Threat name:
LummaC, Glupteba, LummaC Stealer, Mars S
Alert
Classification:
rans.troj.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds extensions / path to Windows Defender exclusion list (Registry)
Allocates memory in foreign processes
Antivirus detection for dropped file
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found pyInstaller with non standard icon
Found stalling execution ending in API Sleep call
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies Group Policy settings
Modifies power options to not sleep / hibernate
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Queries BIOS fan information (via WMI, Win32_Fan, often done to detect virtual machines)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries temperature or sensor information (via WMI often done to detect virtual machines)
Queries voltage information (via WMI often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: Disable power options
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes many files with high entropy
Writes to foreign memory regions
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1428462
Sample:
SecuriteInfo.com.Win64.Evo-...
Startdate:
19/04/2024
Architecture:
WINDOWS
Score:
100
139
Found malware configuration
2->139
141
Malicious sample detected
(through community Yara
rule)
2->141
143
Antivirus detection
for dropped file
2->143
145
21 other signatures
2->145
8
SecuriteInfo.com.Win64.Evo-gen.32634.31069.exe
11
56
2->8
started
13
svchost.exe
2->13
started
15
svchost.exe
2->15
started
17
2 other processes
2->17
process3
dnsIp4
123
87.240.137.164
VKONTAKTE-SPB-AShttpvkcomRU
Russian Federation
8->123
125
95.142.206.0
VKONTAKTE-SPB-AShttpvkcomRU
Russian Federation
8->125
127
19 other IPs or domains
8->127
105
C:\Users\...\yyfBua979C0ZzSPnCxybIlhk.exe, PE32
8->105
dropped
107
C:\Users\...\xNcVS_VvZEHfTUaNtkua55mf.exe, PE32
8->107
dropped
109
C:\Users\...\wjwNFr_3XWBVO8HOPBPzLGWO.exe, PE32
8->109
dropped
111
29 other malicious files
8->111
dropped
199
Query firmware table
information (likely
to detect VMs)
8->199
201
Drops PE files to the
document folder of the
user
8->201
203
Creates HTML files with
.exe extension (expired
dropper behavior)
8->203
205
11 other signatures
8->205
19
Honz_MBQI6vCkcbyCN3yB4rh.exe
8->19
started
23
M3c5GcarM7S9e4Fzg9fhkljA.exe
8->23
started
25
azloBsQlDmB56PqIarSd7g7V.exe
8->25
started
30
15 other processes
8->30
28
Install.exe
13->28
started
file5
signatures6
process7
dnsIp8
67
C:\Users\...\backend_c.cp38-win_amd64.pyd, PE32+
19->67
dropped
69
C:\Users\user\...\_cffi.cp38-win_amd64.pyd, PE32+
19->69
dropped
79
75 other files (35 malicious)
19->79
dropped
147
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
19->147
149
Queries sensitive physical
memory information (via
WMI, Win32_PhysicalMemory,
often done to detect
virtual machines)
19->149
151
Queries sensitive network
adapter information
(via WMI, Win32_NetworkAdapter,
often done to detect
virtual machines)
19->151
165
9 other signatures
19->165
32
conhost.exe
19->32
started
34
Honz_MBQI6vCkcbyCN3yB4rh.exe
19->34
started
167
4 other signatures
23->167
36
RegAsm.exe
23->36
started
41
conhost.exe
23->41
started
129
193.233.132.253
FREE-NET-ASFREEnetEU
Russian Federation
25->129
131
104.26.4.15
CLOUDFLARENETUS
United States
25->131
71
C:\Users\user\...\p508E0L2OxcFz21C_cBt.exe, PE32
25->71
dropped
81
4 other malicious files
25->81
dropped
153
Query firmware table
information (likely
to detect VMs)
25->153
155
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
25->155
157
Tries to steal Mail
credentials (via file
/ registry access)
25->157
169
6 other signatures
25->169
43
Conhost.exe
25->43
started
73
C:\Users\user\AppData\Local\...\tQYsPom.exe, PE32
28->73
dropped
159
Multi AV Scanner detection
for dropped file
28->159
133
185.172.128.23
NADYMSS-ASRU
Russian Federation
30->133
135
147.45.47.93
FREE-NET-ASFREEnetEU
Russian Federation
30->135
137
193.233.132.226
FREE-NET-ASFREEnetEU
Russian Federation
30->137
75
C:\Users\user\AppData\Local\...\is-RKCCV.tmp, PE32
30->75
dropped
77
C:\Users\user\...\bynA5XZaUopLU9g6Euj0.exe, PE32
30->77
dropped
83
31 other files (27 malicious)
30->83
dropped
161
Detected unpacking (changes
PE section rights)
30->161
163
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
30->163
171
19 other signatures
30->171
45
is-RKCCV.tmp
30->45
started
47
explorer.exe
30->47
injected
49
RegAsm.exe
30->49
started
51
9 other processes
30->51
file9
signatures10
process11
dnsIp12
113
37.27.87.155
UNINETAZ
Iran (ISLAMIC Republic Of)
36->113
115
23.76.43.59
AMXArgentinaSAAR
United States
36->115
85
C:\Users\user\AppData\...\softokn3[1].dll, PE32
36->85
dropped
87
C:\Users\user\AppData\Local\...\sqln[1].dll, PE32
36->87
dropped
99
5 other files (3 malicious)
36->99
dropped
173
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
36->173
175
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
36->175
177
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
36->177
191
2 other signatures
36->191
53
conhost.exe
41->53
started
89
C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+
45->89
dropped
91
C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32
45->91
dropped
93
C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32
45->93
dropped
101
10 other files (9 malicious)
45->101
dropped
55
cddvdrunner2333.exe
45->55
started
117
186.10.34.51
ENTELCHILESACL
Chile
47->117
119
172.67.196.94
CLOUDFLARENETUS
United States
47->119
95
C:\Users\user\AppData\Roaming\fcegbwt, PE32
47->95
dropped
97
C:\Users\user\AppData\Local\Temp\DEC.exe, PE32
47->97
dropped
179
System process connects
to network (likely due
to code injection or
exploit)
47->179
181
Benign windows process
drops PE files
47->181
183
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
47->183
121
5.42.65.50
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
49->121
185
Installs new ROOT certificates
49->185
187
Tries to harvest and
steal browser information
(history, passwords,
etc)
49->187
189
Tries to steal Crypto
Currency Wallets
49->189
59
conhost.exe
51->59
started
61
conhost.exe
51->61
started
63
conhost.exe
51->63
started
65
2 other processes
51->65
file13
signatures14
process15
file16
103
C:\ProgramData\...\ImageGuide 3.1.33.66.exe, PE32
55->103
dropped
193
Multi AV Scanner detection
for dropped file
55->193
195
Detected unpacking (changes
PE section rights)
55->195
197
Detected unpacking (overwrites
its own PE header)
55->197
signatures17
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.