Advertisement
paladin316

Exes_c3427f441aa4ea0555f8dd60545c040a_exe_2019-08-13_17_30.txt

Aug 13th, 2019
1,457
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 35.49 KB | None | 0 0
  1.  
  2. * MalFamily: "Vbkrypt"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "Exes_c3427f441aa4ea0555f8dd60545c040a.exe"
  7. * File Size: 1576960
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "0c83d37a54f3bdd77f7a60851d40f6c13e25c682e961a6fc46af06956f48b477"
  10. * MD5: "c3427f441aa4ea0555f8dd60545c040a"
  11. * SHA1: "05724f23c908a6a294d9f2fc1bc4675072b019c4"
  12. * SHA512: "5f500089851b464c1a256f0ef9581913a40456bd722ab2cb305ae3da9027700f28cd20a45c8cdbe13f6a818285dc13478bef5d0194b61ad0224ed982299abed9"
  13. * CRC32: "59974FE5"
  14. * SSDEEP: "24576:AcCT67wHqWis4l+jIACFr5hqjiLDpSJDN93pqb6W8cU4gLQzA:tCpn8t74iA3qb6W8cU4u"
  15.  
  16. * Process Execution:
  17. "Exes_c3427f441aa4ea0555f8dd60545c040a.exe",
  18. "Exes_c3427f441aa4ea0555f8dd60545c040a.exe"
  19.  
  20.  
  21. * Executed Commands:
  22. "\"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_c3427f441aa4ea0555f8dd60545c040a.exe\""
  23.  
  24.  
  25. * Signatures Detected:
  26.  
  27. "Description": "Creates RWX memory",
  28. "Details":
  29.  
  30.  
  31. "Description": "Reads data out of its own binary image",
  32. "Details":
  33.  
  34. "self_read": "process: Exes_c3427f441aa4ea0555f8dd60545c040a.exe, pid: 1628, offset: 0x00000000, length: 0x00181000"
  35.  
  36.  
  37. "self_read": "process: Exes_c3427f441aa4ea0555f8dd60545c040a.exe, pid: 1624, offset: 0x00000000, length: 0x0000c800"
  38.  
  39.  
  40.  
  41.  
  42. "Description": "Creates an autorun.inf file",
  43. "Details":
  44.  
  45.  
  46. "Description": "Executed a process and injected code into it, probably while unpacking",
  47. "Details":
  48.  
  49. "Injection": "Exes_c3427f441aa4ea0555f8dd60545c040a.exe(1628) -> Exes_c3427f441aa4ea0555f8dd60545c040a.exe(1624)"
  50.  
  51.  
  52.  
  53.  
  54. "Description": "Checks for the presence of known windows from debuggers and forensic tools",
  55. "Details":
  56.  
  57. "Window": "TfrmMain"
  58.  
  59.  
  60.  
  61.  
  62. "Description": "Installs itself for autorun at Windows startup",
  63. "Details":
  64.  
  65. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\filename.vbs"
  66.  
  67.  
  68. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\Paint.lnk"
  69.  
  70.  
  71. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\Paint.lnk"
  72.  
  73.  
  74. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\filename.vbs"
  75.  
  76.  
  77.  
  78.  
  79. "Description": "Exhibits possible ransomware file modification behavior",
  80. "Details":
  81.  
  82. "file_modifications": "Performs 75 file moves indicative of a potential file encryption process"
  83.  
  84.  
  85.  
  86.  
  87. "Description": "Creates a hidden or system file",
  88. "Details":
  89.  
  90. "file": "C:\\Users\\user\\AppData\\Roaming\\Paint.exe"
  91.  
  92.  
  93. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vuninst.exe"
  94.  
  95.  
  96. "file": "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\vCMigrate.exe"
  97.  
  98.  
  99. "file": "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\vMSOXMLED.EXE"
  100.  
  101.  
  102. "file": "C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\vOSPPSVC.EXE"
  103.  
  104.  
  105. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjabswitch.exe"
  106.  
  107.  
  108. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjava-rmi.exe"
  109.  
  110.  
  111. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjava.exe"
  112.  
  113.  
  114. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavacpl.exe"
  115.  
  116.  
  117. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavaw.exe"
  118.  
  119.  
  120. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavaws.exe"
  121.  
  122.  
  123. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjjs.exe"
  124.  
  125.  
  126. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjp2launcher.exe"
  127.  
  128.  
  129. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vkeytool.exe"
  130.  
  131.  
  132. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vkinit.exe"
  133.  
  134.  
  135. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vklist.exe"
  136.  
  137.  
  138. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vktab.exe"
  139.  
  140.  
  141. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vorbd.exe"
  142.  
  143.  
  144. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vpack200.exe"
  145.  
  146.  
  147. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vpolicytool.exe"
  148.  
  149.  
  150. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vrmid.exe"
  151.  
  152.  
  153. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vrmiregistry.exe"
  154.  
