Advertisement
paladin316

Exes_92eba943bfdf15732f4f8d47d596c38a_exe_2019-08-14_15_30.txt

Aug 14th, 2019
1,770
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 15.19 KB | None | 0 0
  1.  
  2. * MalFamily: "Trojan-PSW"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "Exes_92eba943bfdf15732f4f8d47d596c38a.exe"
  7. * File Size: 427008
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "ec042ea8b6b6a94678df7612bffa69082e772b6c9d8a57b0bc89bc1258046b80"
  10. * MD5: "92eba943bfdf15732f4f8d47d596c38a"
  11. * SHA1: "26ce9046dbe35974610caddecee0aa64fb0af99c"
  12. * SHA512: "1671e609cca1eb6e0bbe5725ff21f23c6c3411474f50bf48a3fb1d845e040ae531614c453b67fe0fdc5e531553992c2e76680d2f8f6f401c7f6c2a66565cef49"
  13. * CRC32: "2C48BCB5"
  14. * SSDEEP: "12288:93BEfEVTgoUILnqXHwr0MNo4rodpWWRnVHe:9R7BvUMqXHDgtqWWJVH"
  15.  
  16. * Process Execution:
  17. "Exes_92eba943bfdf15732f4f8d47d596c38a.exe",
  18. "services.exe",
  19. "lsass.exe",
  20. "sdclt.exe",
  21. "taskhost.exe",
  22. "sc.exe",
  23. "svchost.exe",
  24. "svchost.exe",
  25. "WerFault.exe",
  26. "wermgr.exe"
  27.  
  28.  
  29. * Executed Commands:
  30. "C:\\Windows\\system32\\lsass.exe",
  31. "C:\\Windows\\System32\\sdclt.exe /CONFIGNOTIFICATION",
  32. "taskhost.exe $(Arg0)",
  33. "C:\\Windows\\system32\\sc.exe start w32time task_started",
  34. "C:\\Windows\\system32\\svchost.exe -k LocalService",
  35. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup",
  36. "C:\\Windows\\system32\\WerFault.exe -u -p 1452 -s 288",
  37. "\"C:\\Windows\\system32\\wermgr.exe\" \"-queuereporting_svc\" \"C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_30ff788d55c8dd8e13e51cbc4a41a06fb37b455_cab_06a3ea06\""
  38.  
  39.  
  40. * Signatures Detected:
  41.  
  42. "Description": "At least one process apparently crashed during execution",
  43. "Details":
  44.  
  45.  
  46. "Description": "Creates RWX memory",
  47. "Details":
  48.  
  49.  
  50. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  51. "Details":
  52.  
  53. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 12081395 times"
  54.  
  55.  
  56.  
  57.  
  58. "Description": "Steals private information from local Internet browsers",
  59. "Details":
  60.  
  61. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\History"
  62.  
  63.  
  64. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data"
  65.  
  66.  
  67. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies"
  68.  
  69.  
  70. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  71.  
  72.  
  73.  
  74.  
  75. "Description": "Collects information about installed applications",
  76. "Details":
  77.  
  78. "Program": "Google Update Helper"
  79.  
  80.  
  81. "Program": "Microsoft Excel MUI 2013"
  82.  
  83.  
  84. "Program": "Microsoft Outlook MUI 2013"
  85.  
  86.  
  87.  
  88.  
  89. "Program": "Google Chrome"
  90.  
  91.  
  92. "Program": "Adobe Flash Player 29 NPAPI"
  93.  
  94.  
  95. "Program": "Adobe Flash Player 29 ActiveX"
  96.  
  97.  
  98. "Program": "Microsoft DCF MUI 2013"
  99.  
  100.  
  101. "Program": "Microsoft Access MUI 2013"
  102.  
  103.  
  104. "Program": "Microsoft Office Proofing Tools 2013 - English"
  105.  
  106.  
  107. "Program": "Adobe Acrobat Reader DC"
  108.  
  109.  
  110. "Program": "Microsoft Office Proofing Tools 2013 - Espa\\xef\\xbf\\xb1ol"
  111.  
  112.  
  113. "Program": "Microsoft Publisher MUI 2013"
  114.  
  115.  
  116. "Program": "Outils de v\\xef\\xbf\\xa9rification linguistique 2013 de Microsoft Office\\xef\\xbe\\xa0- Fran\\xef\\xbf\\xa7ais"
  117.  
  118.  
  119. "Program": "Microsoft Office Shared MUI 2013"
  120.  
  121.  
  122. "Program": "Microsoft Office OSM MUI 2013"
  123.  
  124.  
  125. "Program": "Microsoft InfoPath MUI 2013"
  126.  
  127.  
  128. "Program": "Microsoft Office Shared Setup Metadata MUI 2013"
  129.  
  130.  
  131. "Program": "Microsoft Word MUI 2013"
  132.  
  133.  
  134. "Program": "Microsoft Groove MUI 2013"
  135.  
  136.  
  137.  
  138.  
  139. "Program": "Microsoft Access Setup Metadata MUI 2013"
  140.  
