Threat name:
CryptOne, Djvu, Mars Stealer, PureLog St
Alert
Classification:
rans.troj.spyw.evad
Adds extensions / path to Windows Defender exclusion list (Registry)
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Modifies Group Policy settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected CryptOne packer
Yara detected Djvu Ransomware
Yara detected Mars stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1447491
Sample:
CHA0VZiz8y.exe
Startdate:
25/05/2024
Architecture:
WINDOWS
Score:
100
116
Multi AV Scanner detection
for domain / URL
2->116
118
Found malware configuration
2->118
120
Malicious sample detected
(through community Yara
rule)
2->120
122
21 other signatures
2->122
8
CHA0VZiz8y.exe
11
56
2->8
started
13
svchost.exe
2->13
started
15
svchost.exe
2->15
started
17
2 other processes
2->17
process3
dnsIp4
110
176.111.174.109
WILWAWPL
Russian Federation
8->110
112
87.240.132.67
VKONTAKTE-SPB-AShttpvkcomRU
Russian Federation
8->112
114
17 other IPs or domains
8->114
72
C:\Users\...\zfQlIB6J8n2u_zLV5LHnA1xW.exe, PE32
8->72
dropped
74
C:\Users\...\xS7PhKcNZTx4FuBAD1RB9kbJ.exe, PE32+
8->74
dropped
76
C:\Users\...\ogoGQsWFwF_EcodN5qF7hiVC.exe, PE32
8->76
dropped
78
26 other malicious files
8->78
dropped
160
Query firmware table
information (likely
to detect VMs)
8->160
162
Drops PE files to the
document folder of the
user
8->162
164
Creates HTML files with
.exe extension (expired
dropper behavior)
8->164
166
9 other signatures
8->166
19
_rSi8sV87ppx0bgkbETdFbEZ.exe
8->19
started
22
EEmC0rfrxeQDEUW4Qmh7BQX4.exe
8->22
started
26
0YXJTGaxIrryNdvx7SKozTjt.exe
8->26
started
28
14 other processes
8->28
file5
signatures6
process7
dnsIp8
54
C:\Users\...\_rSi8sV87ppx0bgkbETdFbEZ.tmp, PE32
19->54
dropped
30
_rSi8sV87ppx0bgkbETdFbEZ.tmp
19->30
started
102
185.172.128.170
NADYMSS-ASRU
Russian Federation
22->102
56
C:\Users\user\AppData\...\softokn3[1].dll, PE32
22->56
dropped
58
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
22->58
dropped
60
C:\Users\user\AppData\...\mozglue[1].dll, PE32
22->60
dropped
68
9 other files (5 malicious)
22->68
dropped
136
Tries to steal Mail
credentials (via file
/ registry access)
22->136
138
Tries to harvest and
steal ftp login credentials
22->138
140
Tries to harvest and
steal browser information
(history, passwords,
etc)
22->140
154
2 other signatures
22->154
142
Query firmware table
information (likely
to detect VMs)
26->142
144
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
26->144
146
Disables Windows Defender
(deletes autostart)
26->146
156
6 other signatures
26->156
104
5.42.65.116
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
28->104
106
5.42.67.8
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
28->106
108
2 other IPs or domains
28->108
62
C:\Users\user\AppData\Local\Temp\kat806.tmp, PE32
28->62
dropped
64
C:\Users\user\AppData\Local\...\eKhLlZQ.cpl, PE32
28->64
dropped
66
C:\Users\user\AppData\...\Protect544cd51a.dll, PE32
28->66
dropped
70
6 other malicious files
28->70
dropped
148
Detected unpacking (changes
PE section rights)
28->148
150
Detected unpacking (overwrites
its own PE header)
28->150
152
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
28->152
158
10 other signatures
28->158
33
RegAsm.exe
28->33
started
37
RegAsm.exe
28->37
started
39
RegAsm.exe
28->39
started
41
7 other processes
28->41
file9
signatures10
process11
dnsIp12
82
C:\Users\user\AppData\...\unins000.exe (copy), PE32
30->82
dropped
84
C:\Users\user\...\turquoisecdplayer.exe, PE32
30->84
dropped
86
C:\Users\user\AppData\...\openh264.dll (copy), PE32+
30->86
dropped
94
35 other files (24 malicious)
30->94
dropped
43
turquoisecdplayer.exe
30->43
started
96
5.42.65.115
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
33->96
124
Installs new ROOT certificates
33->124
126
Tries to harvest and
steal browser information
(history, passwords,
etc)
33->126
128
Tries to steal Crypto
Currency Wallets
33->128
130
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
37->130
132
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
37->132
98
65.109.242.59
ALABANZA-BALTUS
United States
39->98
100
104.102.42.29
AKAMAI-ASUS
United States
39->100
88
C:\Users\user\AppData\Local\...\sqls[1].dll, PE32
39->88
dropped
90
C:\Users\...\7U1bGcxK3Lqi_XMHDNEdJrhB.exe, PE32
41->90
dropped
92
C:\Users\user\AppData\Local\...\Install.exe, PE32
41->92
dropped
134
Creates multiple autostart
registry keys
41->134
46
conhost.exe
41->46
started
48
conhost.exe
41->48
started
50
rundll32.exe
41->50
started
52
2 other processes
41->52
file13
signatures14
process15
file16
80
C:\ProgramData\...\JANA timezone 2.12.66.exe, PE32
43->80
dropped
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.172.128.82/server/15/AppGate2103v15.exe