Advertisement
paladin316

w32tm_bat_2019-07-15_20_30.txt

Jul 15th, 2019
1,459
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.69 KB | None | 0 0
  1.  
  2. * MalFamily: "AgentTesla"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "w32tm.bat"
  7. * File Size: 1223172
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "09cdd227c4e42493f83309c444bbe27865f9b1397d4c46ca7dd20262f41c2de9"
  10. * MD5: "e85c2aa050b0184d035dd60c8587783c"
  11. * SHA1: "e06e4b3f726e80cc0d54a31404402ac39707ab8d"
  12. * SHA512: "90f2438f6e06ec70d89a0650a1fe94ff11b490e7140c64582d2b85918f73c5936b78b5074d8ec7784b49994a1a6fe75c2cc1ae5dbf9b326e7fe632a22a3f0a01"
  13. * CRC32: "451CB6C0"
  14. * SSDEEP: "24576:cAHnh+eWsN3skA4RV1Hom2KXMmHafoMD03xaDsOUffIkaVV5:7h+ZkldoPK8YafDvDsNHIkE"
  15.  
  16. * Process Execution:
  17. "w32tm.bat",
  18. "RegAsm.exe",
  19. "services.exe",
  20. "svchost.exe",
  21. "WmiPrvSE.exe",
  22. "svchost.exe",
  23. "lsass.exe"
  24.  
  25.  
  26. * Executed Commands:
  27. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  28. "C:\\Windows\\system32\\lsass.exe"
  29.  
  30.  
  31. * Signatures Detected:
  32.  
  33. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  34. "Details":
  35.  
  36. "IP": "198.54.114.226:587"
  37.  
  38.  
  39.  
  40.  
  41. "Description": "Creates RWX memory",
  42. "Details":
  43.  
  44.  
  45. "Description": "Expresses interest in specific running processes",
  46. "Details":
  47.  
  48. "process": "svchost.exe"
  49.  
  50.  
  51. "process": "RegAsm.exe"
  52.  
  53.  
  54.  
  55.  
  56. "Description": "Reads data out of its own binary image",
  57. "Details":
  58.  
  59. "self_read": "process: w32tm.bat, pid: 1632, offset: 0x00000000, length: 0x0012aa04"
  60.  
  61.  
  62.  
  63.  
  64. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  65. "Details":
  66.  
  67. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  68.  
  69.  
  70. "suspicious_request": "http://checkip.amazonaws.com/"
  71.  
  72.  
  73.  
  74.  
  75. "Description": "Performs some HTTP requests",
  76. "Details":
  77.  
  78. "url": "http://checkip.amazonaws.com/"
  79.  
  80.  
  81.  
  82.  
  83. "Description": "The binary likely contains encrypted or compressed data.",
  84. "Details":
  85.  
  86. "section": "name: .rsrc, entropy: 7.90, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x00060400, virtual_size: 0x00060394"
  87.  
  88.  
  89.  
  90.  
  91. "Description": "Executed a process and injected code into it, probably while unpacking",
  92. "Details":
  93.  
  94. "Injection": "w32tm.bat(1632) -> RegAsm.exe(832)"
  95.  
  96.  
  97.  
  98.  
  99. "Description": "Attempts to remove evidence of file being downloaded from the Internet",
  100. "Details":
  101.  
  102. "file": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe:Zone.Identifier"
  103.  
  104.  
  105.  
  106.  
  107. "Description": "Sniffs keystrokes",
  108. "Details":
  109.  
  110. "SetWindowsHookExW": "Process: RegAsm.exe(832)"
  111.  
  112.  
  113.  
  114.  
  115. "Description": "Attempts to restart the guest VM",
  116. "Details":
  117.  
  118.  
  119. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  120. "Details":
  121.  
  122. "Process": "RegAsm.exe tried to sleep 2475 seconds, actually delayed analysis time by 0 seconds"
  123.  
  124.  
  125.  
  126.  
  127. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  128. "Details":
  129.  
  130. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 12548380 times"
  131.  
  132.  
  133.  
  134.  
  135. "Description": "Steals private information from local Internet browsers",
  136. "Details":
  137.  
  138. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  139.  
  140.  
  141.  
  142.  
  143. "Description": "Installs itself for autorun at Windows startup",
  144. "Details":
  145.  
  146. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\MyApp"
  147.  
  148.  
  149. "data": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe"
  150.  
  151.  
  152. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\kYaFYfwLdn"
  153.  
  154.  
  155. "data": "C:\\Users\\Public\\kYaFYfwLdn.vbs"
  156.  
  157.  
  158.  
  159.  
  160. "Description": "Creates a hidden or system file",
  161. "Details":
  162.  
  163. "file": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe"
  164.  
  165.  
  166.  
  167.  
  168. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  169. "Details":
  170.  
  171.  
  172. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  173. "Details":
  174.  
  175.  
  176. "Description": "Harvests credentials from local FTP client softwares",
  177. "Details":
  178.  
  179. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  180.  
  181.  
  182. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  183.  
  184.  
  185. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  186.  
  187.  
  188. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  189.  
  190.  
  191. "file": "C:\\cftp\\Ftplist.txt"
  192.  
  193.  
  194. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  195.  
  196.  
  197.  
  198.  
  199. "Description": "Harvests information related to installed mail clients",
  200. "Details":
  201.  
