Threat name:
RedLine SmokeLoader Tofsee Vidar
Alert
Classification:
troj.spyw.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Copying Sensitive Files with Credential Data
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
529761
Sample:
Pu55oO678J
Startdate:
28/11/2021
Architecture:
WINDOWS
Score:
100
78
srtuiyhuali.at
2->78
80
nob3m.top
2->80
82
mstdn.social
2->82
94
Snort IDS alert for
network traffic (e.g.
based on Emerging Threat
rules)
2->94
96
Multi AV Scanner detection
for domain / URL
2->96
98
Antivirus detection
for URL or domain
2->98
100
18 other signatures
2->100
11
Pu55oO678J.exe
2->11
started
14
tvrwajv
2->14
started
16
svchost.exe
2->16
started
18
9 other processes
2->18
signatures3
process4
signatures5
136
Contains functionality
to inject code into
remote processes
11->136
138
Injects a PE file into
a foreign processes
11->138
20
Pu55oO678J.exe
11->20
started
140
Machine Learning detection
for dropped file
14->140
23
tvrwajv
14->23
started
142
Changes security center
settings (notifications,
updates, antivirus,
firewall)
16->142
25
MpCmdRun.exe
16->25
started
process6
signatures7
102
Checks for kernel code
integrity (NtQuerySystemInformation(CodeIntegrityInformation))
20->102
104
Maps a DLL or memory
area into another process
20->104
106
Checks if the current
machine is a virtual
machine (disk enumeration)
20->106
108
Creates a thread in
another existing process
(thread injection)
20->108
27
explorer.exe
14
20->27
injected
32
conhost.exe
25->32
started
process8
dnsIp9
88
222.232.238.243, 49886, 49887, 49888
SKB-ASSKBroadbandCoLtdKR
Korea Republic of
27->88
90
192.162.246.70, 49769, 80
DATACHEAP-LLC-ASRU
Russian Federation
27->90
92
7 other IPs or domains
27->92
70
C:\Users\user\AppData\Roaming\tvrwajv, PE32
27->70
dropped
72
C:\Users\user\AppData\Roaming\ijrwajv, PE32
27->72
dropped
74
C:\Users\user\AppData\Local\Temp\DB88.exe, PE32
27->74
dropped
76
9 other malicious files
27->76
dropped
144
System process connects
to network (likely due
to code injection or
exploit)
27->144
146
Benign windows process
drops PE files
27->146
148
Deletes itself after
installation
27->148
150
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
27->150
34
7FEE.exe
27->34
started
39
6BAB.exe
27->39
started
41
8C54.exe
27->41
started
43
3 other processes
27->43
file10
signatures11
process12
dnsIp13
84
file-file-host4.com
34->84
64
C:\Users\user\AppData\...\sqlite3[1].dll, PE32
34->64
dropped
66
C:\ProgramData\sqlite3.dll, PE32
34->66
dropped
110
Detected unpacking (changes
PE section rights)
34->110
112
Detected unpacking (overwrites
its own PE header)
34->112
114
Machine Learning detection
for dropped file
34->114
130
4 other signatures
34->130
116
Multi AV Scanner detection
for dropped file
39->116
118
Injects a PE file into
a foreign processes
39->118
45
6BAB.exe
39->45
started
120
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
41->120
122
Contains functionality
to infect the boot sector
41->122
132
3 other signatures
41->132
68
C:\Users\user\AppData\Local\...\zsdtebun.exe, PE32
43->68
dropped
124
Antivirus detection
for dropped file
43->124
126
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
43->126
128
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
43->128
134
4 other signatures
43->134
48
cmd.exe
43->48
started
51
986B.exe
4
43->51
started
54
cmd.exe
2
43->54
started
56
2 other processes
43->56
file14
signatures15
process16
dnsIp17
152
Checks for kernel code
integrity (NtQuerySystemInformation(CodeIntegrityInformation))
45->152
154
Maps a DLL or memory
area into another process
45->154
156
Checks if the current
machine is a virtual
machine (disk enumeration)
45->156
158
Creates a thread in
another existing process
(thread injection)
45->158
62
C:\Windows\SysWOW64\...\zsdtebun.exe (copy), PE32
48->62
dropped
58
conhost.exe
48->58
started
86
185.189.167.130, 38637, 49859
SELECTELRU
Russian Federation
51->86
60
conhost.exe
54->60
started
file18
signatures19
process20
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://privacytoolzforyou-7000.com/downloads/toolspab2.exe