Threat name:
Amadey, Fabookie, ManusCrypt, PrivateLoa
Alert
Classification:
phis.troj.spyw.evad
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Creates HTML files with .exe extension (expired dropper behavior)
Creates processes via WMI
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Detected VMProtect packer
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Downloads files with wrong headers with respect to MIME Content-Type
Drops PE files to the document folder of the user
Found C&C like URL pattern
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Modifies Group Policy settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected PrivateLoader
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
775103
Sample:
58B1210213AC1CB9C4EFE63D433...
Startdate:
28/12/2022
Architecture:
WINDOWS
Score:
100
122
Snort IDS alert for
network traffic
2->122
124
Multi AV Scanner detection
for domain / URL
2->124
126
Malicious sample detected
(through community Yara
rule)
2->126
128
30 other signatures
2->128
9
58B1210213AC1CB9C4EFE63D43390DFD43BF094408B16.exe
10
44
2->9
started
14
rundll32.exe
2->14
started
16
svchost.exe
2->16
started
18
3 other processes
2->18
process3
dnsIp4
114
208.67.104.60, 49696, 49698, 80
GRAYSON-COLLIN-COMMUNICATIONSUS
United States
9->114
116
vk.com
87.240.137.164, 443, 49702, 49703
VKONTAKTE-SPB-AShttpvkcomRU
Russian Federation
9->116
118
16 other IPs or domains
9->118
88
C:\Users\...\teODngRo9__KxEomp44fpRoB.exe, PE32
9->88
dropped
90
C:\Users\...\sizVS5qrr_kbiFNUu8GuU8Mx.exe, PE32
9->90
dropped
92
C:\Users\...\nmoq3rfJEEczVdv2FRiOok3f.exe, PE32+
9->92
dropped
94
17 other malicious files
9->94
dropped
160
May check the online
IP address of the machine
9->160
162
Creates HTML files with
.exe extension (expired
dropper behavior)
9->162
164
Disables Windows Defender
(deletes autostart)
9->164
166
2 other signatures
9->166
20
QTniL4nE0oRIOi5sEe9dHxJn.exe
3
9->20
started
23
72ExuBPlegdJtPcWsUkkMl_I.exe
17
9->23
started
27
bi4z67RVEx3yivO_oAfyHvYx.exe
18
9->27
started
31
8 other processes
9->31
29
rundll32.exe
14->29
started
file5
signatures6
process7
dnsIp8
72
C:\Users\user\AppData\Local\...\nbveek.exe, PE32
20->72
dropped
33
nbveek.exe
20->33
started
100
t.me
149.154.167.99
TELEGRAMRU
United Kingdom
23->100
102
192.168.2.1
unknown
unknown
23->102
110
3 other IPs or domains
23->110
74
C:\Users\...\H4zAlUEckdKqlQbZOJwoYF1B.exe, MS-DOS
23->74
dropped
76
C:\Users\user\AppData\Local\...\WW14[1].bmp, MS-DOS
23->76
dropped
78
C:\...\PowerControl_Svc.exe, MS-DOS
23->78
dropped
136
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
23->136
138
Query firmware table
information (likely
to detect VMs)
23->138
140
Hides threads from debuggers
23->140
142
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
23->142
104
116.203.164.147
HETZNER-ASDE
Germany
27->104
144
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
27->144
146
Tries to harvest and
steal browser information
(history, passwords,
etc)
27->146
148
Tries to steal Crypto
Currency Wallets
27->148
150
Writes to foreign memory
regions
29->150
152
Allocates memory in
foreign processes
29->152
154
Creates a thread in
another existing process
(thread injection)
29->154
106
45.10.52.33
MTW-ASRU
Russian Federation
31->106
108
157.240.17.35
FACEBOOKUS
United States
31->108
112
5 other IPs or domains
31->112
80
C:\Windows\Temp\321.exe, PE32
31->80
dropped
82
C:\Windows\Temp\123.exe, PE32
31->82
dropped
84
C:\Users\user\AppData\Local\Temp\Tj5d.cpl, PE32
31->84
dropped
86
C:\...\ClipManager_Svc.exe, PE32
31->86
dropped
156
Sample uses process
hollowing technique
31->156
158
Injects a PE file into
a foreign processes
31->158
38
_xoueqhHFBlCEu8BA7qUdaU8.exe
31->38
started
40
explorer.exe
31->40
injected
42
schtasks.exe
31->42
started
44
3 other processes
31->44
file9
signatures10
process11
dnsIp12
96
62.204.41.17
TNNET-ASTNNetOyMainnetworkFI
United Kingdom
33->96
66
C:\Users\user\AppData\Roaming\...\cred64.dll, PE32
33->66
dropped
68
C:\Users\user\AppData\Local\...\cred64[1].dll, PE32
33->68
dropped
130
Multi AV Scanner detection
for dropped file
33->130
132
Creates an undocumented
autostart registry key
33->132
134
Machine Learning detection
for dropped file
33->134
46
rundll32.exe
33->46
started
50
schtasks.exe
33->50
started
98
xv.yxzgamen.com
188.114.97.3
CLOUDFLARENETUS
European Union
38->98
70
C:\Users\user\AppData\Local\Temp\db.dll, PE32
38->70
dropped
52
conhost.exe
38->52
started
54
ClipManager_Svc.exe
40->54
started
56
ClipManager_Svc.exe
40->56
started
58
ClipManager_Svc.exe
40->58
started
60
conhost.exe
42->60
started
62
conhost.exe
44->62
started
file13
signatures14
process15
dnsIp16
120
192.168.2.4, 443, 49695, 49696
unknown
unknown
46->120
168
System process connects
to network (likely due
to code injection or
exploit)
46->168
170
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
46->170
172
Tries to steal Instant
Messenger accounts or
passwords
46->172
174
2 other signatures
46->174
64
conhost.exe
50->64
started
signatures17
process18
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.