Threat name:
Fabookie, ManusCrypt, Nymaim, PrivateLoa
Alert
Classification:
troj.spyw.evad
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates a thread in another existing process (thread injection)
Creates HTML files with .exe extension (expired dropper behavior)
Creates processes via WMI
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Detected VMProtect packer
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Downloads files with wrong headers with respect to MIME Content-Type
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the document folder of the user
Found API chain indicative of debugger detection
Found C&C like URL pattern
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Modifies Group Policy settings
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected PrivateLoader
Yara detected Raccoon Stealer v2
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
781825
Sample:
SecuriteInfo.com.Variant.Mi...
Startdate:
10/01/2023
Architecture:
WINDOWS
Score:
100
148
Snort IDS alert for
network traffic
2->148
150
Malicious sample detected
(through community Yara
rule)
2->150
152
Antivirus detection
for URL or domain
2->152
154
33 other signatures
2->154
9
SecuriteInfo.com.Variant.Midie.120092.9152.21807.exe
10
51
2->9
started
14
vxalgapq.exe
2->14
started
16
WmiPrvSE.exe
2->16
started
18
4 other processes
2->18
process3
dnsIp4
138
208.67.104.60, 49706, 80
GRAYSON-COLLIN-COMMUNICATIONSUS
United States
9->138
140
vk.com
87.240.129.133, 443, 49708, 49709
VKONTAKTE-SPB-AShttpvkcomRU
Russian Federation
9->140
142
16 other IPs or domains
9->142
110
C:\Users\...\uIYsUXBH4SVKu7YRplyKsf8O.exe, PE32
9->110
dropped
112
C:\Users\...\pqbHRNiABGjeLGxa7vpLYZUR.exe, PE32
9->112
dropped
114
C:\Users\...\lPQqB_IeADmSXEHmTHeoBb2Z.exe, PE32+
9->114
dropped
116
17 other malicious files
9->116
dropped
190
Detected unpacking (changes
PE section rights)
9->190
192
Query firmware table
information (likely
to detect VMs)
9->192
194
May check the online
IP address of the machine
9->194
206
7 other signatures
9->206
20
cMOqtgJFO3DrGssgAMluQc0n.exe
9->20
started
24
WMd9bccB8QGutDgcdfKJl8rz.exe
17
9->24
started
27
6UEZR2cRuc6wwZO7q8JHuF9a.exe
9->27
started
35
9 other processes
9->35
196
Detected unpacking (overwrites
its own PE header)
14->196
198
Writes to foreign memory
regions
14->198
200
Allocates memory in
foreign processes
14->200
202
Injects a PE file into
a foreign processes
14->202
29
svchost.exe
14->29
started
31
rundll32.exe
16->31
started
204
System process connects
to network (likely due
to code injection or
exploit)
18->204
33
conhost.exe
18->33
started
file5
signatures6
process7
dnsIp8
78
C:\Users\...\cMOqtgJFO3DrGssgAMluQc0n.tmp, PE32
20->78
dropped
156
Obfuscated command line
found
20->156
37
cMOqtgJFO3DrGssgAMluQc0n.tmp
20->37
started
134
4 other IPs or domains
24->134
80
C:\Users\...\9rmIvoRs42odrABdtajg44S4.exe, MS-DOS
24->80
dropped
82
C:\Users\user\AppData\Local\...\WW14[1].bmp, MS-DOS
24->82
dropped
84
C:\...\PowerControl_Svc.exe, MS-DOS
24->84
dropped
158
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
24->158
160
Query firmware table
information (likely
to detect VMs)
24->160
162
Hides threads from debuggers
24->162
164
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
24->164
124
45.15.156.105
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
27->124
86
C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32
27->86
dropped
94
6 other files (4 malicious)
27->94
dropped
166
Tries to harvest and
steal browser information
(history, passwords,
etc)
27->166
168
Tries to steal Crypto
Currency Wallets
27->168
126
svartalfheim.top
185.251.89.209
SPRINTHOSTRU
Russian Federation
29->126
128
microsoft-com.mail.protection.outlook.com
104.47.53.36
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
29->128
170
System process connects
to network (likely due
to code injection or
exploit)
29->170
40
rundll32.exe
31->40
started
130
142.132.168.13
UNIVERSITYOFWINNIPEG-ASNCA
Canada
35->130
132
t.me
149.154.167.99
TELEGRAMRU
United Kingdom
35->132
136
4 other IPs or domains
35->136
88
C:\Windows\Temp\321.exe, PE32
35->88
dropped
90
C:\Windows\Temp\123.exe, PE32
35->90
dropped
92
C:\Users\user\AppData\Local\...\vxalgapq.exe, PE32
35->92
dropped
172
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
35->172
174
Writes to foreign memory
regions
35->174
176
Allocates memory in
foreign processes
35->176
178
Injects a PE file into
a foreign processes
35->178
43
2QTJZdxUB_JZ104oiw8A_CJ2.exe
35->43
started
46
cmd.exe
35->46
started
48
N1IBv0yk2IJRsWPUuWz5OsPY.exe
35->48
started
50
8 other processes
35->50
file9
signatures10
process11
dnsIp12
96
C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+
37->96
dropped
98
C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32
37->98
dropped
100
C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32
37->100
dropped
106
4 other files (3 malicious)
37->106
dropped
52
KitFiles136.exe
37->52
started
180
Writes to foreign memory
regions
40->180
182
Allocates memory in
foreign processes
40->182
184
Creates a thread in
another existing process
(thread injection)
40->184
56
svchost.exe
40->56
injected
58
svchost.exe
40->58
injected
144
xv.yxzgamen.com
188.114.96.3
CLOUDFLARENETUS
European Union
43->144
102
C:\Users\user\AppData\Local\Temp\db.dll, PE32
43->102
dropped
60
conhost.exe
43->60
started
104
C:\Windows\SysWOW64\...\vxalgapq.exe (copy), PE32
46->104
dropped
62
conhost.exe
46->62
started
64
explorer.exe
48->64
injected
66
conhost.exe
50->66
started
68
conhost.exe
50->68
started
70
2 other processes
50->70
file13
signatures14
process15
dnsIp16
118
107.182.129.235
META-ASUS
Reserved
52->118
120
171.22.30.106
CMCSUS
Germany
52->120
122
45.139.105.171
CMCSUS
Italy
52->122
108
C:\Users\user\AppData\...\onnT71UuqjIq.exe, PE32
52->108
dropped
72
onnT71UuqjIq.exe
52->72
started
75
svchost.exe
56->75
started
file17
process18
dnsIp19
186
Multi AV Scanner detection
for dropped file
72->186
146
g.agametog.com
34.142.181.181
ATGS-MMD-ASUS
United States
75->146
188
Query firmware table
information (likely
to detect VMs)
75->188
signatures20
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.