Home / malwarePDF  

TrojanDropper:MSIL/Redwer.A


First posted on 07 December 2015.
Source: Microsoft

Aliases :

There are no other names known for TrojanDropper:MSIL/Redwer.A.

Explanation :

Threat behavior

Installation
This threat can create files on your PC, including:

  • %TEMP%\software.exe
  • %TEMP%\svchost.exe
  • \ba4c12bee3027d94da5c81db2d196bfd.exe


It modifies the registry so that it runs each time you start your PC. For example:

In subkey: HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Sets value: "ba4c12bee3027d94da5c81db2d196bfd"
With data: ""%TEMP%\svchost.exe" .."
In subkey: HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Sets value: "ba4c12bee3027d94da5c81db2d196bfd"
With data: ""%TEMP%\svchost.exe" .."


The malware uses code injection to make it harder to detect and remove. It can inject code into running processes.



Payload


Installs malware or unwanted software

This trojan can install other malware or unwanted software onto your PC.



Connects to a remote host

We have seen this threat connect to a remote host, including:
  • voltamosdnv.no-ip.org using port 53
Malware can connect to a remote host to do any of the following:
  • Check for an Internet connection
  • Download and run files (including updates or other malware)
  • Report a new infection to its author
  • Receive configuration or other data
  • Receive instructions from a malicious hacker
  • Search for your PC location
  • Upload information taken from your PC
  • Validate a digital certificate


Bypasses firewall

This threat can modify, bypass, or disable your firewall. It can do this by changing your firewall settings, or by adding a new rule so that it, or other applications, aren't detected.

You might need to restore your Windows Firewall settings.



Additional information

Creates a mutex

This threat can create a mutex on your PC. For example:

  • ba4c12bee3027d94da5c81db2d196bfd


It might use this mutex as an infection marker to prevent more than one copy of the threat running on your PC.



This malware description was published using automated analysis of file SHA1 01922e64dc0d7b85920f880bb86e6624d604d10c.

Symptoms

The following can indicate that you have this threat on your PC:

  • You see a file similar to:
    • %TEMP%\software.exe
    • %TEMP%\svchost.exe
    • \ba4c12bee3027d94da5c81db2d196bfd.exe
  • You see registry modifications such as:
    • In subkey: HKCU\Software\Microsoft\Windows\CurrentVersion\Run
      Sets value: "ba4c12bee3027d94da5c81db2d196bfd"
      With data: ""%TEMP%\svchost.exe" .."
    • In subkey: HKLM\Software\Microsoft\Windows\CurrentVersion\Run
      Sets value: "ba4c12bee3027d94da5c81db2d196bfd"
      With data: ""%TEMP%\svchost.exe" .."
  • You see the following mutex:
    • ba4c12bee3027d94da5c81db2d196bfd

Last update 07 December 2015

 

TOP