Advertisement
paladin316

agenttesla_DPTopologyApp_exe_2019-08-21_00_20.txt

Aug 20th, 2019
1,285
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 15.62 KB | None | 0 0
  1.  
  2. * MalFamily: "AgentTesla"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "DPTopologyApp.exe"
  7. * File Size: 860400
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  9. * SHA256: "d2c0c409519ee4ef6686e55b78dae9db9d3a7d09d8d9772acc7b9c9edacda02e"
  10. * MD5: "c2f839436baad84539feb521b2414709"
  11. * SHA1: "28b9ba52fc1d8d3b8baafc64f668e6475bf9b348"
  12. * SHA512: "ebdc44dc032b32b4d6830e8dba384ce2aff4ab2670a996d4119beb5ea267faa96a647f3acc5a33e7536efb17d46a4ea51a1da511151b291eabcfab79eb6ed9d5"
  13. * CRC32: "C740ED67"
  14. * SSDEEP: "12288:qquErHF6xC9D6DmR1J98w4oknqOKw1FciUkV4PUSR0OvXzwJ8lbSi0IfsBCgKfz8:frl6kD68JmloO1jOv84bX0IfsaRIxj"
  15.  
  16. * Process Execution:
  17. "DPTopologyApp.exe",
  18. "RegSvcs.exe",
  19. "services.exe",
  20. "svchost.exe",
  21. "WmiPrvSE.exe",
  22. "svchost.exe",
  23. "lsass.exe"
  24.  
  25.  
  26. * Executed Commands:
  27. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  28. "C:\\Windows\\system32\\lsass.exe"
  29.  
  30.  
  31. * Signatures Detected:
  32.  
  33. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  34. "Details":
  35.  
  36. "IP": "208.91.198.54:587"
  37.  
  38.  
  39.  
  40.  
  41. "Description": "Creates RWX memory",
  42. "Details":
  43.  
  44.  
  45. "Description": "Reads data out of its own binary image",
  46. "Details":
  47.  
  48. "self_read": "process: DPTopologyApp.exe, pid: 2576, offset: 0x00000000, length: 0x000d20f0"
  49.  
  50.  
  51.  
  52.  
  53. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  54. "Details":
  55.  
  56. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  57.  
  58.  
  59. "suspicious_request": "http://checkip.amazonaws.com/"
  60.  
  61.  
  62.  
  63.  
  64. "Description": "Performs some HTTP requests",
  65. "Details":
  66.  
  67. "url": "http://checkip.amazonaws.com/"
  68.  
  69.  
  70.  
  71.  
  72. "Description": "The binary likely contains encrypted or compressed data.",
  73. "Details":
  74.  
  75. "section": "name: UPX1, entropy: 7.94, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x00055600, virtual_size: 0x00056000"
  76.  
  77.  
  78. "section": "name: .rsrc, entropy: 7.65, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x0007c600, virtual_size: 0x0007d000"
  79.  
  80.  
  81.  
  82.  
  83. "Description": "The executable is compressed using UPX",
  84. "Details":
  85.  
  86. "section": "name: UPX0, entropy: 0.00, characteristics: IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x00000000, virtual_size: 0x000fb000"
  87.  
  88.  
  89.  
  90.  
  91. "Description": "Executed a process and injected code into it, probably while unpacking",
  92. "Details":
  93.  
  94. "Injection": "DPTopologyApp.exe(2576) -> RegSvcs.exe(348)"
  95.  
  96.  
  97.  
  98.  
  99. "Description": "Attempts to remove evidence of file being downloaded from the Internet",
  100. "Details":
  101.  
  102. "file": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe:Zone.Identifier"
  103.  
  104.  
  105.  
  106.  
  107. "Description": "Sniffs keystrokes",
  108. "Details":
  109.  
  110. "SetWindowsHookExW": "Process: RegSvcs.exe(348)"
  111.  
  112.  
  113.  
  114.  
  115. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  116. "Details":
  117.  
  118. "Process": "RegSvcs.exe tried to sleep 4485 seconds, actually delayed analysis time by 0 seconds"
  119.  
  120.  
  121.  
  122.  
  123. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  124. "Details":
  125.  
  126. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 5342220 times"
  127.  
  128.  
  129.  
  130.  
  131. "Description": "Steals private information from local Internet browsers",
  132. "Details":
  133.  
  134. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  135.  
  136.  
  137.  
  138.  
  139. "Description": "Installs itself for autorun at Windows startup",
  140. "Details":
  141.  
  142. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\MyApp"
  143.  
  144.  
  145. "data": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe"
  146.  
  147.  
  148. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  149.  
  150.  
  151. "data": "C:\\Users\\user\\AppData\\Roaming\\catsrv\\DPTopologyApp.exe"
  152.  
  153.  
  154.  
  155.  
  156. "Description": "Creates a hidden or system file",
  157. "Details":
  158.  
  159. "file": "C:\\Users\\user\\AppData\\Roaming\\catsrv"
  160.  
  161.  
  162. "file": "C:\\Users\\user\\AppData\\Roaming\\catsrv\\DPTopologyApp.exe"
  163.  
  164.  
  165. "file": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe"
  166.  
  167.  
  168.  
  169.  
  170. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  171. "Details":
  172.  
  173.  
  174. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  175. "Details":
  176.  
  177.  
  178. "Description": "Clamav Hits in Target/Dropped/SuriExtracted",
  179. "Details":
  180.  
  181. "target": "clamav:Win.Malware.Autoit-6968679-0, sha256:d2c0c409519ee4ef6686e55b78dae9db9d3a7d09d8d9772acc7b9c9edacda02e, type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  182.  
  183.  
