Threat name:
Amadey, Fabookie, Glupteba, Nymaim, Priv
Alert
Classification:
phis.troj.spyw.expl.evad
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Detected VMProtect packer
Disable Windows Defender real time protection (registry)
Drops PE files to the document folder of the user
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Instant Messenger accounts or passwords
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected PrivateLoader
Yara detected Raccoon Stealer v2
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
791100
Sample:
D677F86403915B15AB62B1278CC...
Startdate:
25/01/2023
Architecture:
WINDOWS
Score:
100
144
45.12.253.98
CMCSUS
Germany
2->144
198
Malicious sample detected
(through community Yara
rule)
2->198
200
Antivirus detection
for URL or domain
2->200
202
Antivirus detection
for dropped file
2->202
204
21 other signatures
2->204
11
D677F86403915B15AB62B1278CC7E6A8F2A98DE2BA6A8.exe
4
43
2->11
started
16
svchost.exe
3
2->16
started
18
svchost.exe
2->18
started
20
7 other processes
2->20
signatures3
process4
dnsIp5
160
185.246.221.154
LVLT-10753US
Germany
11->160
162
136.144.41.201
WORLDSTREAMNL
Netherlands
11->162
164
16 other IPs or domains
11->164
136
C:\Users\...\udAnZbXAPN8AuW3USB4vwKiy.exe, PE32
11->136
dropped
138
C:\Users\...\q1j9TgLACrClFMfg1CTy4_Lr.exe, PE32+
11->138
dropped
140
C:\Users\...\ix9duj7N1c9RCS0ygB57UPtI.exe, PE32+
11->140
dropped
142
14 other malicious files
11->142
dropped
230
Drops PE files to the
document folder of the
user
11->230
232
Creates HTML files with
.exe extension (expired
dropper behavior)
11->232
234
Disable Windows Defender
real time protection
(registry)
11->234
22
dpWAPwTZxFFUeaLnFhl2M7vI.exe
5
11->22
started
25
N1Uz5QMCcZr40CIARTjPzKlA.exe
3
11->25
started
28
eiqwzyQ1zonJo2xbz55jdDIL.exe
11->28
started
30
10 other processes
11->30
236
Query firmware table
information (likely
to detect VMs)
16->236
238
Changes security center
settings (notifications,
updates, antivirus,
firewall)
18->238
file6
signatures7
process8
dnsIp9
112
C:\Users\user\AppData\Local\Temp\xlli.exe, PE32
22->112
dropped
114
C:\Users\user\AppData\Local\Temp\birge.exe, MS-DOS
22->114
dropped
116
C:\Users\user\AppData\Local\...\Player31.exe, PE32
22->116
dropped
33
birge.exe
22->33
started
36
Player31.exe
22->36
started
39
xlli.exe
22->39
started
118
C:\Users\user\AppData\Local\...\nbveek.exe, PE32
25->118
dropped
214
Multi AV Scanner detection
for dropped file
25->214
41
nbveek.exe
17
25->41
started
216
Detected unpacking (changes
PE section rights)
28->216
218
Contains functionality
to inject code into
remote processes
28->218
220
Injects a PE file into
a foreign processes
28->220
44
eiqwzyQ1zonJo2xbz55jdDIL.exe
28->44
started
166
157.240.17.35
FACEBOOKUS
United States
30->166
168
157.240.253.35
FACEBOOKUS
United States
30->168
170
45.66.159.142
ENZUINC-US
Russian Federation
30->170
120
C:\Windows\Temp\321.exe, PE32
30->120
dropped
122
C:\Windows\Temp\123.exe, PE32
30->122
dropped
124
C:\Users\...\iTswsoijKRfn8T7Puh0Zkf9u.tmp, PE32
30->124
dropped
126
C:\Users\user\AppData\Local\...\Install.exe, PE32
30->126
dropped
222
Detected unpacking (overwrites
its own PE header)
30->222
224
Obfuscated command line
found
30->224
226
Tries to harvest and
steal browser information
(history, passwords,
etc)
30->226
228
3 other signatures
30->228
46
iTswsoijKRfn8T7Puh0Zkf9u.tmp
30->46
started
48
AppLaunch.exe
30->48
started
50
Conhost.exe
30->50
started
52
3 other processes
30->52
file10
signatures11
process12
dnsIp13
172
Detected unpacking (changes
PE section rights)
33->172
174
Query firmware table
information (likely
to detect VMs)
33->174
176
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
33->176
196
3 other signatures
33->196
94
C:\Users\user\AppData\Local\...\nbveek.exe, PE32
36->94
dropped
54
nbveek.exe
36->54
started
59
conhost.exe
39->59
started
156
62.204.41.89
TNNET-ASTNNetOyMainnetworkFI
United Kingdom
41->156
96
C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+
41->96
dropped
98
C:\Users\user\AppData\Roaming\...\clip64.dll, PE32
41->98
dropped
106
2 other malicious files
41->106
dropped
178
Multi AV Scanner detection
for dropped file
41->178
180
Creates an undocumented
autostart registry key
41->180
182
Uses schtasks.exe or
at.exe to add and modify
task schedules
41->182
61
rundll32.exe
41->61
started
63
cmd.exe
41->63
started
65
schtasks.exe
41->65
started
67
rundll32.exe
41->67
started
184
Checks for kernel code
integrity (NtQuerySystemInformation(CodeIntegrityInformation))
44->184
186
Maps a DLL or memory
area into another process
44->186
188
Checks if the current
machine is a virtual
machine (disk enumeration)
44->188
190
Creates a thread in
another existing process
(thread injection)
44->190
69
explorer.exe
44->69
injected
100
C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+
46->100
dropped
102
C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32
46->102
dropped
104
C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32
46->104
dropped
108
6 other files (5 malicious)
46->108
dropped
71
finalrecovery.exe
46->71
started
158
45.15.156.209
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
48->158
110
5 other files (3 malicious)
48->110
dropped
192
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
50->192
194
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
50->194
file14
signatures15
process16
dnsIp17
146
77.73.134.27
FIBEROPTIXDE
Kazakhstan
54->146
148
192.168.2.1
unknown
unknown
54->148
128
C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+
54->128
dropped
130
C:\Users\user\AppData\Local\...\cred64[1].dll, PE32+
54->130
dropped
206
Multi AV Scanner detection
for dropped file
54->206
73
schtasks.exe
54->73
started
75
cmd.exe
54->75
started
77
rundll32.exe
61->77
started
80
conhost.exe
63->80
started
82
cmd.exe
63->82
started
84
cacls.exe
63->84
started
88
3 other processes
63->88
86
conhost.exe
65->86
started
132
C:\Users\user\AppData\Roaming\vcthrtu, PE32
69->132
dropped
208
System process connects
to network (likely due
to code injection or
exploit)
69->208
210
Benign windows process
drops PE files
69->210
212
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
69->212
150
45.12.253.56
CMCSUS
Germany
71->150
152
45.12.253.72
CMCSUS
Germany
71->152
154
45.12.253.75
CMCSUS
Germany
71->154
134
C:\Users\user\AppData\Roaming\...\2NBs3.exe, PE32
71->134
dropped
file18
signatures19
process20
signatures21
90
conhost.exe
73->90
started
92
conhost.exe
75->92
started
240
System process connects
to network (likely due
to code injection or
exploit)
77->240
242
Tries to steal Instant
Messenger accounts or
passwords
77->242
244
Tries to harvest and
steal ftp login credentials
77->244
246
Tries to harvest and
steal browser information
(history, passwords,
etc)
77->246
process22
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.