  202. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  203.  
  204.  
  205. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  206.  
  207.  
  208. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  209.  
  210.  
  211. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  212.  
  213.  
  214. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  215.  
  216.  
  217. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  218.  
  219.  
  220. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  221.  
  222.  
  223. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  224.  
  225.  
  226. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  227.  
  228.  
  229. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  230.  
  231.  
  232. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  233.  
  234.  
  235. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  236.  
  237.  
  238. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  239.  
  240.  
  241. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  242.  
  243.  
  244. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  245.  
  246.  
  247. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  248.  
  249.  
  250. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  251.  
  252.  
  253.  
  254.  
  255. "Description": "Creates a slightly modified copy of itself",
  256. "Details":
  257.  
  258. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\Utilman\\w32tm.bat"
  259.  
  260.  
  261. "percent_match": 100
  262.  
  263.  
  264.  
  265.  
  266. "Description": "Collects information to fingerprint the system",
  267. "Details":
  268.  
  269.  
  270. "Description": "Anomalous binary characteristics",
  271. "Details":
  272.  
  273. "anomaly": "Actual checksum does not match that reported in PE header"
  274.  
  275.  
  276.  
  277.  
  278.  
  279. * Started Service:
  280. "VaultSvc"
  281.  
  282.  
  283. * Mutexes:
  284. "Global\\CLR_CASOFF_MUTEX",
  285. "Local\\_!MSFTHISTORY!_",
  286. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  287. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  288. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  289. "Global\\.net clr networking"
  290.  
  291.  
  292. * Modified Files:
  293. "C:\\Users\\user\\AppData\\Local\\Temp\\Utilman\\w32tm.bat",
  294. "C:\\Users\\Public\\kYaFYfwLdn.vbs",
  295. "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe",
  296. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  297. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  298. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  299. "C:\\Users\\user\\AppData\\Roaming\\MKf9IS5Lv9.jpeg",
  300. "C:\\Users\\user\\AppData\\Roaming\\JUHChAmC8U.jpeg",
  301. "C:\\Users\\user\\AppData\\Roaming\\OurIN3e2T8.jpeg",
  302. "C:\\Users\\user\\AppData\\Roaming\\Dcr22mpaJt.jpeg",
  303. "\\??\\PIPE\\samr",
  304. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  305. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  306. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  307. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  308. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  309. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  310. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  311. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  312. "\\??\\WMIDataDevice",
  313. "C:\\Windows\\sysnative\\LogFiles\\Scm\\f0cfc274-6e3d-421a-9066-c7393a63dc0e"
  314.  
  315.  
  316. * Deleted Files:
  317. "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe:Zone.Identifier",
  318. "C:\\Users\\user\\AppData\\Roaming\\JUHChAmC8U.jpeg"
  319.  
  320.  
  321. * Modified Registry Keys:
  322. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\kYaFYfwLdn",
  323. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\MyApp",
  324. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\RegAsm_RASAPI32",
  325. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\EnableFileTracing",
  326. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\EnableConsoleTracing",
  327. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\FileTracingMask",
  328. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\ConsoleTracingMask",
  329. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\MaxFileSize",
  330. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\FileDirectory",
  331. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  332. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  333. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  334. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  335. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  336. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  337. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  338. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  339.  
  340.  
  341. * Deleted Registry Keys:
  342.  
  343. * DNS Communications:
  344.  
  345. "type": "A",
  346. "request": "checkip.amazonaws.com",
  347. "answers":
  348.  
  349. "data": "52.206.161.133",
  350. "type": "A"
  351.  
  352.  
  353. "data": "checkip.check-ip.aws.a2z.com",
  354. "type": "CNAME"
  355.  
  356.  
  357. "data": "52.6.79.229",
  358. "type": "A"
  359.  
  360.  
  361. "data": "34.197.157.64",
  362. "type": "A"
  363.  
  364.  
  365. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  366. "type": "CNAME"
  367.  
  368.  
  369. "data": "34.233.102.38",
  370. "type": "A"
  371.  
  372.  
  373. "data": "52.202.139.131",
  374. "type": "A"
  375.  
  376.  
  377. "data": "18.211.215.84",
  378. "type": "A"
  379.  
  380.  
  381.  
  382.  
  383. "type": "A",
  384. "request": "server217.web-hosting.com",
  385. "answers":
  386.  
  387. "data": "198.54.114.226",
  388. "type": "A"
  389.  
  390.  
  391.  
  392.  
  393.  
  394. * Domains:
  395.  
  396. "ip": "198.54.114.226",
  397. "domain": "server217.web-hosting.com"
  398.  
  399.  
  400. "ip": "52.202.139.131",
  401. "domain": "checkip.amazonaws.com"
  402.  
  403.  
  404.  
  405. * Network Communication - ICMP:
  406.  
  407. * Network Communication - HTTP:
  408.  
  409. "count": 1,
  410. "body": "",
  411. "uri": "http://checkip.amazonaws.com/",
  412. "user-agent": "",
  413. "method": "GET",
  414. "host": "checkip.amazonaws.com",
  415. "version": "1.1",
  416. "path": "/",
  417. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  418. "port": 80
  419.  
  420.  
  421.  
  422. * Network Communication - SMTP:
  423.  
  424. * Network Communication - Hosts:
  425.  
  426. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement