Threat name:
GCleaner, Glupteba, LummaC Stealer, Mars
Alert
Classification:
troj.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Adds extensions / path to Windows Defender exclusion list (Registry)
Allocates memory in foreign processes
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies Group Policy settings
Modifies power options to not sleep / hibernate
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: Disable power options
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses powercfg.exe to modify the power settings
Writes to foreign memory regions
Yara detected LummaC Stealer
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1425330
Sample:
80OrFCsz0u.exe
Startdate:
13/04/2024
Architecture:
WINDOWS
Score:
100
114
a.574859385.xyz
2->114
116
t.me
2->116
118
22 other IPs or domains
2->118
138
Snort IDS alert for
network traffic
2->138
140
Multi AV Scanner detection
for domain / URL
2->140
142
Found malware configuration
2->142
146
21 other signatures
2->146
9
80OrFCsz0u.exe
11
56
2->9
started
14
svchost.exe
2->14
started
16
svchost.exe
2->16
started
18
2 other processes
2->18
signatures3
144
Performs DNS queries
to domains with low
reputation
114->144
process4
dnsIp5
132
5.42.66.10, 49730, 49733, 49734
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
9->132
134
a.574859385.xyz
23.137.249.94
GTLAKESUS
Reserved
9->134
136
21 other IPs or domains
9->136
92
C:\Users\...\q0MRmQx9tMEIThtn2xuXb6dX.exe, MS-DOS
9->92
dropped
94
C:\Users\...\mlJoyYLeGNc2_LENgaMYaIqS.exe, PE32
9->94
dropped
96
C:\Users\...\hZLUydlOjZP7dtjnbQK0AUgF.exe, PE32
9->96
dropped
98
27 other malicious files
9->98
dropped
198
Query firmware table
information (likely
to detect VMs)
9->198
200
Drops PE files to the
document folder of the
user
9->200
202
Creates HTML files with
.exe extension (expired
dropper behavior)
9->202
204
9 other signatures
9->204
20
q0MRmQx9tMEIThtn2xuXb6dX.exe
1
77
9->20
started
25
5PBr2PJAqtKs3qDIxvrODTJP.exe
9->25
started
27
0Rdvmlz68Y24p31BYssbQsmn.exe
9->27
started
31
14 other processes
9->31
29
WerFault.exe
14->29
started
file6
signatures7
process8
dnsIp9
120
193.233.132.253
FREE-NET-ASFREEnetEU
Russian Federation
20->120
74
C:\Users\user\...74oFCYx0fZSIyst5E5WGD.exe, PE32
20->74
dropped
76
C:\Users\user\AppData\...\lumma1104[1].exe, PE32
20->76
dropped
86
3 other malicious files
20->86
dropped
172
Detected unpacking (changes
PE section rights)
20->172
174
Query firmware table
information (likely
to detect VMs)
20->174
176
Tries to steal Mail
credentials (via file
/ registry access)
20->176
190
8 other signatures
20->190
122
185.172.128.26
NADYMSS-ASRU
Russian Federation
25->122
124
185.172.128.228
NADYMSS-ASRU
Russian Federation
25->124
78
C:\Users\user\AppData\...\KECFCGHIDH.exe, PE32
25->78
dropped
88
13 other files (9 malicious)
25->88
dropped
178
Multi AV Scanner detection
for dropped file
25->178
180
Detected unpacking (overwrites
its own PE header)
25->180
182
Found many strings related
to Crypto-Wallets (likely
being stolen)
25->182
192
2 other signatures
25->192
194
4 other signatures
27->194
33
RegAsm.exe
27->33
started
38
conhost.exe
27->38
started
126
185.172.128.90
NADYMSS-ASRU
Russian Federation
31->126
128
193.233.132.74
FREE-NET-ASFREEnetEU
Russian Federation
31->128
130
2 other IPs or domains
31->130
80
C:\Users\user\AppData\Local\...\is-55UVT.tmp, PE32
31->80
dropped
82
C:\Users\user\AppData\...\Protect544cd51a.dll, PE32
31->82
dropped
84
C:\Users\user\AppData\Local\...\RageMP131.exe, PE32
31->84
dropped
90
3 other malicious files
31->90
dropped
184
Overwrites code with
unconditional jumps
- possibly settings
hooks in foreign process
31->184
186
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
31->186
188
Found Tor onion address
31->188
196
13 other signatures
31->196
40
is-55UVT.tmp
31->40
started
42
RegAsm.exe
31->42
started
44
explorer.exe
31->44
injected
46
13 other processes
31->46
file10
signatures11
process12
dnsIp13
100
t.me
149.154.167.99
TELEGRAMRU
United Kingdom
33->100
102
195.201.47.150
HETZNER-ASDE
Germany
33->102
56
C:\Users\user\AppData\Local\...\sqln[1].dll, PE32
33->56
dropped
148
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
33->148
150
Installs new ROOT certificates
33->150
152
Tries to harvest and
steal browser information
(history, passwords,
etc)
33->152
58
C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+
40->58
dropped
60
C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32
40->60
dropped
62
C:\Users\user\AppData\...\unins000.exe (copy), PE32
40->62
dropped
72
11 other files (10 malicious)
40->72
dropped
104
162.19.138.79
CENTURYLINK-US-LEGACY-QWESTUS
United States
42->104
64
C:\Users\user\AppData\...\Soft123[1].exe, PE32+
42->64
dropped
66
C:\ProgramDataGDGIEGHJE.exe, PE32+
42->66
dropped
154
Tries to harvest and
steal ftp login credentials
42->154
156
Tries to steal Crypto
Currency Wallets
42->156
158
Tries to harvest and
steal Bitcoin Wallet
information
42->158
106
125.7.253.10
LGDACOMLGDACOMCorporationKR
Korea Republic of
44->106
68
C:\Users\user\AppData\Roaming\jicuuwe, PE32
44->68
dropped
160
System process connects
to network (likely due
to code injection or
exploit)
44->160
162
Benign windows process
drops PE files
44->162
164
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
44->164
108
5.42.65.50
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
46->108
110
db-ip.com
104.26.5.15
CLOUDFLARENETUS
United States
46->110
112
217.195.207.156
ASFIBERSUNUCUTR
Turkey
46->112
70
C:\Users\user\...\Ysk2VLikRcFCZpMgIu2zr3Y.zip, Zip
46->70
dropped
166
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
46->166
168
Tries to steal Mail
credentials (via file
/ registry access)
46->168
170
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
46->170
48
conhost.exe
46->48
started
50
conhost.exe
46->50
started
52
conhost.exe
46->52
started
54
3 other processes
46->54
file14
signatures15
process16
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://193.233.132.175/server/ww12/AppGate2103v01.exe