Threat name:
LummaC, GCleaner, Glupteba, LummaC Steal
Alert
Classification:
troj.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Adds extensions / path to Windows Defender exclusion list (Registry)
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject threads in other processes
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to download and execute files (via powershell)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1434283
Sample:
file.exe
Startdate:
30/04/2024
Architecture:
WINDOWS
Score:
100
129
Found malware configuration
2->129
131
Malicious sample detected
(through community Yara
rule)
2->131
133
Multi AV Scanner detection
for dropped file
2->133
135
18 other signatures
2->135
8
file.exe
11
62
2->8
started
13
WinTrackerSP.exe
2->13
started
15
svchost.exe
2->15
started
17
3 other processes
2->17
process3
dnsIp4
115
87.240.129.133
VKONTAKTE-SPB-AShttpvkcomRU
Russian Federation
8->115
117
95.142.206.0
VKONTAKTE-SPB-AShttpvkcomRU
Russian Federation
8->117
119
22 other IPs or domains
8->119
97
C:\Users\...\oVDijaSg43uhdsVFv6YSiRRb.exe, PE32
8->97
dropped
99
C:\Users\...\nDqH9YCkRTWfdia7q4yWroCs.exe, PE32
8->99
dropped
101
C:\Users\...\jyvJiQ5G7FQWGOiZZtnZarsG.exe, PE32
8->101
dropped
103
31 other malicious files
8->103
dropped
183
Query firmware table
information (likely
to detect VMs)
8->183
185
Drops PE files to the
document folder of the
user
8->185
187
Creates HTML files with
.exe extension (expired
dropper behavior)
8->187
193
8 other signatures
8->193
19
Lxw7uf_bmAos3kuSR2kfSqFW.exe
8->19
started
22
IOjjrEgGTt3zhAMwmB54wMWH.exe
8->22
started
25
3F1X4UE0cq9uqeL1QtwwpozI.exe
8->25
started
32
16 other processes
8->32
189
Multi AV Scanner detection
for dropped file
13->189
191
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
13->191
28
WerFault.exe
15->28
started
30
WerFault.exe
15->30
started
file5
signatures6
process7
dnsIp8
79
C:\Users\...\Lxw7uf_bmAos3kuSR2kfSqFW.tmp, PE32
19->79
dropped
34
Lxw7uf_bmAos3kuSR2kfSqFW.tmp
19->34
started
139
Writes to foreign memory
regions
22->139
141
Allocates memory in
foreign processes
22->141
143
Injects a PE file into
a foreign processes
22->143
37
RegAsm.exe
22->37
started
121
185.172.128.151
NADYMSS-ASRU
Russian Federation
25->121
81
C:\Users\user\AppData\...\softokn3[1].dll, PE32
25->81
dropped
83
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
25->83
dropped
85
C:\Users\user\AppData\...\mozglue[1].dll, PE32
25->85
dropped
93
9 other files (5 malicious)
25->93
dropped
145
Detected unpacking (changes
PE section rights)
25->145
147
Detected unpacking (overwrites
its own PE header)
25->147
149
Tries to steal Mail
credentials (via file
/ registry access)
25->149
157
4 other signatures
25->157
123
185.172.128.90
NADYMSS-ASRU
Russian Federation
32->123
125
147.45.47.93
FREE-NET-ASFREEnetEU
Russian Federation
32->125
127
3 other IPs or domains
32->127
87
C:\Users\user\AppData\Local\...\INetC.dll, PE32
32->87
dropped
89
C:\Users\user\...\7BTejy19ViiMf8TCyUUs.exe, PE32
32->89
dropped
91
C:\Users\user\...\w53PPy3vv74tECuYyLbA.exe, PE32
32->91
dropped
95
14 other malicious files
32->95
dropped
151
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
32->151
153
Query firmware table
information (likely
to detect VMs)
32->153
155
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
32->155
159
12 other signatures
32->159
41
RegAsm.exe
32->41
started
43
cmd.exe
32->43
started
45
RegAsm.exe
32->45
started
47
7 other processes
32->47
file9
signatures10
process11
dnsIp12
61
C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+
34->61
dropped
63
C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32
34->63
dropped
65
C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32
34->65
dropped
75
34 other files (23 malicious)
34->75
dropped
107
95.217.242.142
HETZNER-ASDE
Germany
37->107
109
23.210.138.105
AKAMAI-ASUS
United States
37->109
67
C:\Users\user\AppData\Local\...\sqlx[1].dll, PE32
37->67
dropped
69
C:\Users\user\AppData\...\softokn3[1].dll, PE32
37->69
dropped
71
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
37->71
dropped
77
10 other files (6 malicious)
37->77
dropped
161
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
37->161
163
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
37->163
165
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
37->165
181
3 other signatures
37->181
111
5.42.65.96
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
41->111
167
Installs new ROOT certificates
41->167
169
Tries to harvest and
steal browser information
(history, passwords,
etc)
41->169
171
Tries to steal Crypto
Currency Wallets
41->171
173
Suspicious powershell
command line found
43->173
175
Tries to download and
execute files (via powershell)
43->175
49
powershell.exe
43->49
started
53
conhost.exe
43->53
started
113
104.21.51.78
CLOUDFLARENETUS
United States
45->113
177
Query firmware table
information (likely
to detect VMs)
45->177
73
C:\Users\user\AppData\Local\...\Install.exe, PE32
47->73
dropped
179
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
47->179
55
conhost.exe
47->55
started
57
conhost.exe
47->57
started
59
conhost.exe
47->59
started
file13
signatures14
process15
dnsIp16
105
108.156.105.24
AMAZON-02US
United States
49->105
137
Installs new ROOT certificates
49->137
signatures17
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.