Threat name:
Amadey, AsyncRAT, Djvu, Fabookie, LummaC
Alert
Classification:
rans.troj.spyw.evad
Adds extensions / path to Windows Defender exclusion list (Registry)
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected Djvu Ransomware
Yara detected LummaC Stealer
Yara detected RedLine Stealer
Yara detected RHADAMANTHYS Stealer
Yara detected RisePro Stealer
Yara detected SmokeLoader
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1379669
Sample:
SecuriteInfo.com.Win64.Evo-...
Startdate:
23/01/2024
Architecture:
WINDOWS
Score:
100
119
Found malware configuration
2->119
121
Malicious sample detected
(through community Yara
rule)
2->121
123
Antivirus detection
for URL or domain
2->123
125
21 other signatures
2->125
8
SecuriteInfo.com.Win64.Evo-gen.16085.20859.exe
10
59
2->8
started
13
MPGPH131.exe
2->13
started
15
svchost.exe
2->15
started
17
5 other processes
2->17
process3
dnsIp4
113
93.123.39.68
NET1-ASBG
Bulgaria
8->113
115
87.240.132.72
VKONTAKTE-SPB-AShttpvkcomRU
Russian Federation
8->115
117
17 other IPs or domains
8->117
85
C:\Users\...\vj3JmiXRsF3mBK48MQOdVgcc.exe, PE32
8->85
dropped
87
C:\Users\...\vGGYr7HQlYc3oFXoQqJyrVqd.exe, PE32+
8->87
dropped
89
C:\Users\...\v7c83M1H5jPex1hJ6W38DLqa.exe, PE32
8->89
dropped
91
26 other malicious files
8->91
dropped
157
Query firmware table
information (likely
to detect VMs)
8->157
159
Drops PE files to the
document folder of the
user
8->159
161
Creates HTML files with
.exe extension (expired
dropper behavior)
8->161
165
11 other signatures
8->165
19
HdWz59SBhRvdLelPM14Psplo.exe
8->19
started
22
X9RJAZokwZ3HY6POsqtUDdxY.exe
2
98
8->22
started
26
uZz0szkzCJf7Js87QjVDPNV7.exe
8->26
started
30
16 other processes
8->30
163
Machine Learning detection
for dropped file
13->163
28
WerFault.exe
15->28
started
file5
signatures6
process7
dnsIp8
67
C:\Users\...\HdWz59SBhRvdLelPM14Psplo.tmp, PE32
19->67
dropped
32
HdWz59SBhRvdLelPM14Psplo.tmp
19->32
started
93
185.215.113.68
WHOLESALECONNECTIONSNL
Portugal
22->93
95
109.107.182.3
TELEPORT-TV-ASRU
Russian Federation
22->95
97
193.233.132.62
FREE-NET-ASFREEnetEU
Russian Federation
22->97
69
C:\Users\user\...\XXy4ymGpANcX6OTRQ4xg.exe, PE32
22->69
dropped
71
C:\Users\user\...\MofIfpi5G8Wt6hAh56xo.exe, PE32
22->71
dropped
73
C:\Users\user\...\FzSZaO_nTxvGFkI4eRZ6.exe, PE32
22->73
dropped
81
10 other malicious files
22->81
dropped
127
Binary is likely a compiled
AutoIt script file
22->127
129
Tries to steal Mail
credentials (via file
/ registry access)
22->129
131
Found many strings related
to Crypto-Wallets (likely
being stolen)
22->131
145
4 other signatures
22->145
35
schtasks.exe
22->35
started
37
schtasks.exe
22->37
started
99
104.26.8.59
CLOUDFLARENETUS
United States
26->99
133
Query firmware table
information (likely
to detect VMs)
26->133
135
Disables Windows Defender
(deletes autostart)
26->135
137
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
26->137
147
5 other signatures
26->147
101
185.172.128.24
NADYMSS-ASRU
Russian Federation
30->101
103
91.92.245.15
THEZONEBG
Bulgaria
30->103
105
7 other IPs or domains
30->105
75
C:\Users\...\PRONphkavjIhl7ajYRfMMofI.exe, PE32
30->75
dropped
77
C:\Users\user\AppData\Local\Temp\adasda.exe, PE32
30->77
dropped
79
C:\Users\user\AppData\Local\...\X89j4U6y.2Q, PE32
30->79
dropped
83
20 other files (16 malicious)
30->83
dropped
139
Detected unpacking (changes
PE section rights)
30->139
141
Detected unpacking (overwrites
its own PE header)
30->141
143
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
30->143
149
17 other signatures
30->149
39
EwA5O84au9X4FQe_1MazsnbK.exe
30->39
started
43
explorer.exe
30->43
injected
45
regsvr32.exe
30->45
started
47
5 other processes
30->47
file9
signatures10
process11
dnsIp12
55
C:\Users\user\AppData\...\webrtc.dll (copy), PE32
32->55
dropped
57
C:\Users\user\...\webresourceviewer.exe, PE32
32->57
dropped
59
C:\Users\user\AppData\...\unins000.exe (copy), PE32
32->59
dropped
65
50 other files (39 malicious)
32->65
dropped
49
conhost.exe
35->49
started
51
conhost.exe
37->51
started
107
172.67.139.220
CLOUDFLARENETUS
United States
39->107
61
C:\Users\...wA5O84au9X4FQe_1MazsnbK.exe, PE32
39->61
dropped
151
Creates multiple autostart
registry keys
39->151
63
C:\Users\user\AppData\Roaming\wwhrugt, PE32
43->63
dropped
153
Benign windows process
drops PE files
43->153
155
Tries to detect sandboxes
/ dynamic malware analysis
system (file name check)
45->155
109
20.189.173.22
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
47->109
111
77.246.104.220
MEDIAL-ASRU
Russian Federation
47->111
53
conhost.exe
47->53
started
file13
signatures14
process15
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.