  184. "dropped": "clamav:Win.Malware.Autoit-6968679-0, sha256:b7f5d3ea10af54ee58602e825ce33444aa43c7503f099ce6cf991746b334cc6b , guest_paths:C:\\Users\\user\\AppData\\Roaming\\catsrv\\DPTopologyApp.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  185.  
  186.  
  187.  
  188.  
  189. "Description": "Harvests credentials from local FTP client softwares",
  190. "Details":
  191.  
  192. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  193.  
  194.  
  195. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  196.  
  197.  
  198. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  199.  
  200.  
  201. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  202.  
  203.  
  204. "file": "C:\\cftp\\Ftplist.txt"
  205.  
  206.  
  207. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  208.  
  209.  
  210.  
  211.  
  212. "Description": "Harvests information related to installed mail clients",
  213. "Details":
  214.  
  215. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  216.  
  217.  
  218. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  219.  
  220.  
  221. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  222.  
  223.  
  224. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  225.  
  226.  
  227. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  228.  
  229.  
  230. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  231.  
  232.  
  233. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  234.  
  235.  
  236. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  237.  
  238.  
  239. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  240.  
  241.  
  242. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  243.  
  244.  
  245. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  246.  
  247.  
  248. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  249.  
  250.  
  251. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  252.  
  253.  
  254. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  255.  
  256.  
  257. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  258.  
  259.  
  260. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  261.  
  262.  
  263. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  264.  
  265.  
  266.  
  267.  
  268. "Description": "Creates a slightly modified copy of itself",
  269. "Details":
  270.  
  271. "file": "C:\\Users\\user\\AppData\\Roaming\\catsrv\\DPTopologyApp.exe"
  272.  
  273.  
  274. "percent_match": 99
  275.  
  276.  
  277.  
  278.  
  279. "Description": "Collects information to fingerprint the system",
  280. "Details":
  281.  
  282.  
  283.  
  284. * Started Service:
  285. "VaultSvc"
  286.  
  287.  
  288. * Mutexes:
  289. "Global\\CLR_PerfMon_WrapMutex",
  290. "Global\\CLR_CASOFF_MUTEX",
  291. "Local\\_!MSFTHISTORY!_",
  292. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  293. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  294. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  295. "Global\\.net clr networking"
  296.  
  297.  
  298. * Modified Files:
  299. "C:\\Users\\user\\AppData\\Roaming\\catsrv\\DPTopologyApp.exe",
  300. "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe",
  301. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  302. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  303. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  304. "C:\\Users\\user\\AppData\\Roaming\\ETS6w5fD0p.jpeg",
  305. "\\??\\PIPE\\samr",
  306. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  307. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  308. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  309. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  310. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  311. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  312. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  313. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  314. "\\??\\WMIDataDevice"
  315.  
  316.  
  317. * Deleted Files:
  318. "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe:Zone.Identifier",
  319. "C:\\Users\\user\\AppData\\Roaming\\ETS6w5fD0p.jpeg"
  320.  
  321.  
  322. * Modified Registry Keys:
  323. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load",
  324. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\MyApp",
  325. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\RegSvcs_RASAPI32",
  326. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegSvcs_RASAPI32\\EnableFileTracing",
  327. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegSvcs_RASAPI32\\EnableConsoleTracing",
  328. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegSvcs_RASAPI32\\FileTracingMask",
  329. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegSvcs_RASAPI32\\ConsoleTracingMask",
  330. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegSvcs_RASAPI32\\MaxFileSize",
  331. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegSvcs_RASAPI32\\FileDirectory",
  332. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  333. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  334. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  335. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  336. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  337. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  338. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  339. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  340.  
  341.  
  342. * Deleted Registry Keys:
  343. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  344.  
  345.  
  346. * DNS Communications:
  347.  
  348. "type": "A",
  349. "request": "checkip.amazonaws.com",
  350. "answers":
  351.  
  352. "data": "52.55.255.113",
  353. "type": "A"
  354.  
  355.  
  356. "data": "52.44.169.135",
  357. "type": "A"
  358.  
  359.  
  360. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  361. "type": "CNAME"
  362.  
  363.  
  364. "data": "18.205.71.63",
  365. "type": "A"
  366.  
  367.  
  368. "data": "checkip.check-ip.aws.a2z.com",
  369. "type": "CNAME"
  370.  
  371.  
  372. "data": "3.224.145.145",
  373. "type": "A"
  374.  
  375.  
  376. "data": "18.204.189.102",
  377. "type": "A"
  378.  
  379.  
  380. "data": "34.196.181.158",
  381. "type": "A"
  382.  
  383.  
  384.  
  385.  
  386. "type": "A",
  387. "request": "mail.dimeholidays.com",
  388. "answers":
  389.  
  390. "data": "208.91.198.54",
  391. "type": "A"
  392.  
  393.  
  394. "data": "dimeholidays.com",
  395. "type": "CNAME"
  396.  
  397.  
  398.  
  399.  
  400.  
  401. * Domains:
  402.  
  403. "ip": "208.91.198.54",
  404. "domain": "mail.dimeholidays.com"
  405.  
  406.  
  407. "ip": "52.55.255.113",
  408. "domain": "checkip.amazonaws.com"
  409.  
  410.  
  411.  
  412. * Network Communication - ICMP:
  413.  
  414. * Network Communication - HTTP:
  415.  
  416. "count": 1,
  417. "body": "",
  418. "uri": "http://checkip.amazonaws.com/",
  419. "user-agent": "",
  420. "method": "GET",
  421. "host": "checkip.amazonaws.com",
  422. "version": "1.1",
  423. "path": "/",
  424. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  425. "port": 80
  426.  
  427.  
  428.  
  429. * Network Communication - SMTP:
  430.  
  431. * Network Communication - Hosts:
  432.  
  433. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement