Classification:
troj.spyw.evad
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contain functionality to detect virtual machines
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
DLL side loading technique detected
Drops executables to the windows directory (C:\Windows) and starts them
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Hooks files or directories query functions (used to hide files and directories)
Hooks processes query functions (used to hide processes)
Hooks registry keys query functions (used to hide registry keys)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: Stop multiple services
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected RedLine Stealer
Yara detected Vidar stealer
behaviorgraph
top1
signatures2
2
Behavior Graph
ID:
729767
Sample:
4A75A23C13301872F46F4530B07...
Startdate:
25/10/2022
Architecture:
WINDOWS
Score:
100
144
Snort IDS alert for
network traffic
2->144
146
Malicious sample detected
(through community Yara
rule)
2->146
148
Antivirus detection
for dropped file
2->148
150
16 other signatures
2->150
10
4A75A23C13301872F46F4530B071BC4534A211435D5A8.exe
1
2->10
started
13
svcupdater.exe
14
2
2->13
started
16
powershell.exe
2->16
started
18
3 other processes
2->18
process3
dnsIp4
160
Contain functionality
to detect virtual machines
10->160
162
Contains functionality
to inject code into
remote processes
10->162
164
Writes to foreign memory
regions
10->164
170
2 other signatures
10->170
20
AppLaunch.exe
15
10
10->20
started
25
conhost.exe
10->25
started
122
clipper.guru
45.159.189.115, 49790, 80
HOSTING-SOLUTIONSUS
Netherlands
13->122
166
Multi AV Scanner detection
for dropped file
13->166
168
Machine Learning detection
for dropped file
13->168
27
conhost.exe
16->27
started
29
conhost.exe
18->29
started
signatures5
process6
dnsIp7
108
62.204.41.141, 24758, 49695
TNNET-ASTNNetOyMainnetworkFI
United Kingdom
20->108
110
adigitalshop.com
151.106.122.215, 443, 49697
PLUSSERVER-ASN1DE
Germany
20->110
112
2 other IPs or domains
20->112
92
C:\Users\user\AppData\Local\...\test.exe, PE32
20->92
dropped
94
C:\Users\user\AppData\Local\...\ofg.exe, PE32
20->94
dropped
96
C:\Users\user\AppData\Local\...\chrome.exe, MS-DOS
20->96
dropped
98
C:\Users\user\AppData\Local\...\brave.exe, PE32+
20->98
dropped
152
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
20->152
154
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
20->154
156
Tries to harvest and
steal browser information
(history, passwords,
etc)
20->156
158
Tries to steal Crypto
Currency Wallets
20->158
31
chrome.exe
20->31
started
35
brave.exe
20->35
started
37
test.exe
1
20->37
started
39
ofg.exe
5
20->39
started
file8
signatures9
process10
file11
100
C:\WindowsbehaviorgraphoogleUpdate.exe, PE32
31->100
dropped
124
Multi AV Scanner detection
for dropped file
31->124
126
Detected unpacking (changes
PE section rights)
31->126
128
Machine Learning detection
for dropped file
31->128
142
3 other signatures
31->142
41
GoogleUpdate.exe
31->41
started
56
3 other processes
31->56
102
C:\Users\user\AppData\Local\Temp\8330.tmp, PE32+
35->102
dropped
104
C:\Program Filesbehaviorgraphoogle\Chrome\updater.exe, PE32+
35->104
dropped
130
Writes to foreign memory
regions
35->130
132
Modifies the context
of a thread in another
process (thread injection)
35->132
134
Found hidden mapped
module (file has been
removed from disk)
35->134
136
Maps a DLL or memory
area into another process
35->136
45
cmd.exe
35->45
started
47
cmd.exe
35->47
started
49
powershell.exe
35->49
started
58
3 other processes
35->58
138
Allocates memory in
foreign processes
37->138
140
Injects a PE file into
a foreign processes
37->140
51
vbc.exe
37->51
started
60
3 other processes
37->60
106
C:\Users\user\AppData\...\svcupdater.exe, PE32
39->106
dropped
54
cmd.exe
1
39->54
started
signatures12
process13
dnsIp14
114
141.95.93.175, 443, 49702, 49703
DFNVereinzurFoerderungeinesDeutschenForschungsnetzese
Germany
41->114
116
api.peer2profit.com
172.66.43.60, 443, 49700, 49701
CLOUDFLARENETUS
United States
41->116
172
Detected unpacking (changes
PE section rights)
41->172
174
Detected unpacking (creates
a PE file in dynamic
memory)
41->174
176
Detected unpacking (overwrites
its own PE header)
41->176
194
2 other signatures
41->194
62
netsh.exe
41->62
started
68
2 other processes
41->68
70
11 other processes
45->70
178
Modifies power options
to not sleep / hibernate
47->178
72
5 other processes
47->72
64
conhost.exe
49->64
started
118
t.me
149.154.167.99, 443, 49706
TELEGRAMRU
United Kingdom
51->118
120
78.47.204.168, 49726, 80
HETZNER-ASDE
Germany
51->120
90
C:\ProgramData\sqlite3.dll, PE32
51->90
dropped
180
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
51->180
182
Tries to harvest and
steal browser information
(history, passwords,
etc)
51->182
184
DLL side loading technique
detected
51->184
186
Tries to steal Crypto
Currency Wallets
51->186
66
cmd.exe
51->66
started
188
Uses cmd line tools
excessively to alter
registry or file data
54->188
190
Uses schtasks.exe or
at.exe to add and modify
task schedules
54->190
192
Uses powercfg.exe to
modify the power settings
54->192
74
2 other processes
54->74
76
3 other processes
56->76
78
2 other processes
58->78
file15
signatures16
process17
process18
80
conhost.exe
62->80
started
82
conhost.exe
66->82
started
84
timeout.exe
66->84
started
86
conhost.exe
68->86
started
88
conhost.exe
68->88
started
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.