  141.  
  142. "Program": "Microsoft Office OSM UX MUI 2013"
  143.  
  144.  
  145. "Program": "Java Auto Updater"
  146.  
  147.  
  148. "Program": "Microsoft PowerPoint MUI 2013"
  149.  
  150.  
  151. "Program": "Microsoft Office Professional Plus 2013"
  152.  
  153.  
  154. "Program": "Adobe Refresh Manager"
  155.  
  156.  
  157. "Program": "Microsoft Office Proofing 2013"
  158.  
  159.  
  160. "Program": "Microsoft Lync MUI 2013"
  161.  
  162.  
  163.  
  164.  
  165. "Program": "Microsoft OneNote MUI 2013"
  166.  
  167.  
  168.  
  169.  
  170. "Description": "File has been identified by 35 Antiviruses on VirusTotal as malicious",
  171. "Details":
  172.  
  173. "MicroWorld-eScan": "Trojan.GenericKD.32258183"
  174.  
  175.  
  176. "Qihoo-360": "HEUR/QVM10.2.2D43.Malware.Gen"
  177.  
  178.  
  179. "McAfee": "RDN/Generic.tfr"
  180.  
  181.  
  182. "Cylance": "Unsafe"
  183.  
  184.  
  185. "K7AntiVirus": "Trojan ( 00555e8d1 )"
  186.  
  187.  
  188. "K7GW": "Trojan ( 00555e8d1 )"
  189.  
  190.  
  191. "Cybereason": "malicious.6dbe35"
  192.  
  193.  
  194. "Symantec": "Packed.Generic.525"
  195.  
  196.  
  197. "ESET-NOD32": "a variant of Win32/Kryptik.GVMV"
  198.  
  199.  
  200. "APEX": "Malicious"
  201.  
  202.  
  203. "Avast": "Win32:Malware-gen"
  204.  
  205.  
  206. "Kaspersky": "UDS:DangerousObject.Multi.Generic"
  207.  
  208.  
  209. "BitDefender": "Trojan.GenericKD.32258183"
  210.  
  211.  
  212. "Paloalto": "generic.ml"
  213.  
  214.  
  215. "AegisLab": "Trojan.Multi.Generic.4!c"
  216.  
  217.  
  218. "Endgame": "malicious (high confidence)"
  219.  
  220.  
  221. "Sophos": "Mal/GandCrab-H"
  222.  
  223.  
  224. "F-Secure": "Trojan.TR/AD.PredatorThief.nre"
  225.  
  226.  
  227. "Invincea": "heuristic"
  228.  
  229.  
  230. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.gh"
  231.  
  232.  
  233. "Emsisoft": "Trojan.GenericKD.41571670 (B)"
  234.  
  235.  
  236. "SentinelOne": "DFI - Malicious PE"
  237.  
  238.  
  239. "Avira": "TR/AD.PredatorThief.nre"
  240.  
  241.  
  242. "Microsoft": "Trojan:Win32/Skeeyah.A!MTB"
  243.  
  244.  
  245. "ZoneAlarm": "Trojan-PSW.Win32.Predator.bju"
  246.  
  247.  
  248. "GData": "Win32.Trojan.Agent.K4NG9F"
  249.  
  250.  
  251. "AhnLab-V3": "Trojan/Win32.MalPe.R286466"
  252.  
  253.  
  254. "Acronis": "suspicious"
  255.  
  256.  
  257. "VBA32": "BScope.Trojan.Chapak"
  258.  
  259.  
  260. "Malwarebytes": "Trojan.MalPack.GS"
  261.  
  262.  
  263. "Rising": "Trojan.Generic@ML.100 (RDML:Zxt7ULAre+uOeGDIv+X6Fg)"
  264.  
  265.  
  266. "Fortinet": "W32/Kryptik.GVMV!tr"
  267.  
  268.  
  269. "Ad-Aware": "Trojan.GenericKD.32258183"
  270.  
  271.  
  272. "AVG": "Win32:Malware-gen"
  273.  
  274.  
  275. "CrowdStrike": "win/malicious_confidence_90% (W)"
  276.  
  277.  
  278.  
  279.  
  280. "Description": "Checks the system manufacturer, likely for anti-virtualization",
  281. "Details":
  282.  
  283.  
  284. "Description": "Attempts to access Bitcoin/ALTCoin wallets",
  285. "Details":
  286.  
  287. "file": "C:\\Users\\user\\AppData\\Roaming\\Electrum\\wallets"
  288.  
  289.  
  290.  
  291.  
  292. "Description": "Harvests credentials from local FTP client softwares",
  293. "Details":
  294.  
  295. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\sitemanager.xml"
  296.  
  297.  
  298. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  299.  
  300.  
  301.  
  302.  
  303. "Description": "Harvests information related to installed instant messenger clients",
  304. "Details":
  305.  
  306. "file": "C:\\Users\\user\\AppData\\Roaming\\.purple\\accounts.xml"
  307.  
  308.  
  309.  
  310.  
