Advertisement
paladin316

825Exes_b116c340184a8af49a6bcba35b86ed3f_exe_2019-09-03_15_30.txt

Sep 3rd, 2019
1,384
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.75 KB | None | 0 0
  1.  
  2. * ID: 825
  3. * MalFamily: "Trickbot"
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "Exes_b116c340184a8af49a6bcba35b86ed3f.exe"
  8. * File Size: 602232
  9. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  10. * SHA256: "138acdea92e3343bf70dcf820d3fac3664f08ed3a2683e70cf13a8fc46e98ea2"
  11. * MD5: "b116c340184a8af49a6bcba35b86ed3f"
  12. * SHA1: "9e88f9c08d42d73d28956603c885ae2dce509d6a"
  13. * SHA512: "d062851c5a44e2d0d47c6f5c37b5b0bc76a7dbe8eee49838a847fe7529788ef239466a3198d13aa73213607b4d3393a4546e01940ea0ab38894b84dacca006e1"
  14. * CRC32: "2CBBC819"
  15. * SSDEEP: "12288:BoTBeHFMnV1mCVGEVSQpiVOnAZupYgp9JebiAiiIEz7AQ:GEyV04ciAuK6Wz7AQ"
  16.  
  17. * Process Execution:
  18. "BatpGkB7.exe",
  19. "\u0421\u043f\u043e\u043a\u0412\u0444\u041b\u044c\u0415\u0437\u0430.exe",
  20. "svchost.exe",
  21. "services.exe",
  22. "lsass.exe",
  23. "WmiApSrv.exe",
  24. "svchost.exe",
  25. "taskhost.exe",
  26. "WmiPrvSE.exe"
  27.  
  28.  
  29. * Executed Commands:
  30. "\"C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd0\\xbe\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd0\\xb7\\xd0\\xb0.exe\"",
  31. "C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd0\\xbe\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd0\\xb7\\xd0\\xb0.exe ",
  32. "C:\\Windows\\system32\\svchost.exe",
  33. "C:\\Windows\\system32\\lsass.exe",
  34. "C:\\Windows\\system32\\wbem\\WmiApSrv.exe",
  35. "C:\\Windows\\system32\\svchost.exe -k netsvcs"
  36.  
  37.  
  38. * Signatures Detected:
  39.  
  40. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  41. "Details":
  42.  
  43.  
  44. "Description": "Behavioural detection: Executable code extraction",
  45. "Details":
  46.  
  47.  
  48. "Description": "Creates RWX memory",
  49. "Details":
  50.  
  51.  
  52. "Description": "Guard pages use detected - possible anti-debugging.",
  53. "Details":
  54.  
  55.  
  56. "Description": "A process created a hidden window",
  57. "Details":
  58.  
  59. "Process": "BatpGkB7.exe -> C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd0\\xbe\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd0\\xb7\\xd0\\xb0.exe"
  60.  
  61.  
  62.  
  63.  
  64. "Description": "Performs some HTTP requests",
  65. "Details":
  66.  
  67. "url_iocs": "http://ocsp2.globalsign.com/rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP"
  68.  
  69.  
  70. "url_iocs": "http://ocsp2.globalsign.com/gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDHfr3V5WznDoq7hrqg%3D%3D"
  71.  
  72.  
  73.  
  74.  
  75. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  76. "Details":
  77.  
  78. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 9673839 times"
  79.  
  80.  
  81.  
  82.  
  83. "Description": "Likely virus infection of existing system binary",
  84. "Details":
  85.  
  86. "file": "c:\\programdata\\\\xd0\\xa1\\xd0\\xbf\\xd0\\xbe\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd0\\xb7\\xd0\\xb0.exe"
  87.  
  88.  
  89.  
  90.  
  91. "Description": "File has been identified by 25 Antiviruses on VirusTotal as malicious",
  92. "Details":
  93.  
  94. "Cylance": "Unsafe"
  95.  
  96.  
  97. "Symantec": "Trojan Horse"
  98.  
  99.  
  100. "ESET-NOD32": "a variant of Win32/Kryptik.GWCM"
  101.  
  102.  
  103. "APEX": "Malicious"
  104.  
  105.  
  106. "Avast": "Win32:BankerX-gen Trj"
  107.  
  108.  
  109. "Kaspersky": "Trojan-Dropper.Win32.Agent.bjyqpq"
  110.  
  111.  
  112. "Alibaba": "Trojan:Win32/Kryptik.4f9ce47b"
  113.  
  114.  
  115. "Paloalto": "generic.ml"
  116.  
  117.  
  118. "Sophos": "Mal/Generic-S"
  119.  
  120.  
  121. "F-Secure": "Trojan.TR/AD.Inject.yepod"
  122.  
  123.  
  124. "DrWeb": "Trojan.DownLoad4.11971"
  125.  
  126.  
  127. "TrendMicro": "TrojanSpy.Win32.TRICKBOT.SMKA"
  128.  
  129.  
  130. "McAfee-GW-Edition": "Artemis"
  131.  
  132.  
  133. "Webroot": "W32.Trojan.Gen"
  134.  
  135.  
  136. "Avira": "TR/AD.Inject.yepod"
  137.  
  138.  
  139. "Antiy-AVL": "Trojan/Win32.TrickBot"
  140.  
