Advertisement
paladin316

2297____________________exe_2019-09-18_13_30.txt

Sep 18th, 2019
1,323
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 13.76 KB | None | 0 0
  1.  
  2. * ID: 2297
  3. * MalFamily: "Loki"
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "....................exe"
  8. * File Size: 1101824
  9. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  10. * SHA256: "2fa3ed2aca2f06a92d04648d04bbb1063a73e58989556037d15a49b7b17e5f70"
  11. * MD5: "cd054cd0e23986d33867e7bce305a6b4"
  12. * SHA1: "3892de5a4950679da0bc5d1cc9b34a576ddffd21"
  13. * SHA512: "29c5cdfa55af0aed4c10fb7fcd8940fccd17cfa0146cac875d5fe8d98d0723a84b13941d25744eb32349f84a35a2681cc51ad3f7b8181f55d874374a4abb1da2"
  14. * CRC32: "15715D9F"
  15. * SSDEEP: "6144:dBA7q+AecUJZUG+ESATvXgO0jhj3nE4yiT6Tgn:4e+AKZUG7SATyVj3nEjiem"
  16.  
  17. * Process Execution:
  18. "....................exe",
  19. "....................exe",
  20. "services.exe",
  21. "lsass.exe",
  22. "taskhost.exe",
  23. "WmiApSrv.exe",
  24. "svchost.exe",
  25. "WmiPrvSE.exe"
  26.  
  27.  
  28. * Executed Commands:
  29. "\"C:\\Users\\user\\AppData\\Local\\Temp\\....................exe\"",
  30. "C:\\Windows\\system32\\lsass.exe",
  31. "C:\\Windows\\system32\\wbem\\WmiApSrv.exe",
  32. "C:\\Windows\\system32\\svchost.exe -k netsvcs"
  33.  
  34.  
  35. * Signatures Detected:
  36.  
  37. "Description": "Behavioural detection: Executable code extraction",
  38. "Details":
  39.  
  40.  
  41. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  42. "Details":
  43.  
  44.  
  45. "Description": "Guard pages use detected - possible anti-debugging.",
  46. "Details":
  47.  
  48.  
  49. "Description": "A process attempted to delay the analysis task.",
  50. "Details":
  51.  
  52. "Process": "....................exe tried to sleep 364 seconds, actually delayed analysis time by 0 seconds"
  53.  
  54.  
  55.  
  56.  
  57. "Description": "Behavioural detection: Injection (Process Hollowing)",
  58. "Details":
  59.  
  60. "Injection": "....................exe(1460) -> ....................exe(2412)"
  61.  
  62.  
  63.  
  64.  
  65. "Description": "Executed a process and injected code into it, probably while unpacking",
  66. "Details":
  67.  
  68. "Injection": "....................exe(1460) -> ....................exe(2412)"
  69.  
  70.  
  71.  
  72.  
  73. "Description": "Deletes its original binary from disk",
  74. "Details":
  75.  
  76.  
  77. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  78. "Details":
  79.  
  80. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 2399109 times"
  81.  
  82.  
  83. "Spam": "....................exe (1460) called API GetLocalTime 351700 times"
  84.  
  85.  
  86.  
  87.  
  88. "Description": "Steals private information from local Internet browsers",
  89. "Details":
  90.  
  91. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  92.  
  93.  
  94.  
  95.  
  96. "Description": "Stack pivoting was detected when using a critical API",
  97. "Details":
  98.  
  99. "process": "WmiPrvSE.exe:3048"
  100.  
  101.  
  102.  
  103.  
  104. "Description": "Creates a hidden or system file",
  105. "Details":
  106.  
  107. "file": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  108.  
  109.  
  110. "file": "C:\\Users\\user\\AppData\\Roaming\\474604"
  111.  
  112.  
  113.  
  114.  
  115. "Description": "CAPE detected the Loki malware family",
  116. "Details":
  117.  
  118.  
  119. "Description": "Creates a copy of itself",
  120. "Details":
  121.  
  122. "copy": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  123.  
  124.  
  125.  
  126.  
  127. "Description": "Harvests credentials from local FTP client softwares",
  128. "Details":
  129.  
  130. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\sitemanager.xml"
  131.  
  132.  
  133. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  134.  
  135.  
  136. "file": "C:\\Users\\user\\AppData\\Roaming\\Far Manager\\Profile\\PluginsData\\42E4AEB1-A230-44F4-B33C-F195BB654931.db"
  137.  
  138.  
  139. "file": "C:\\Program Files (x86)\\FTPGetter\\Profile\\servers.xml"
  140.  
  141.  
  142. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  143.  
  144.  
  145. "file": "C:\\Users\\user\\AppData\\Roaming\\Estsoft\\ALFTP\\ESTdb2.dat"
  146.  
  147.  
  148. "key": "HKEY_CURRENT_USER\\Software\\Far\\Plugins\\FTP\\Hosts"
  149.  
  150.  
  151. "key": "HKEY_CURRENT_USER\\Software\\Far2\\Plugins\\FTP\\Hosts"
  152.  
  153.  
  154. "key": "HKEY_CURRENT_USER\\Software\\Ghisler\\Total Commander"
  155.  
  156.  
  157. "key": "HKEY_CURRENT_USER\\Software\\LinasFTP\\Site Manager"
  158.  
  159.  
  160.  
  161.  
  162. "Description": "Harvests information related to installed instant messenger clients",
  163. "Details":
  164.  
  165. "file": "C:\\Users\\user\\AppData\\Roaming\\.purple\\accounts.xml"
  166.  
  167.  
  168.  
  169.  
  170. "Description": "Harvests information related to installed mail clients",
  171. "Details":
  172.  
  173. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook"
  174.  
  175.  
  176. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046\\Email"
  177.  
  178.  
  179. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046"
  180.  
  181.  
  182. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326"
  183.  
  184.  
  185. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff\\Email"
  186.  
  187.  
  188. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326\\Email"
  189.  
  190.  
  191. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  192.  
  193.  
  194. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  195.  
  196.  
  197. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  198.  
  199.  
  200. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e\\Email"
  201.  
  202.  
  203. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1\\Email"
  204.  
  205.  
  206. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff"
  207.  
  208.  
  209. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2"
  210.  
  211.  
  212. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670"
  213.  
  214.  
  215. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7\\Email"
  216.  
  217.  
  218. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e"
  219.  
  220.  
  221. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2\\Email"
  222.  
  223.  
  224. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\Email"
  225.  
  226.  
  227. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a\\Email"
  228.  
  229.  
  230. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001\\Email"
  231.  
  232.  
  233. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  234.  
  235.  
  236. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259"
  237.  
  238.  
  239. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001"
  240.  
  241.  
  242. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook"
  243.  
  244.  
  245. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259\\Email"
  246.  
  247.  
  248. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook"
  249.  
  250.  
  251. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7"
  252.  
  253.  
  254. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670\\Email"
  255.  
  256.  
  257. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604\\Email"
  258.  
  259.  
  260. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  261.  
  262.  
  263. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a"
  264.  
  265.  
  266. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046"
  267.  
  268.  
  269. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604"
  270.  
  271.  
  272. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1"
  273.  
  274.  
  275. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046\\Email"
  276.  
  277.  
  278.  
  279.  
  280. "Description": "Collects information to fingerprint the system",
  281. "Details":
  282.  
  283.  
  284.  
  285. * Started Service:
  286. "VaultSvc",
  287. "wmiApSrv"
  288.  
  289.  
  290. * Mutexes:
  291. "6EFA73A4746045B65DEE781E",
  292. "Global\\RefreshRA_Mutex_Lib",
  293. "Global\\RefreshRA_Mutex",
  294. "Global\\RefreshRA_Mutex_Flag",
  295. "Global\\WmiApSrv"
  296.  
  297.  
  298. * Modified Files:
  299. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  300. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe",
  301. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8",
  302. "\\??\\WMIDataDevice",
  303. "\\??\\PIPE\\samr",
  304. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  305. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  306. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  307. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  308. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  309. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  310. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  311. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER"
  312.  
  313.  
  314. * Deleted Files:
  315. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  316. "C:\\Users\\user\\AppData\\Local\\Temp\\....................exe"
  317.  
  318.  
  319. * Modified Registry Keys:
  320. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\wmiApSrv\\Type",
  321. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Type",
  322. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\PROVIDERS\\Performance\\Performance Refreshed",
  323. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ProcessID",
  324. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ThrottleDrege",
  325. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Parameters\\ServiceDllUnloadOnStop",
  326. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  327. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  328. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  329. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  330. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  331. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  332. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  333. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  334.  
  335.  
  336. * Deleted Registry Keys:
  337.  
  338. * DNS Communications:
  339.  
  340. "type": "A",
  341. "request": "hoqi.co.id",
  342. "answers":
  343.  
  344.  
  345.  
  346. * Domains:
  347.  
  348. "ip": "103.97.141.234",
  349. "domain": "hoqi.co.id"
  350.  
  351.  
  352.  
  353. * Network Communication - ICMP:
  354.  
  355. * Network Communication - HTTP:
  356.  
  357. * Network Communication - SMTP:
  358.  
  359. * Network Communication - Hosts:
  360.  
  361. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement