Threat name:
AsyncRAT, Luca Stealer, MicroClip, PureL
Alert
Classification:
phis.troj.adwa.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Changes memory attributes in foreign processes to executable or writable
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Creates multiple autostart registry keys
Drops executable to a common third party application directory
Drops PE files with benign system names
Found API chain indicative of debugger detection
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites Mozilla Firefox settings
Protects its processes via BreakOnTermination flag
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Schedule system process
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: System File Execution Location Anomaly
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Luca Stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Telegram RAT
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
1483836
Sample:
kITyVxWkHB.exe
Startdate:
29/07/2024
Architecture:
WINDOWS
Score:
100
173
Found malware configuration
2->173
175
Malicious sample detected
(through community Yara
rule)
2->175
177
Antivirus detection
for dropped file
2->177
179
24 other signatures
2->179
13
svchost.exe
1
5
2->13
started
17
{09258A46D44A2518020777}.exe
2
2->17
started
20
Service_com.adobe.dunamis.exe
2->20
started
22
4 other processes
2->22
process3
dnsIp4
157
176.111.174.140, 49704, 49711, 49712
WILWAWPL
Russian Federation
13->157
149
C:\Users\user\AppData\Local\Temp\wpuvgm.exe, PE32
13->149
dropped
151
C:\Users\user\AppData\Local\Temp\uvzlvc.exe, PE32+
13->151
dropped
24
cmd.exe
1
13->24
started
27
cmd.exe
13->27
started
159
Found API chain indicative
of debugger detection
17->159
161
Contains functionality
to inject threads in
other processes
17->161
163
Writes to foreign memory
regions
17->163
29
schtasks.exe
17->29
started
31
relog.exe
17->31
started
165
Modifies the context
of a thread in another
process (thread injection)
20->165
167
Found hidden mapped
module (file has been
removed from disk)
20->167
169
Maps a DLL or memory
area into another process
20->169
33
schtasks.exe
20->33
started
35
relog.exe
20->35
started
153
C:\Users\user\AppData\Roaming\svchost.exe, PE32
22->153
dropped
155
C:\Users\user\AppData\...\kITyVxWkHB.exe.log, ASCII
22->155
dropped
171
Drops PE files with
benign system names
22->171
37
cmd.exe
1
22->37
started
39
cmd.exe
1
22->39
started
41
2 other processes
22->41
file5
signatures6
process7
signatures8
189
Suspicious powershell
command line found
24->189
43
powershell.exe
12
24->43
started
45
conhost.exe
24->45
started
47
powershell.exe
27->47
started
49
conhost.exe
27->49
started
51
conhost.exe
29->51
started
53
conhost.exe
33->53
started
191
Bypasses PowerShell
execution policy
37->191
193
Uses schtasks.exe or
at.exe to add and modify
task schedules
37->193
57
2 other processes
37->57
59
3 other processes
39->59
55
conhost.exe
41->55
started
process9
process10
61
uvzlvc.exe
1
3
43->61
started
65
wpuvgm.exe
47->65
started
file11
145
C:\Users\...\{09258A46D44A2518020777}.exe, PE32+
61->145
dropped
213
Found API chain indicative
of debugger detection
61->213
215
Creates multiple autostart
registry keys
61->215
217
Contains functionality
to inject threads in
other processes
61->217
219
5 other signatures
61->219
67
relog.exe
61->67
started
71
schtasks.exe
1
61->71
started
147
C:\Users\user\AppData\...\servisis.exe, PE32
65->147
dropped
73
schtasks.exe
65->73
started
signatures12
process13
file14
121
C:\...\Service_{09258A46D44A2518020777}.exe, PE32+
67->121
dropped
123
C:\Users\...\Service_com.adobe.dunamis.exe, PE32+
67->123
dropped
125
C:\Users\user\AppData\...\Service_Mozilla.exe, PE32+
67->125
dropped
127
5 other malicious files
67->127
dropped
181
Protects its processes
via BreakOnTermination
flag
67->181
183
Changes memory attributes
in foreign processes
to executable or writable
67->183
185
Found API chain indicative
of debugger detection
67->185
187
11 other signatures
67->187
75
explorer.exe
67->75
injected
79
schtasks.exe
67->79
started
81
schtasks.exe
67->81
started
87
3 other processes
67->87
83
conhost.exe
71->83
started
85
conhost.exe
73->85
started
signatures15
process16
file17
137
C:\Users\user\AppData\...\6ECE.tmp.sahyu.exe, PE32+
75->137
dropped
139
C:\Users\user\...\42DB.tmp.PPGcgnyW.exe, PE32
75->139
dropped
141
C:\Users\user\...\3BB6.tmp.svchost.exe, PE32
75->141
dropped
143
3 other malicious files
75->143
dropped
207
System process connects
to network (likely due
to code injection or
exploit)
75->207
209
Benign windows process
drops PE files
75->209
211
Contains functionality
to inject code into
remote processes
75->211
89
1FEF.tmp.svchac.exe
75->89
started
93
Service_Adobe.exe
75->93
started
95
{09258A46D44A2518020777}.exe
75->95
started
107
2 other processes
75->107
97
conhost.exe
79->97
started
99
conhost.exe
81->99
started
101
conhost.exe
87->101
started
103
conhost.exe
87->103
started
105
conhost.exe
87->105
started
signatures18
process19
file20
129
C:\Users\user\AppData\...\unicodedata.pyd, PE32+
89->129
dropped
131
C:\Users\user\AppData\Local\...\select.pyd, PE32+
89->131
dropped
133
C:\Users\user\AppData\Local\...\python312.dll, PE32+
89->133
dropped
135
51 other files (49 malicious)
89->135
dropped
195
Multi AV Scanner detection
for dropped file
89->195
197
Writes to foreign memory
regions
93->197
199
Modifies the context
of a thread in another
process (thread injection)
93->199
201
Found hidden mapped
module (file has been
removed from disk)
93->201
109
schtasks.exe
93->109
started
111
relog.exe
93->111
started
203
Maps a DLL or memory
area into another process
95->203
113
schtasks.exe
95->113
started
115
relog.exe
95->115
started
205
Machine Learning detection
for dropped file
107->205
signatures21
process22
process23
117
conhost.exe
109->117
started
119
conhost.exe
113->119
started
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://176.111.174.140/PPGcgnyW.exe