Threat name:
LummaC, Amadey, LummaC Stealer, Mars Ste
Alert
Classification:
troj.spyw.evad.mine
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Protects its processes via BreakOnTermination flag
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Reads the System eventlog
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected Generic Downloader
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1444028
Sample:
6tJtH22I7a.exe
Startdate:
19/05/2024
Architecture:
WINDOWS
Score:
100
119
api.telegram.org
2->119
121
240217000509001.uba.hncq52.shop
2->121
123
16 other IPs or domains
2->123
151
Snort IDS alert for
network traffic
2->151
153
Multi AV Scanner detection
for domain / URL
2->153
155
Found malware configuration
2->155
161
31 other signatures
2->161
11
6tJtH22I7a.exe
5
2->11
started
15
axplons.exe
2->15
started
17
axplons.exe
2->17
started
19
2 other processes
2->19
signatures3
157
Uses the Telegram API
(likely for C&C
communication)
119->157
159
Tries to resolve many
domain names, but no
domain seems valid
121->159
process4
dnsIp5
117
C:\Users\user\AppData\Local\...\axplons.exe, PE32
11->117
dropped
171
Detected unpacking (changes
PE section rights)
11->171
173
Tries to evade debugger
and weak emulator (self
modifying code)
11->173
175
Tries to detect virtualization
through RDTSC time measurements
11->175
22
axplons.exe
43
11->22
started
177
Hides threads from debuggers
15->177
179
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
15->179
181
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
15->181
125
127.0.0.1
unknown
unknown
19->125
27
WerFault.exe
19->27
started
file6
signatures7
process8
dnsIp9
133
5.42.96.7, 49730, 49731, 49732
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
22->133
135
185.172.128.19
NADYMSS-ASRU
Russian Federation
22->135
137
2 other IPs or domains
22->137
105
C:\Users\user\AppData\Local\...105ewoff.exe, PE32
22->105
dropped
107
C:\Users\user\AppData\Local\Temp\...\gold.exe, PE32
22->107
dropped
109
C:\Users\user\AppData\...\ReurgingGleek.exe, PE32
22->109
dropped
111
14 other malicious files
22->111
dropped
163
Detected unpacking (changes
PE section rights)
22->163
165
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
22->165
167
Tries to evade debugger
and weak emulator (self
modifying code)
22->167
169
3 other signatures
22->169
29
alex.exe
22->29
started
32
ReurgingGleek.exe
22->32
started
35
swizzzz.exe
22->35
started
37
5 other processes
22->37
file10
signatures11
process12
dnsIp13
205
Antivirus detection
for dropped file
29->205
207
Multi AV Scanner detection
for dropped file
29->207
209
Machine Learning detection
for dropped file
29->209
211
Contains functionality
to inject code into
remote processes
29->211
40
RegAsm.exe
4
29->40
started
93
C:\ProgramData\system.exe, PE32
32->93
dropped
95
C:\ProgramData\build.exe, PE32
32->95
dropped
213
Detected unpacking (overwrites
its own PE header)
32->213
215
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
32->215
43
system.exe
32->43
started
47
build.exe
32->47
started
49
WerFault.exe
32->49
started
217
Writes to foreign memory
regions
35->217
219
Allocates memory in
foreign processes
35->219
221
Injects a PE file into
a foreign processes
35->221
51
RegAsm.exe
35->51
started
127
185.215.113.67, 26260, 49735
WHOLESALECONNECTIONSNL
Portugal
37->127
129
file-file-host6.com
45.131.41.39
DINET-ASRU
Russian Federation
37->129
131
2 other IPs or domains
37->131
97
C:\Users\user\AppData\Local\Temp\pl.exe, PE32
37->97
dropped
99
C:\...\PiercingNetLink.exe, PE32+
37->99
dropped
101
C:\Program Files (x86)\...behaviorgraphameSyncLinks.exe, PE32+
37->101
dropped
103
2 other files (1 malicious)
37->103
dropped
223
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
37->223
225
Creates an undocumented
autostart registry key
37->225
227
Found many strings related
to Crypto-Wallets (likely
being stolen)
37->227
229
7 other signatures
37->229
53
RegAsm.exe
37->53
started
55
cmd.exe
37->55
started
57
schtasks.exe
37->57
started
59
6 other processes
37->59
file14
signatures15
process16
dnsIp17
113
C:\Users\user\AppData\Roaming\...\svhoost.exe, PE32
40->113
dropped
115
C:\Users\user\AppData\Roaming\...\One.exe, PE32
40->115
dropped
61
svhoost.exe
6
23
40->61
started
65
One.exe
4
40->65
started
67
cmd.exe
40->67
started
139
ip-api.com
208.95.112.1
TUT-ASUS
United States
43->139
141
api.telegram.org
149.154.167.220
TELEGRAMRU
United Kingdom
43->141
183
Antivirus detection
for dropped file
43->183
185
Multi AV Scanner detection
for dropped file
43->185
187
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
43->187
203
3 other signatures
43->203
69
powershell.exe
43->69
started
143
beshomandotestbesnd.run.place
45.88.186.125
ANONYMIZEEpikNetworkCH
Netherlands
47->143
189
Machine Learning detection
for dropped file
47->189
71
conhost.exe
47->71
started
145
23.88.106.134, 49746, 49748, 49750
ENZUINC-US
United States
51->145
191
Found many strings related
to Crypto-Wallets (likely
being stolen)
51->191
193
Tries to harvest and
steal ftp login credentials
51->193
195
Tries to steal Crypto
Currency Wallets
51->195
197
Tries to harvest and
steal Bitcoin Wallet
information
51->197
73
cmd.exe
51->73
started
147
civilianurinedtsraov.shop
104.21.49.245
CLOUDFLARENETUS
United States
53->147
199
Query firmware table
information (likely
to detect VMs)
53->199
201
Tries to harvest and
steal browser information
(history, passwords,
etc)
53->201
75
conhost.exe
55->75
started
79
5 other processes
55->79
77
conhost.exe
57->77
started
file18
signatures19
process20
dnsIp21
149
185.172.128.33, 49734, 49743, 8970
NADYMSS-ASRU
Russian Federation
61->149
231
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
61->231
233
Installs new ROOT certificates
61->233
235
Found many strings related
to Crypto-Wallets (likely
being stolen)
61->235
243
2 other signatures
61->243
237
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
65->237
239
Reads the System eventlog
65->239
81
conhost.exe
65->81
started
83
conhost.exe
67->83
started
85
choice.exe
67->85
started
241
Loading BitLocker PowerShell
Module
69->241
87
conhost.exe
69->87
started
89
conhost.exe
73->89
started
91
timeout.exe
73->91
started
signatures22
process23
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://5.42.96.7/soka/random.exe