Threat name:
CryptOne, Djvu, GCleaner, LummaC Stealer
Alert
Classification:
rans.troj.spyw.evad.mine
Adds extensions / path to Windows Defender exclusion list (Registry)
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject threads in other processes
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Modifies Group Policy settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
PE file has nameless sections
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected CryptOne packer
Yara detected Djvu Ransomware
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1447129
Sample:
SecuriteInfo.com.Win64.Evo-...
Startdate:
24/05/2024
Architecture:
WINDOWS
Score:
100
102
service-domain.xyz
2->102
104
f.123654987.xyz
2->104
106
33 other IPs or domains
2->106
132
Snort IDS alert for
network traffic
2->132
134
Multi AV Scanner detection
for domain / URL
2->134
136
Found malware configuration
2->136
140
26 other signatures
2->140
9
SecuriteInfo.com.Win64.Evo-gen.30302.14698.exe
11
58
2->9
started
14
svchost.exe
2->14
started
16
svchost.exe
2->16
started
18
2 other processes
2->18
signatures3
138
Performs DNS queries
to domains with low
reputation
104->138
process4
dnsIp5
118
f.123654987.xyz
37.221.125.202
PTSERVIDORPT
Lithuania
9->118
120
85.192.56.26, 49730, 80
DINET-ASRU
Russian Federation
9->120
122
20 other IPs or domains
9->122
94
C:\Users\...\va2JQfwFWdGawVd2zp4LeR00.exe, PE32
9->94
dropped
96
C:\Users\...\uSTzApXGKnAPBLGKxFTiBRtj.exe, PE32+
9->96
dropped
98
C:\Users\...\r7sW8wNeP3sav5N1yYLUJzML.exe, PE32
9->98
dropped
100
28 other malicious files
9->100
dropped
182
Query firmware table
information (likely
to detect VMs)
9->182
184
Drops PE files to the
document folder of the
user
9->184
186
Creates HTML files with
.exe extension (expired
dropper behavior)
9->186
188
10 other signatures
9->188
20
2JjpKpJKHpHJisxPcc0WWCif.exe
2
9->20
started
23
YsL35EpGrjU1rZchKY2714UT.exe
1
9->23
started
26
va2JQfwFWdGawVd2zp4LeR00.exe
9->26
started
33
15 other processes
9->33
29
Conhost.exe
14->29
started
31
WerFault.exe
16->31
started
file6
signatures7
process8
dnsIp9
76
C:\Users\...\2JjpKpJKHpHJisxPcc0WWCif.tmp, PE32
20->76
dropped
35
2JjpKpJKHpHJisxPcc0WWCif.tmp
20->35
started
78
C:\Users\user\AppData\Local\...\katDE8F.tmp, PE32
23->78
dropped
142
Writes to foreign memory
regions
23->142
144
Allocates memory in
foreign processes
23->144
146
Sample uses process
hollowing technique
23->146
148
Injects a PE file into
a foreign processes
23->148
38
katDE8F.tmp
23->38
started
124
185.172.128.170
NADYMSS-ASRU
Russian Federation
26->124
80
C:\Users\user\AppData\...\softokn3[1].dll, PE32
26->80
dropped
82
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
26->82
dropped
90
10 other files (6 malicious)
26->90
dropped
150
Detected unpacking (changes
PE section rights)
26->150
152
Detected unpacking (overwrites
its own PE header)
26->152
154
Tries to steal Mail
credentials (via file
/ registry access)
26->154
162
4 other signatures
26->162
126
185.172.128.90
NADYMSS-ASRU
Russian Federation
33->126
128
147.45.47.126
FREE-NET-ASFREEnetEU
Russian Federation
33->128
130
3 other IPs or domains
33->130
84
C:\Users\user\AppData\...\7De6QmGXH.exe, PE32
33->84
dropped
86
C:\Users\user\...\Xv6O6ANXmRXk_nKzAGAD.exe, PE32
33->86
dropped
88
C:\Users\user\...\svHbiLAWsgmJ0AGdyd6Z.exe, PE32
33->88
dropped
92
16 other malicious files
33->92
dropped
156
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
33->156
158
Query firmware table
information (likely
to detect VMs)
33->158
160
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
33->160
164
14 other signatures
33->164
42
RegAsm.exe
33->42
started
44
RegAsm.exe
33->44
started
46
RegAsm.exe
33->46
started
48
6 other processes
33->48
file10
signatures11
process12
dnsIp13
58
C:\Users\user\...\zvaervideorecorder.exe, PE32
35->58
dropped
60
C:\Users\user\AppData\...\unins000.exe (copy), PE32
35->60
dropped
62
C:\Users\user\AppData\...\openh264.dll (copy), PE32+
35->62
dropped
72
35 other files (24 malicious)
35->72
dropped
108
23.197.127.21
AKAMAI-ASN1EU
United States
38->108
64
C:\Users\user\AppData\...\softokn3[1].dll, PE32
38->64
dropped
66
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
38->66
dropped
74
10 other files (6 malicious)
38->74
dropped
166
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
38->166
168
Tries to harvest and
steal ftp login credentials
38->168
170
Tries to harvest and
steal browser information
(history, passwords,
etc)
38->170
180
2 other signatures
38->180
110
5.42.65.115
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
42->110
172
Installs new ROOT certificates
42->172
174
Tries to steal Crypto
Currency Wallets
42->174
176
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
44->176
178
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
44->178
112
steamcommunity.com
23.67.133.187
AKAMAI-ASN1EU
United States
46->112
114
65.109.242.59
ALABANZA-BALTUS
United States
46->114
68
C:\Users\user\AppData\Local\...\sqls[1].dll, PE32
46->68
dropped
116
api.2ip.ua
188.114.97.3
CLOUDFLARENETUS
European Union
48->116
70
C:\Users\user\AppData\Local\...\Install.exe, PE32
48->70
dropped
50
rundll32.exe
48->50
started
52
conhost.exe
48->52
started
54
Install.exe
48->54
started
56
conhost.exe
48->56
started
file14
signatures15
process16
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.