  141.  
  142. "Microsoft": "Trojan:Win32/Dynamer!ac"
  143.  
  144.  
  145. "ZoneAlarm": "Trojan-Dropper.Win32.Agent.bjyqpq"
  146.  
  147.  
  148. "McAfee": "Artemis!B116C340184A"
  149.  
  150.  
  151. "Malwarebytes": "Trojan.TrickBot"
  152.  
  153.  
  154. "TrendMicro-HouseCall": "TrojanSpy.Win32.TRICKBOT.SMKA"
  155.  
  156.  
  157. "Rising": "Dropper.Agent!8.2F (TFE:5:ABjGvFd6wvN)"
  158.  
  159.  
  160. "Fortinet": "W32/Kryptik.GVXY!tr"
  161.  
  162.  
  163. "AVG": "Win32:BankerX-gen Trj"
  164.  
  165.  
  166. "Panda": "Trj/CI.A"
  167.  
  168.  
  169.  
  170.  
  171. "Description": "Creates a copy of itself",
  172. "Details":
  173.  
  174. "copy": "C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd0\\xbe\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd0\\xb7\\xd0\\xb0.exe"
  175.  
  176.  
  177. "copy": "C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd0\\xbe\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd0\\xb7\\xd0\\xb0.exe"
  178.  
  179.  
  180.  
  181.  
  182.  
  183. * Started Service:
  184. "KeyIso",
  185. "wmiApSrv"
  186.  
  187.  
  188. * Mutexes:
  189. "Global\\838B6C9EB27932960",
  190. "Global\\RefreshRA_Mutex_Lib",
  191. "Global\\RefreshRA_Mutex",
  192. "Global\\RefreshRA_Mutex_Flag",
  193. "Global\\WmiApSrv"
  194.  
  195.  
  196. * Modified Files:
  197. "C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd0\\xbe\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd0\\xb7\\xd0\\xb0.exe",
  198. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-0000000000-0000000000-0000000000-1000\\00000000-0000-0000-0000-000000000000b_00000000-0000-0000-0000-000000000000",
  199. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8",
  200. "\\??\\WMIDataDevice",
  201. "\\??\\PIPE\\samr",
  202. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  203. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  204. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  205. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  206. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  207. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  208. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  209. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER"
  210.  
  211.  
  212. * Deleted Files:
  213.  
  214. * Modified Registry Keys:
  215. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\wmiApSrv\\Type",
  216. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Type",
  217. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\PROVIDERS\\Performance\\Performance Refreshed",
  218. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ProcessID",
  219. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ThrottleDrege",
  220. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Parameters\\ServiceDllUnloadOnStop",
  221. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  222. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  223. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  224. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  225. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  226. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  227. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  228. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  229.  
  230.  
  231. * Deleted Registry Keys:
  232.  
  233. * DNS Communications:
  234.  
  235. "type": "A",
  236. "request": "ocsp2.globalsign.com",
  237. "answers":
  238.  
  239. "data": "151.101.66.133",
  240. "type": "A"
  241.  
  242.  
  243. "data": "151.101.2.133",
  244. "type": "A"
  245.  
  246.  
  247. "data": "global.prd.cdn.globalsign.com",
  248. "type": "CNAME"
  249.  
  250.  
  251. "data": "151.101.194.133",
  252. "type": "A"
  253.  
  254.  
  255. "data": "151.101.130.133",
  256. "type": "A"
  257.  
  258.  
  259. "data": "prod.globalsign.map.fastly.net",
  260. "type": "CNAME"
  261.  
  262.  
  263.  
  264.  
  265.  
  266. * Domains:
  267.  
  268. "ip": "104.18.20.226",
  269. "domain": "ocsp2.globalsign.com"
  270.  
  271.  
  272.  
  273. * Network Communication - ICMP:
  274.  
  275. * Network Communication - HTTP:
  276.  
  277. "count": 1,
  278. "body": "",
  279. "uri": "http://ocsp2.globalsign.com/rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP",
  280. "user-agent": "Microsoft-CryptoAPI/6.1",
  281. "method": "GET",
  282. "host": "ocsp2.globalsign.com",
  283. "version": "1.1",
  284. "path": "/rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP",
  285. "data": "GET /rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp2.globalsign.com\r\n\r\n",
  286. "port": 80
  287.  
  288.  
  289. "count": 1,
  290. "body": "",
  291. "uri": "http://ocsp2.globalsign.com/gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDHfr3V5WznDoq7hrqg%3D%3D",
  292. "user-agent": "Microsoft-CryptoAPI/6.1",
  293. "method": "GET",
  294. "host": "ocsp2.globalsign.com",
  295. "version": "1.1",
  296. "path": "/gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDHfr3V5WznDoq7hrqg%3D%3D",
  297. "data": "GET /gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDHfr3V5WznDoq7hrqg%3D%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp2.globalsign.com\r\n\r\n",
  298. "port": 80
  299.  
  300.  
  301.  
  302. * Network Communication - SMTP:
  303.  
  304. * Network Communication - Hosts:
  305.  
  306. "country_name": "United States",
  307. "ip": "151.101.2.133",
  308. "inaddrarpa": "",
  309. "hostname": "ocsp2.globalsign.com"
  310.  
  311.  
  312.  
  313. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement