely
being stolen)
43->172
174
Tries to harvest and
steal ftp login credentials
43->174
176
Tries to harvest and
steal Bitcoin Wallet
information
43->176
138
5.42.65.38, 46185, 49784
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
46->138
178
Tries to harvest and
steal browser information
(history, passwords,
etc)
46->178
180
Tries to steal Crypto
Currency Wallets
46->180
182
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
48->182
184
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
48->184
file15
signatures16
process17
signatures18
190
Injects a PE file into
a foreign processes
60->190
65
A742.exe
1
26
60->65
started
process19
dnsIp20
114
habrafa.com
190.12.87.61, 49768, 49769, 49772
OPTICALTECHNOLOGIESSACPE
Peru
65->114
82
C:\Users\user\AppData\Local\...\build2[1].exe, PE32
65->82
dropped
84
C:\Users\user\AppData\Local\...\build2.exe, PE32
65->84
dropped
86
C:\_README.txt, ASCII
65->86
dropped
88
5 other malicious files
65->88
dropped
152
Modifies existing user
documents (likely ransomware
behavior)
65->152
70
build2.exe
65->70
started
file21
signatures22
process23
signatures24
154
Multi AV Scanner detection
for dropped file
70->154
156
Detected unpacking (changes
PE section rights)
70->156
158
Detected unpacking (overwrites
its own PE header)
70->158
160
2 other signatures
70->160
73
build2.exe
70->73
started
process25
dnsIp26
140
t.me
149.154.167.99, 443, 49776
TELEGRAMRU
United Kingdom
73->140
142
159.69.101.193, 49785, 49787, 49788
HETZNER-ASDE
Germany
73->142
112
C:\Users\user\AppData\Local\...\sqlt[1].dll, PE32
73->112
dropped
186
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
73->186
188
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
73->188
78
cmd.exe
73->78
started
file27
signatures28
process29
process30
80
conhost.exe
78->80
started
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://galandskiyher5.com/downloads/toolspub5.exe