Threat name:
Glupteba, ManusCrypt, Nymaim, PrivateLoa
Alert
Classification:
troj.spyw.evad.mine
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Creates an autostart registry key pointing to binary in C:\Windows
Creates HTML files with .exe extension (expired dropper behavior)
Creates processes via WMI
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Detected VMProtect packer
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Downloads files with wrong headers with respect to MIME Content-Type
Drops PE files to the document folder of the user
Found C&C like URL pattern
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Modifies Group Policy settings
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sets debug register (to hijack the execution of another thread)
Sigma detected: Schedule binary from dotnet directory
Snort IDS alert for network traffic
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected PrivateLoader
Yara detected Raccoon Stealer v2
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
822899
Sample:
oCT5AFWeqz.exe
Startdate:
09/03/2023
Architecture:
WINDOWS
Score:
100
149
45.12.253.98
CMCSUS
Germany
2->149
179
Snort IDS alert for
network traffic
2->179
181
Multi AV Scanner detection
for domain / URL
2->181
183
Malicious sample detected
(through community Yara
rule)
2->183
185
29 other signatures
2->185
11
oCT5AFWeqz.exe
10
46
2->11
started
16
rundll32.exe
2->16
started
18
svchost.exe
2->18
started
20
4 other processes
2->20
signatures3
process4
dnsIp5
157
91.215.85.15, 49705, 80
PINDC-ASRU
Russian Federation
11->157
159
94.142.138.113, 49695, 80
IHOR-ASRU
Russian Federation
11->159
161
16 other IPs or domains
11->161
117
C:\Users\...\yYIWS83YO4xxZmZrtI2PPYMT.exe, PE32
11->117
dropped
119
C:\Users\...\uaDschYQuxAn_FRxSuiDlJH4.exe, PE32
11->119
dropped
121
C:\Users\...\tAIUbL0d8JSTtd5K1Dr0wn4V.exe, PE32
11->121
dropped
123
18 other malicious files
11->123
dropped
225
Detected unpacking (changes
PE section rights)
11->225
227
May check the online
IP address of the machine
11->227
229
Creates HTML files with
.exe extension (expired
dropper behavior)
11->229
231
4 other signatures
11->231
22
yYIWS83YO4xxZmZrtI2PPYMT.exe
11->22
started
25
R1FiAuj1ffEOOzVv031TWaj9.exe
11->25
started
28
tAIUbL0d8JSTtd5K1Dr0wn4V.exe
11->28
started
40
9 other processes
11->40
30
rundll32.exe
16->30
started
32
WerFault.exe
18->32
started
34
WerFault.exe
18->34
started
36
WerFault.exe
18->36
started
38
conhost.exe
20->38
started
file6
signatures7
process8
dnsIp9
101
C:\Windows\Temp\321.exe, PE32
22->101
dropped
103
C:\Windows\Temp\1234.exe, PE32
22->103
dropped
105
C:\Windows\Temp\123.exe, PE32
22->105
dropped
43
123.exe
22->43
started
46
1234.exe
22->46
started
48
321.exe
22->48
started
187
Injects a PE file into
a foreign processes
25->187
51
R1FiAuj1ffEOOzVv031TWaj9.exe
25->51
started
107
C:\Users\user\AppData\Local\...\is-LSGA6.tmp, PE32
28->107
dropped
53
is-LSGA6.tmp
28->53
started
189
Writes to foreign memory
regions
30->189
191
Allocates memory in
foreign processes
30->191
193
Creates a thread in
another existing process
(thread injection)
30->193
56
svchost.exe
30->56
injected
195
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
32->195
151
185.11.61.125
VERTEX-ASRU
Russian Federation
40->151
153
t.me
149.154.167.99
TELEGRAMRU
United Kingdom
40->153
155
15 other IPs or domains
40->155
109
C:\Users\...\6fl4nGhTk5tmmbZsSsUlgp32.exe, PE32
40->109
dropped
111
C:\Users\user\AppData\Local\...\5051796.dll, PE32
40->111
dropped
113
C:\Users\user\AppData\Local\...\WWW14[1].bmp, PE32
40->113
dropped
115
3 other malicious files
40->115
dropped
197
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
40->197
199
Tries to steal Mail
credentials (via file
/ registry access)
40->199
201
Tries to steal Crypto
Currency Wallets
40->201
58
3cNXAOPUdfVL6F9Mcb_gtfpn.exe
40->58
started
60
ngentask.exe
40->60
started
62
WerFault.exe
40->62
started
file10
signatures11
process12
dnsIp13
203
Multi AV Scanner detection
for dropped file
43->203
205
Writes to foreign memory
regions
43->205
207
Allocates memory in
foreign processes
43->207
64
RegSvcs.exe
43->64
started
68
conhost.exe
43->68
started
70
WerFault.exe
43->70
started
209
Injects a PE file into
a foreign processes
46->209
72
RegSvcs.exe
46->72
started
74
conhost.exe
46->74
started
76
WerFault.exe
46->76
started
129
127.0.0.1
unknown
unknown
48->129
211
Tries to harvest and
steal browser information
(history, passwords,
etc)
48->211
213
Checks for kernel code
integrity (NtQuerySystemInformation(CodeIntegrityInformation))
51->213
215
Maps a DLL or memory
area into another process
51->215
217
Checks if the current
machine is a virtual
machine (disk enumeration)
51->217
219
Creates a thread in
another existing process
(thread injection)
51->219
78
explorer.exe
51->78
injected
91
C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+
53->91
dropped
93
C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32
53->93
dropped
95
C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32
53->95
dropped
99
7 other files (5 malicious)
53->99
dropped
81
FRec39.exe
53->81
started
221
Sets debug register
(to hijack the execution
of another thread)
56->221
223
Modifies the context
of a thread in another
process (thread injection)
56->223
131
xv.yxzgamen.com
188.114.96.3
CLOUDFLARENETUS
European Union
58->131
133
192.168.2.1
unknown
unknown
58->133
97
C:\Users\user\AppData\Local\Temp\db.dll, PE32
58->97
dropped
135
185.244.182.218
BELCLOUDBG
Russian Federation
60->135
file14
signatures15
process16
dnsIp17
137
51.89.204.181
OVHFR
France
64->137
163
Suspicious powershell
command line found
64->163
165
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
64->165
167
Uses schtasks.exe or
at.exe to add and modify
task schedules
64->167
139
ip-api.com
208.95.112.1
TUT-ASUS
United States
72->139
141
46.173.218.172
GARANT-PARK-INTERNETRU
Russian Federation
72->141
169
Creates an autostart
registry key pointing
to binary in C:\Windows
72->169
171
Adds a directory exclusion
to Windows Defender
72->171
83
powershell.exe
72->83
started
85
schtasks.exe
72->85
started
125
C:\Users\user\AppData\Roaming\sjgabts, PE32
78->125
dropped
173
System process connects
to network (likely due
to code injection or
exploit)
78->173
175
Benign windows process
drops PE files
78->175
177
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
78->177
143
45.12.253.56
CMCSUS
Germany
81->143
145
45.12.253.72
CMCSUS
Germany
81->145
147
45.12.253.75
CMCSUS
Germany
81->147
127
C:\Users\user\AppData\...\qCFr1JeARuD.exe, PE32
81->127
dropped
file18
signatures19
process20
process21
87
conhost.exe
83->87
started
89
conhost.exe
85->89
started
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.