Advertisement
paladin316

7408763b2851bd25f1808c65b69b3ecf0bbeba34ff8f0762488af8e204b4541e_2019-08-21_00_05.txt

Aug 20th, 2019
1,362
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.03 KB | None | 0 0
  1.  
  2. * MalFamily: "Malicious"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "7408763b2851bd25f1808c65b69b3ecf0bbeba34ff8f0762488af8e204b4541e"
  7. * File Size: 774248
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  9. * SHA256: "092c76dff9cf620403cc85206b7e2673a47e98604c220903df69b456b6889ffa"
  10. * MD5: "034ff7485d1d6c91d6cc17458fc8b0b3"
  11. * SHA1: "08c8786c8130ae2cef70f93ede6256ea3d809c8d"
  12. * SHA512: "f8d6c682f29001fd0b8fe07aaad2e9e584437c0757aedc19fee748adfc7feb0e866bf5649806a9de4a5addf7bb45f0e6f5168ec962ca66676f6b24711cdc1053"
  13. * CRC32: "D72109D6"
  14. * SSDEEP: "12288:xquErHF6xC9D6DmR1J98w4oknqOKwnzIcXbOL+iW/0Lb3I9q34T6Dv8Flt1/Qi:0rl6kD68JmloOnzRLY+iWiMow28/t1Yi"
  15.  
  16. * Process Execution:
  17. "7408763b2851bd25f1808c65b69b3ecf0bbeba34ff8f0762488af8e204b4541e.exe",
  18. "RegAsm.exe",
  19. "svchost.exe",
  20. "WmiPrvSE.exe",
  21. "svchost.exe"
  22.  
  23.  
  24. * Executed Commands:
  25. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding"
  26.  
  27.  
  28. * Signatures Detected:
  29.  
  30. "Description": "Creates RWX memory",
  31. "Details":
  32.  
  33.  
  34. "Description": "Reads data out of its own binary image",
  35. "Details":
  36.  
  37. "self_read": "process: 7408763b2851bd25f1808c65b69b3ecf0bbeba34ff8f0762488af8e204b4541e.exe, pid: 2932, offset: 0x00000000, length: 0x000bd068"
  38.  
  39.  
  40.  
  41.  
  42. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  43. "Details":
  44.  
  45. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  46.  
  47.  
  48. "suspicious_request": "http://checkip.dyndns.org/"
  49.  
  50.  
  51.  
  52.  
  53. "Description": "Performs some HTTP requests",
  54. "Details":
  55.  
  56. "url": "http://checkip.dyndns.org/"
  57.  
  58.  
  59.  
  60.  
  61. "Description": "The binary likely contains encrypted or compressed data.",
  62. "Details":
  63.  
  64. "section": "name: UPX1, entropy: 7.94, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x00055600, virtual_size: 0x00056000"
  65.  
  66.  
  67. "section": "name: .rsrc, entropy: 7.47, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x00067600, virtual_size: 0x00068000"
  68.  
  69.  
  70.  
  71.  
  72. "Description": "The executable is compressed using UPX",
  73. "Details":
  74.  
  75. "section": "name: UPX0, entropy: 0.00, characteristics: IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x00000000, virtual_size: 0x000e7000"
  76.  
  77.  
  78.  
  79.  
  80. "Description": "Looks up the external IP address",
  81. "Details":
  82.  
  83. "domain": "checkip.dyndns.org"
  84.  
  85.  
  86.  
  87.  
  88. "Description": "Executed a process and injected code into it, probably while unpacking",
  89. "Details":
  90.  
  91. "Injection": "7408763b2851bd25f1808c65b69b3ecf0bbeba34ff8f0762488af8e204b4541e.exe(2932) -> RegAsm.exe(372)"
  92.  
  93.  
  94.  
  95.  
  96. "Description": "Sniffs keystrokes",
  97. "Details":
  98.  
  99. "SetWindowsHookExW": "Process: RegAsm.exe(372)"
  100.  
  101.  
  102.  
  103.  
  104. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  105. "Details":
  106.  
  107. "Process": "WmiPrvSE.exe tried to sleep 601 seconds, actually delayed analysis time by 0 seconds"
  108.  
  109.  
  110. "Process": "RegAsm.exe tried to sleep 4234 seconds, actually delayed analysis time by 0 seconds"
  111.  
  112.  
  113.  
  114.  
  115. "Description": "Steals private information from local Internet browsers",
  116. "Details":
  117.  
  118. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  119.  
  120.  
  121.  
  122.  
  123. "Description": "Installs itself for autorun at Windows startup",
  124. "Details":
  125.  
  126. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  127.  
  128.  
  129. "data": "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe"
  130.  
  131.  
  132.  
  133.  
  134. "Description": "Creates a hidden or system file",
  135. "Details":
  136.  
  137. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost"
  138.  
  139.  
  140. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe"
  141.  
  142.  
  143.  
  144.  
  145. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  146. "Details":
  147.  
  148.  
  149. "Description": "File has been identified by 47 Antiviruses on VirusTotal as malicious",
  150. "Details":
  151.  
  152. "MicroWorld-eScan": "Trojan.GenericKD.41365391"
  153.  
  154.  
  155. "FireEye": "Generic.mg.034ff7485d1d6c91"
  156.  
  157.  
  158. "CAT-QuickHeal": "Backdoor.AutoIt"
  159.  
  160.  
  161. "McAfee": "Packed-FTE!034FF7485D1D"
  162.  
  163.  
  164. "Malwarebytes": "Trojan.MalPack.Generic"
  165.  
  166.  
  167. "SUPERAntiSpyware": "Trojan.Agent/Gen-Dropper"
  168.  
  169.  
  170. "K7GW": "Trojan ( 0054df7c1 )"
  171.  
  172.  
  173. "K7AntiVirus": "Trojan ( 0054df7c1 )"
  174.  
  175.  
  176. "Arcabit": "Trojan.Generic.D2772F8F"
  177.  
  178.  
  179. "F-Prot": "W32/FakeDoc.J.gen!Eldorado"
  180.  
  181.  
  182. "Symantec": "ML.Attribute.HighConfidence"
  183.  
  184.  
  185. "ESET-NOD32": "a variant of Win32/Packed.AutoIt.PK"
  186.  
  187.  
  188. "APEX": "Malicious"
  189.  
  190.  
  191. "Avast": "Win32:Trojan-gen"
  192.  
  193.  
  194. "ClamAV": "Win.Malware.Azorult-6971822-0"
  195.  
  196.  
  197. "Kaspersky": "Backdoor.Win32.AutoIt.ed"
  198.  
  199.  
  200. "BitDefender": "Trojan.GenericKD.41365391"
  201.  
  202.  
  203. "Endgame": "malicious (moderate confidence)"
  204.  
  205.  
  206. "Emsisoft": "Trojan.Autoit (A)"
  207.  
  208.  
  209. "F-Secure": "Trojan.TR/Autoit.eltll"
  210.  
  211.  
  212. "DrWeb": "Trojan.AutoIt.421"
  213.  
  214.  
  215. "Zillya": "Trojan.Packed.Win32.157099"
  216.  
  217.  
  218. "Invincea": "heuristic"
  219.  
  220.  
  221. "McAfee-GW-Edition": "BehavesLike.Win32.Dropper.bc"
  222.  
  223.  
  224. "Sophos": "Troj/AutoIt-CLG"
  225.  
  226.  
  227. "SentinelOne": "DFI - Suspicious PE"
  228.  
  229.  
  230. "Cyren": "W32/FakeDoc.J.gen!Eldorado"
  231.  
  232.  
  233. "Avira": "TR/Autoit.eltll"
  234.  
  235.  
  236. "Antiy-AVL": "GrayWare/Autoit.ShellCode.a"
  237.  
  238.  
  239. "Microsoft": "TrojanSpy:MSIL/AgentTesla"
  240.  
  241.  
  242. "AhnLab-V3": "Trojan/Win32.Agent.R270625"
  243.  
  244.  
  245. "ZoneAlarm": "HEUR:Trojan.Win32.Generic"
  246.  
  247.  
  248. "GData": "Trojan.GenericKD.41365391"
  249.  
  250.  
  251. "Acronis": "suspicious"
  252.  
  253.  
  254. "VBA32": "TrojanDropper.Agent"
  255.  
  256.  
  257. "MAX": "malware (ai score=82)"
  258.  
  259.  
  260. "Ad-Aware": "Trojan.GenericKD.41365391"
  261.  
  262.  
  263. "Cylance": "Unsafe"
  264.  
  265.  
  266. "TrendMicro-HouseCall": "Trojan.AutoIt.CRYPTINJECT.SMA"
  267.  
  268.  
  269. "Rising": "PUF.Pack-AutoIt!1.B8E7 (CLASSIC)"
  270.  
  271.  
  272. "Ikarus": "Trojan.Autoit"
  273.  
  274.  
  275. "Fortinet": "AutoIt/Scar.RWET!tr"
  276.  
  277.  
  278. "MaxSecure": "Trojan.Malware.74295958.susgen"
  279.  
  280.  
  281. "AVG": "Win32:Trojan-gen"
  282.  
  283.  
  284. "Cybereason": "malicious.85d1d6"
  285.  
  286.  
  287. "CrowdStrike": "win/malicious_confidence_100% (D)"
  288.  
  289.  
  290. "Qihoo-360": "HEUR/QVM11.1.074F.Malware.Gen"
  291.  
  292.  
  293.  
  294.  
  295. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  296. "Details":
  297.  
  298.  
  299. "Description": "Clamav Hits in Target/Dropped/SuriExtracted",
  300. "Details":
  301.  
  302. "target": "clamav:Win.Malware.Azorult-6971822-0, sha256:092c76dff9cf620403cc85206b7e2673a47e98604c220903df69b456b6889ffa, type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  303.  
  304.  
  305. "dropped": "clamav:Win.Malware.Azorult-6971822-0, sha256:80ec1dd172c70beffef17fdb14e1d3b1f598720432ec8a49f3a3b7225b1f16c8 , guest_paths:C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  306.  
  307.  
  308.  
  309.  
  310. "Description": "Harvests information related to installed mail clients",
  311. "Details":
  312.  
  313. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  314.  
  315.  
  316. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  317.  
  318.  
  319. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  320.  
  321.  
  322. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  323.  
  324.  
  325. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  326.  
  327.  
  328. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  329.  
  330.  
  331. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  332.  
  333.  
  334. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  335.  
  336.  
  337. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  338.  
  339.  
  340. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  341.  
  342.  
  343. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  344.  
  345.  
  346. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  347.  
  348.  
  349. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  350.  
  351.  
  352. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  353.  
  354.  
  355. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  356.  
  357.  
  358. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  359.  
  360.  
  361. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  362.  
  363.  
  364.  
  365.  
  366. "Description": "Creates a slightly modified copy of itself",
  367. "Details":
  368.  
  369. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe"
  370.  
  371.  
  372. "percent_match": 99
  373.  
  374.  
  375.  
  376.  
  377. "Description": "Collects information to fingerprint the system",
  378. "Details":
  379.  
  380.  
  381.  
  382. * Started Service:
  383.  
  384. * Mutexes:
  385. "Global\\CLR_PerfMon_WrapMutex",
  386. "Global\\CLR_CASOFF_MUTEX",
  387. "Global\\.net clr networking",
  388. "Local\\_!MSFTHISTORY!_",
  389. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  390. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  391. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!"
  392.  
  393.  
  394. * Modified Files:
  395. "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe",
  396. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  397. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  398. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  399. "\\??\\PIPE\\samr",
  400. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  401. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  402. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  403. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  404. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  405. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  406. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  407. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  408. "\\??\\WMIDataDevice"
  409.  
  410.  
  411. * Deleted Files:
  412.  
  413. * Modified Registry Keys:
  414. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load",
  415. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\RegAsm_RASAPI32",
  416. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\EnableFileTracing",
  417. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\EnableConsoleTracing",
  418. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\FileTracingMask",
  419. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\ConsoleTracingMask",
  420. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\MaxFileSize",
  421. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\FileDirectory",
  422. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  423. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  424. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  425. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  426. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  427. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  428. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  429. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  430.  
  431.  
  432. * Deleted Registry Keys:
  433. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  434.  
  435.  
  436. * DNS Communications:
  437.  
  438. "type": "A",
  439. "request": "checkip.dyndns.org",
  440. "answers":
  441.  
  442. "data": "checkip.dyndns.com",
  443. "type": "CNAME"
  444.  
  445.  
  446. "data": "162.88.193.70",
  447. "type": "A"
  448.  
  449.  
  450. "data": "216.146.43.71",
  451. "type": "A"
  452.  
  453.  
  454. "data": "216.146.43.70",
  455. "type": "A"
  456.  
  457.  
  458. "data": "131.186.113.70",
  459. "type": "A"
  460.  
  461.  
  462.  
  463.  
  464.  
  465. * Domains:
  466.  
  467. "ip": "131.186.113.70",
  468. "domain": "checkip.dyndns.org"
  469.  
  470.  
  471.  
  472. * Network Communication - ICMP:
  473.  
  474. * Network Communication - HTTP:
  475.  
  476. "count": 1,
  477. "body": "",
  478. "uri": "http://checkip.dyndns.org/",
  479. "user-agent": "",
  480. "method": "GET",
  481. "host": "checkip.dyndns.org",
  482. "version": "1.1",
  483. "path": "/",
  484. "data": "GET / HTTP/1.1\r\nHost: checkip.dyndns.org\r\nConnection: Keep-Alive\r\n\r\n",
  485. "port": 80
  486.  
  487.  
  488.  
  489. * Network Communication - SMTP:
  490.  
  491. * Network Communication - Hosts:
  492.  
  493. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement