Threat name:
Glupteba RedLine Vidar
Alert
Classification:
phis.troj.spyw.evad
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Drops PE files to the document folder of the user
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
May modify the system service descriptor table (often done to hook functions)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Renames NTDLL to bypass HIPS
Sample uses process hollowing technique
Sets debug register (to hijack the execution of another thread)
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Uses ping.exe to check the status of other devices and networks
Writes to foreign memory regions
Yara detected RedLine Stealer
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
422201
Sample:
1fTUKmoHI8.exe
Startdate:
23/05/2021
Architecture:
WINDOWS
Score:
100
137
Snort IDS alert for
network traffic (e.g.
based on Emerging Threat
rules)
2->137
139
Multi AV Scanner detection
for domain / URL
2->139
141
Found malware configuration
2->141
143
18 other signatures
2->143
9
1fTUKmoHI8.exe
14
45
2->9
started
14
svchost.exe
1
2->14
started
process3
dnsIp4
121
privacytools.xyz
45.139.187.152, 49740, 80
HostingvpsvilleruRU
Russian Federation
9->121
123
moonlabmediacompany.com
89.221.213.3, 49734, 80
WEDOSCZ
Czech Republic
9->123
125
15 other IPs or domains
9->125
91
C:\Users\...\3GoPgztQbdbRvCLMHWmGUNYT.exe, PE32
9->91
dropped
93
C:\Users\...\V0Nn5xWGW6QpryxQgA7sUdI6.exe, PE32
9->93
dropped
95
C:\Users\...\8toZqwuDllxiq850KM0MZLeP.exe, PE32
9->95
dropped
97
9 other malicious files
9->97
dropped
167
Drops PE files to the
document folder of the
user
9->167
169
May check the online
IP address of the machine
9->169
171
Performs DNS queries
to domains with low
reputation
9->171
16
xc3aTzbCvkxiSHD5aZVzLIPd.exe
9->16
started
21
s5Mlw8qjtGbitXu8zlzhKguE.exe
9->21
started
23
uEAgMihUZ23HMBKsoYiTwSJd.exe
15
3
9->23
started
25
9 other processes
9->25
173
System process connects
to network (likely due
to code injection or
exploit)
14->173
file5
signatures6
process7
dnsIp8
103
94.130.58.199
HETZNER-ASDE
Germany
16->103
105
104.17.63.50
CLOUDFLARENETUS
United States
16->105
67
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
16->67
dropped
81
11 other files (none is malicious)
16->81
dropped
145
Detected unpacking (changes
PE section rights)
16->145
147
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
16->147
149
Query firmware table
information (likely
to detect VMs)
16->149
165
6 other signatures
16->165
69
C:\Users\user\AppData\Local\...\install.dll, PE32
21->69
dropped
71
C:\Users\user\...\logi_audio_conexant.dll, PE32+
21->71
dropped
73
C:\Users\...\legacy_forcefeedback_x86.dll, PE32
21->73
dropped
27
rundll32.exe
21->27
started
30
conhost.exe
21->30
started
107
33vv.magicnow24.ru
217.107.34.191
RTCOMM-ASRU
Russian Federation
23->107
151
Writes to foreign memory
regions
23->151
153
Allocates memory in
foreign processes
23->153
155
Sample uses process
hollowing technique
23->155
157
Injects a PE file into
a foreign processes
23->157
32
AddInProcess32.exe
23->32
started
109
gclean.biz
8.209.75.180
CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
Singapore
25->109
111
ip-api.com
208.95.112.1
TUT-ASUS
United States
25->111
113
7 other IPs or domains
25->113
75
C:\Program Files (x86)\...\yangjuan.exe, PE32
25->75
dropped
77
C:\Program Files (x86)\Company\...\setup.exe, PE32
25->77
dropped
79
C:\Program Files (x86)\...\md8_8eus.exe, PE32
25->79
dropped
83
139 other files (3 malicious)
25->83
dropped
159
Detected unpacking (overwrites
its own PE header)
25->159
161
May check the online
IP address of the machine
25->161
163
Tries to harvest and
steal browser information
(history, passwords,
etc)
25->163
35
3GoPgztQbdbRvCLMHWmGUNYT.exe
25->35
started
38
cmd.exe
25->38
started
40
cmd.exe
25->40
started
42
10 other processes
25->42
file9
signatures10
process11
dnsIp12
175
Writes to foreign memory
regions
27->175
177
Allocates memory in
foreign processes
27->177
179
Creates a thread in
another existing process
(thread injection)
27->179
44
svchost.exe
27->44
started
48
svchost.exe
27->48
injected
115
87.251.71.4
RMINJINERINGRU
Russian Federation
32->115
117
104.26.12.31
CLOUDFLARENETUS
United States
32->117
181
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
32->181
183
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
32->183
185
Tries to harvest and
steal browser information
(history, passwords,
etc)
32->185
187
Tries to steal Crypto
Currency Wallets
32->187
85
C:\Users\user\AppData\Local\Temp\AE30.tmp, PE32
35->85
dropped
189
Checks for kernel code
integrity (NtQuerySystemInformation(CodeIntegrityInformation))
35->189
191
Renames NTDLL to bypass
HIPS
35->191
193
Maps a DLL or memory
area into another process
35->193
195
Checks if the current
machine is a virtual
machine (disk enumeration)
35->195
50
explorer.exe
35->50
injected
119
1.1.1.1
CLOUDFLARENETUS
Australia
38->119
197
Uses ping.exe to sleep
38->197
199
Uses ping.exe to check
the status of other
devices and networks
38->199
52
conhost.exe
38->52
started
54
PING.EXE
38->54
started
56
conhost.exe
40->56
started
58
taskkill.exe
40->58
started
87
C:\Users\user\AppData\...\jfiag3g_gg.exe, PE32
42->87
dropped
89
C:\Users\user\AppData\...\Qt5Concurrent.dll, PE32+
42->89
dropped
60
conhost.exe
42->60
started
file13
signatures14
process15
dnsIp16
127
127.0.0.1
unknown
unknown
44->127
201
Sets debug register
(to hijack the execution
of another thread)
44->201
203
Modifies the context
of a thread in another
process (thread injection)
44->203
62
svchost.exe
44->62
started
signatures17
process18
dnsIp19
129
email.yg9.me
198.13.62.186
AS-CHOOPAUS
United States
62->129
131
172.67.200.215
CLOUDFLARENETUS
United States
62->131
99
C:\Users\user\AppData\...\Login Data.tmp, SQLite
62->99
dropped
101
C:\Users\user\AppData\Local\...\Cookies.tmp, SQLite
62->101
dropped
133
Query firmware table
information (likely
to detect VMs)
62->133
135
Tries to harvest and
steal browser information
(history, passwords,
etc)
62->135
file20
signatures21
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0019] Data Micro-objective::Check String
1) [C0026.001] Data Micro-objective::Base64::Encode Data