  311. "Description": "Harvests information related to installed mail clients",
  312. "Details":
  313.  
  314. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  315.  
  316.  
  317. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  318.  
  319.  
  320. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Server"
  321.  
  322.  
  323. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  324.  
  325.  
  326. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  327.  
  328.  
  329. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  330.  
  331.  
  332. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  333.  
  334.  
  335. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  336.  
  337.  
  338. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Server"
  339.  
  340.  
  341. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  342.  
  343.  
  344.  
  345.  
  346.  
  347. * Started Service:
  348. "VaultSvc",
  349. "WerSvc",
  350. "W32Time"
  351.  
  352.  
  353. * Mutexes:
  354. "s3v9x9w8v7v9x9w8v7",
  355. "Local\\WERReportingForProcess1452",
  356. "Global\\\\xe5\\x88\\x90\\xc2\\x8f",
  357. "Global\\\\xed\\x95\\xb0\\x1b",
  358. "WERUI_BEX64-30ff788d55c8dd8e13e51cbc4a41a06fb37b455"
  359.  
  360.  
  361. * Modified Files:
  362. "C:\\Windows\\sysnative\\LogFiles\\Scm\\2ce1541b-c7b1-4ba0-8974-722d18a3c54d",
  363. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  364. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  365. "C:\\Windows\\sysnative\\LogFiles\\Scm\\1b711859-b045-4c59-9c08-78ceb138fe31",
  366. "\\??\\PIPE\\lsarpc",
  367. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB52E.tmp.appcompat.txt",
  368. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB965.tmp.WERInternalMetadata.xml",
  369. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB976.tmp.hdmp",
  370. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC2BE.tmp.mdmp",
  371. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_30ff788d55c8dd8e13e51cbc4a41a06fb37b455_cab_06a3ea06\\WERB52E.tmp.appcompat.txt",
  372. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_30ff788d55c8dd8e13e51cbc4a41a06fb37b455_cab_06a3ea06\\WERB965.tmp.WERInternalMetadata.xml",
  373. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_30ff788d55c8dd8e13e51cbc4a41a06fb37b455_cab_06a3ea06\\WERB976.tmp.hdmp",
  374. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_30ff788d55c8dd8e13e51cbc4a41a06fb37b455_cab_06a3ea06\\WERC2BE.tmp.mdmp",
  375. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_30ff788d55c8dd8e13e51cbc4a41a06fb37b455_cab_06a3ea06\\Report.wer",
  376. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_30ff788d55c8dd8e13e51cbc4a41a06fb37b455_cab_06a3ea06\\Report.wer.tmp"
  377.  
  378.  
  379. * Deleted Files:
  380. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB52E.tmp",
  381. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB52E.tmp.appcompat.txt",
  382. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB965.tmp",
  383. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB965.tmp.WERInternalMetadata.xml",
  384. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB976.tmp",
  385. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB976.tmp.hdmp",
  386. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC2BE.tmp",
  387. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC2BE.tmp.mdmp",
  388. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_30ff788d55c8dd8e13e51cbc4a41a06fb37b455_cab_06a3ea06\\Report.wer.tmp"
  389.  
  390.  
  391. * Modified Registry Keys:
  392. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\Type",
  393. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  394. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\TimeProviders\\NtpClient\\SpecialPollTimeRemaining",
  395. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent",
  396. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent\\DefaultConsent"
  397.  
  398.  
  399. * Deleted Registry Keys:
  400.  
  401. * DNS Communications:
  402.  
  403. "type": "A",
  404. "request": "statexadver3552.club",
  405. "answers":
  406.  
  407. "data": "5.101.180.213",
  408. "type": "A"
  409.  
  410.  
  411.  
  412.  
  413.  
  414. * Domains:
  415.  
  416. "ip": "5.101.180.213",
  417. "domain": "statexadver3552.club"
  418.  
  419.  
  420.  
  421. * Network Communication - ICMP:
  422.  
  423. "src": "217.159.211.202",
  424. "dst": "169.254.255.254
  425. "type": 3,
  426. "data": ""
  427.  
  428.  
  429. "src": "217.159.211.202",
  430. "dst": "169.254.255.254
  431. "type": 3,
  432. "data": ""
  433.  
  434.  
  435. "src": "217.159.211.202",
  436. "dst": "169.254.255.254
  437. "type": 3,
  438. "data": ""
  439.  
  440.  
  441. "src": "217.159.211.202",
  442. "dst": "169.254.255.254
  443. "type": 3,
  444. "data": ""
  445.  
  446.  
  447. "src": "217.159.211.202",
  448. "dst": "169.254.255.254
  449. "type": 3,
  450. "data": ""
  451.  
  452.  
  453. "src": "217.159.211.202",
  454. "dst": "169.254.255.254
  455. "type": 3,
  456. "data": ""
  457.  
  458.  
  459.  
  460. * Network Communication - HTTP:
  461.  
  462. * Network Communication - SMTP:
  463.  
  464. * Network Communication - Hosts:
  465.  
  466. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement