Threat name:
AsyncRAT, MicroClip, PureLog Stealer, Re
Alert
Classification:
phis.troj.adwa.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Changes memory attributes in foreign processes to executable or writable
Connects to many ports of the same IP (likely port scanning)
Contain functionality to detect virtual machines
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Creates multiple autostart registry keys
Drops executable to a common third party application directory
Drops PE files with benign system names
Found API chain indicative of debugger detection
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites Mozilla Firefox settings
Protects its processes via BreakOnTermination flag
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Schedule system process
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: System File Execution Location Anomaly
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected PureLog Stealer
Yara detected RedLine Stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1487554
Sample:
VZ9KtxHHCA.exe
Startdate:
04/08/2024
Architecture:
WINDOWS
Score:
100
137
Found malware configuration
2->137
139
Malicious sample detected
(through community Yara
rule)
2->139
141
Antivirus / Scanner
detection for submitted
sample
2->141
143
22 other signatures
2->143
14
VZ9KtxHHCA.exe
7
2->14
started
18
{EA845550E0041622379703}.exe
2->18
started
20
Service_{EA845550E0041622379703}.exe
2->20
started
22
svchost.exe
3
2->22
started
process3
file4
131
C:\Users\user\AppData\Roaming\svchost.exe, PE32
14->131
dropped
133
C:\Users\user\AppData\...\VZ9KtxHHCA.exe.log, ASCII
14->133
dropped
201
Drops PE files with
benign system names
14->201
24
cmd.exe
1
14->24
started
26
cmd.exe
1
14->26
started
203
Found API chain indicative
of debugger detection
18->203
205
Contain functionality
to detect virtual machines
18->205
207
Contains functionality
to inject threads in
other processes
18->207
209
Maps a DLL or memory
area into another process
18->209
29
schtasks.exe
18->29
started
31
relog.exe
18->31
started
211
Writes to foreign memory
regions
20->211
213
Modifies the context
of a thread in another
process (thread injection)
20->213
215
Found hidden mapped
module (file has been
removed from disk)
20->215
33
schtasks.exe
20->33
started
35
relog.exe
20->35
started
signatures5
process6
signatures7
37
svchost.exe
1
4
24->37
started
42
conhost.exe
24->42
started
44
timeout.exe
1
24->44
started
187
Suspicious powershell
command line found
26->187
189
Bypasses PowerShell
execution policy
26->189
191
Uses schtasks.exe or
at.exe to add and modify
task schedules
26->191
46
conhost.exe
26->46
started
48
schtasks.exe
1
26->48
started
50
conhost.exe
29->50
started
52
conhost.exe
33->52
started
process8
dnsIp9
135
176.111.174.140, 1912, 49730, 49737
WILWAWPL
Russian Federation
37->135
121
C:\Users\user\AppData\Local\Temp\dhgwwm.exe, PE32+
37->121
dropped
177
Found many strings related
to Crypto-Wallets (likely
being stolen)
37->177
54
cmd.exe
1
37->54
started
file10
signatures11
process12
signatures13
175
Suspicious powershell
command line found
54->175
57
powershell.exe
12
54->57
started
59
conhost.exe
54->59
started
process14
process15
61
dhgwwm.exe
1
3
57->61
started
file16
129
C:\Users\...\{EA845550E0041622379703}.exe, PE32+
61->129
dropped
193
Found API chain indicative
of debugger detection
61->193
195
Creates multiple autostart
registry keys
61->195
197
Contain functionality
to detect virtual machines
61->197
199
6 other signatures
61->199
65
relog.exe
6
13
61->65
started
69
schtasks.exe
1
61->69
started
signatures17
process18
file19
105
C:\...\Service_{EA845550E0041622379703}.exe, PE32+
65->105
dropped
107
C:\Users\...\Service_com.adobe.dunamis.exe, PE32+
65->107
dropped
109
C:\Users\user\AppData\...\Service_Skype.exe, PE32+
65->109
dropped
111
6 other malicious files
65->111
dropped
145
Protects its processes
via BreakOnTermination
flag
65->145
147
Changes memory attributes
in foreign processes
to executable or writable
65->147
149
Found API chain indicative
of debugger detection
65->149
151
12 other signatures
65->151
71
explorer.exe
65->71
injected
75
schtasks.exe
65->75
started
77
schtasks.exe
65->77
started
81
4 other processes
65->81
79
conhost.exe
69->79
started
signatures20
process21
file22
123
C:\Users\user\...\FFE3.tmp.uIZtAux.exe, PE32
71->123
dropped
125
C:\Users\user\AppData\...\191A.tmp.nmi.exe, PE32
71->125
dropped
127
C:\Users\user\...\1437.tmp.schuste.exe, PE32+
71->127
dropped
179
System process connects
to network (likely due
to code injection or
exploit)
71->179
181
Benign windows process
drops PE files
71->181
183
Found many strings related
to Crypto-Wallets (likely
being stolen)
71->183
185
2 other signatures
71->185
83
1437.tmp.schuste.exe
71->83
started
87
FFE3.tmp.uIZtAux.exe
71->87
started
89
Service_Adobe.exe
71->89
started
99
4 other processes
71->99
91
conhost.exe
75->91
started
93
conhost.exe
77->93
started
95
conhost.exe
81->95
started
97
conhost.exe
81->97
started
101
2 other processes
81->101
signatures23
process24
file25
113
C:\Users\user\AppData\...\unicodedata.pyd, PE32+
83->113
dropped
115
C:\Users\user\AppData\Local\...\select.pyd, PE32+
83->115
dropped
117
C:\Users\user\AppData\Local\...\python38.dll, PE32+
83->117
dropped
119
45 other files (41 malicious)
83->119
dropped
153
Multi AV Scanner detection
for dropped file
83->153
155
Machine Learning detection
for dropped file
83->155
157
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
87->157
159
Found many strings related
to Crypto-Wallets (likely
being stolen)
87->159
161
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
87->161
173
2 other signatures
87->173
163
Writes to foreign memory
regions
89->163
165
Modifies the context
of a thread in another
process (thread injection)
89->165
167
Found hidden mapped
module (file has been
removed from disk)
89->167
169
Antivirus detection
for dropped file
99->169
171
Maps a DLL or memory
area into another process
99->171
103
schtasks.exe
99->103
started
signatures26
process27
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://176.111.174.140/nmi.exe