Threat name:
LummaC, Amadey, Clipboard Hijacker, Cryp
Alert
Classification:
troj.spyw.evad
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Drops PE files with a suspicious file extension
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Search for Antivirus process
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected Clipboard Hijacker
Yara detected CryptOne packer
Yara detected Generic Downloader
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1519043
Sample:
file.exe
Startdate:
26/09/2024
Architecture:
WINDOWS
Score:
100
134
Found malware configuration
2->134
136
Malicious sample detected
(through community Yara
rule)
2->136
138
Antivirus detection
for dropped file
2->138
140
25 other signatures
2->140
10
axplong.exe
1
64
2->10
started
15
file.exe
5
2->15
started
17
Hkbsse.exe
2->17
started
19
axplong.exe
2->19
started
process3
dnsIp4
128
185.215.113.16
WHOLESALECONNECTIONSNL
Portugal
10->128
130
185.215.113.117
WHOLESALECONNECTIONSNL
Portugal
10->130
132
5 other IPs or domains
10->132
90
C:\Users\user\AppData\Local\Temp\...\5.exe, PE32+
10->90
dropped
92
C:\Users\user\AppData\Local\...\rstxdhuj.exe, PE32
10->92
dropped
94
C:\Users\user\AppData\Local\...\Blenar.exe, PE32
10->94
dropped
104
31 other malicious files
10->104
dropped
202
Creates multiple autostart
registry keys
10->202
204
Hides threads from debuggers
10->204
206
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
10->206
21
needmoney.exe
10->21
started
25
stealc_default2.exe
10->25
started
28
gold.exe
2
10->28
started
34
8 other processes
10->34
96
C:\Users\user\AppData\Local\...\axplong.exe, PE32
15->96
dropped
98
C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII
15->98
dropped
208
Detected unpacking (changes
PE section rights)
15->208
210
Tries to evade debugger
and weak emulator (self
modifying code)
15->210
212
Tries to detect virtualization
through RDTSC time measurements
15->212
30
axplong.exe
15->30
started
100
C:\Users\user\AppData\Local\...\JavvvUmar.exe, PE32
17->100
dropped
102
C:\Users\user\AppData\...\JavvvUmar[1].exe, PE32
17->102
dropped
32
JavvvUmar.exe
17->32
started
214
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
19->214
file5
signatures6
process7
dnsIp8
72
C:\Users\user\AppData\...\svchost015.exe, PE32
21->72
dropped
168
Multi AV Scanner detection
for dropped file
21->168
186
3 other signatures
21->186
36
svchost015.exe
21->36
started
122
185.215.113.17
WHOLESALECONNECTIONSNL
Portugal
25->122
74
C:\Users\user\AppData\...\softokn3[1].dll, PE32
25->74
dropped
76
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
25->76
dropped
88
10 other files (6 malicious)
25->88
dropped
170
Tries to steal Mail
credentials (via file
/ registry access)
25->170
172
Found many strings related
to Crypto-Wallets (likely
being stolen)
25->172
188
2 other signatures
25->188
174
Contains functionality
to inject code into
remote processes
28->174
176
Injects a PE file into
a foreign processes
28->176
40
RegAsm.exe
6
24
28->40
started
42
conhost.exe
28->42
started
178
Detected unpacking (changes
PE section rights)
30->178
180
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
30->180
190
5 other signatures
30->190
124
5.53.124.195
SELECTELRU
Russian Federation
32->124
78
C:\Users\user\...\wZcULqdrBkDQvQgfGRYD.dll, PE32
32->78
dropped
80
C:\Users\user\AppData\...\service123.exe, PE32
32->80
dropped
182
Tries to harvest and
steal browser information
(history, passwords,
etc)
32->182
126
81.19.139.138
IVC-ASRU
Russian Federation
34->126
82
C:\Users\user\Pictures\...\acentric.exe, PE32
34->82
dropped
84
C:\Users\user\AppData\Roaming\d3d9.dll, PE32
34->84
dropped
86
C:\Users\user\AppData\Local\...\Hkbsse.exe, PE32
34->86
dropped
184
Creates multiple autostart
registry keys
34->184
192
2 other signatures
34->192
44
RegAsm.exe
34->44
started
47
cmd.exe
34->47
started
49
RegAsm.exe
34->49
started
51
6 other processes
34->51
file9
signatures10
process11
dnsIp12
114
91.202.233.158
M247GB
Russian Federation
36->114
142
Tries to steal Mail
credentials (via file
/ registry access)
36->142
144
Tries to harvest and
steal ftp login credentials
36->144
146
Tries to harvest and
steal browser information
(history, passwords,
etc)
36->146
148
Tries to harvest and
steal Bitcoin Wallet
information
36->148
116
95.179.250.45
AS-CHOOPAUS
Netherlands
40->116
150
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
40->150
152
Installs new ROOT certificates
40->152
154
Found many strings related
to Crypto-Wallets (likely
being stolen)
40->154
156
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
40->156
108
C:\Users\user\AppData\...\weX3lQ8AOU.exe, PE32
44->108
dropped
110
C:\Users\user\AppData\...\u3uP67496d.exe, PE32
44->110
dropped
158
LummaC encrypted strings
found
44->158
53
u3uP67496d.exe
44->53
started
57
weX3lQ8AOU.exe
44->57
started
112
C:\Users\user\AppData\Local\...\Waters.pif, PE32
47->112
dropped
160
Drops PE files with
a suspicious file extension
47->160
59
Waters.pif
47->59
started
62
conhost.exe
47->62
started
64
tasklist.exe
47->64
started
66
7 other processes
47->66
118
89.105.223.196
NOVOSERVE-GMBH-ASFrankfurtGermanyNL
Netherlands
49->118
162
Tries to steal Crypto
Currency Wallets
49->162
164
Multi AV Scanner detection
for dropped file
51->164
166
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
51->166
file13
signatures14
process15
dnsIp16
120
65.21.18.51
CP-ASDE
United States
53->120
194
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
53->194
196
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
53->196
198
Tries to steal Crypto
Currency Wallets
53->198
106
C:\Users\user\AppData\...\QuantumFlow.scr, PE32
59->106
dropped
200
Drops PE files with
a suspicious file extension
59->200
68
cmd.exe
59->68
started
file17
signatures18
process19
process20
70
conhost.exe
68->70
started
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.