  155.  
  156. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vservertool.exe"
  157.  
  158.  
  159. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vssvagent.exe"
  160.  
  161.  
  162. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vtnameserv.exe"
  163.  
  164.  
  165. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vunpack200.exe"
  166.  
  167.  
  168. "file": "C:\\Program Files\\Microsoft Office\\Office15\\vAppSharingHookController64.exe"
  169.  
  170.  
  171. "file": "C:\\Program Files\\Microsoft Office\\Office15\\vMSOHTMED.EXE"
  172.  
  173.  
  174. "file": "C:\\Program Files\\Microsoft Office\\Office15\\vmsoia.exe"
  175.  
  176.  
  177. "file": "C:\\Program Files\\Notepad++\\vnotepad++.exe"
  178.  
  179.  
  180. "file": "C:\\Program Files\\Notepad++\\vuninstall.exe"
  181.  
  182.  
  183. "file": "C:\\Program Files\\Notepad++\\updater\\vGUP.exe"
  184.  
  185.  
  186.  
  187.  
  188.  
  189.  
  190.  
  191.  
  192.  
  193.  
  194.  
  195.  
  196.  
  197.  
  198.  
  199.  
  200.  
  201.  
  202.  
  203.  
  204.  
  205.  
  206.  
  207.  
  208.  
  209.  
  210.  
  211.  
  212.  
  213.  
  214.  
  215.  
  216.  
  217.  
  218.  
  219.  
  220.  
  221.  
  222.  
  223.  
  224.  
  225.  
  226.  
  227.  
  228.  
  229.  
  230.  
  231.  
  232. "file": "C:\\Users\\user\\vDevManView.exe"
  233.  
  234.  
  235. "file": "C:\\autorun.inf"
  236.  
  237.  
  238. "file": "C:\\Paint"
  239.  
  240.  
  241.  
  242.  
  243. "Description": "File has been identified by 54 Antiviruses on VirusTotal as malicious",
  244. "Details":
  245.  
  246. "MicroWorld-eScan": "Trojan.Agent.DXTX"
  247.  
  248.  
  249. "FireEye": "Generic.mg.c3427f441aa4ea05"
  250.  
  251.  
  252. "McAfee": "DistTrack!C3427F441AA4"
  253.  
  254.  
  255. "Malwarebytes": "Spyware.Pony"
  256.  
  257.  
  258. "SUPERAntiSpyware": "Trojan.Agent/Gen-PonyStealer"
  259.  
  260.  
  261. "K7AntiVirus": "Trojan ( 00502b1a1 )"
  262.  
  263.  
  264. "K7GW": "Trojan ( 00502b1a1 )"
  265.  
  266.  
  267. "Cybereason": "malicious.41aa4e"
  268.  
  269.  
  270. "Arcabit": "Trojan.Agent.DXTX"
  271.  
  272.  
  273. "TrendMicro": "TSPY_HPFAREIT.SME"
  274.  
  275.  
  276. "Cyren": "W32/Injector.YKAB-2853"
  277.  
  278.  
  279. "Symantec": "ML.Attribute.HighConfidence"
  280.  
  281.  
  282. "APEX": "Malicious"
  283.  
  284.  
  285. "Paloalto": "generic.ml"
  286.  
  287.  
  288. "ClamAV": "Win.Packed.Ponystealer-6733035-0"
  289.  
  290.  
  291. "Kaspersky": "Trojan.Win32.VBKrypt.xupa"
  292.  
  293.  
  294. "BitDefender": "Trojan.Agent.DXTX"
  295.  
  296.  
  297. "NANO-Antivirus": "Trojan.Win32.VBKrypt.ewdbrj"
  298.  
  299.  
  300. "Endgame": "malicious (high confidence)"
  301.  
  302.  
  303. "Emsisoft": "Trojan.Agent.DXTX (B)"
  304.  
  305.  
  306. "Comodo": "TrojWare.Win32.Fareit.RGY@7qlz41"
  307.  
  308.  
  309. "F-Secure": "Heuristic.HEUR/AGEN.1038848"
  310.  
  311.  
  312. "DrWeb": "Trojan.Siggen6.55368"
  313.  
  314.  
  315. "Zillya": "Trojan.VBKrypt.Win32.302131"
  316.  
  317.  
  318. "Invincea": "heuristic"
  319.  
  320.  
  321. "McAfee-GW-Edition": "BehavesLike.Win32.DistTrack.tm"
  322.  
  323.  
  324. "Sophos": "Mal/FareitVB-I"
  325.  
  326.  
  327. "Ikarus": "Worm.Win32.AutoRun"
  328.  
  329.  
  330. "F-Prot": "W32/Injector.GRK"
  331.  
  332.  
  333. "Jiangmin": "Trojan.VBKrypt.cgtc"
  334.  
  335.  
  336. "eGambit": "Unsafe.AI_Score_77%"
  337.  
  338.  
  339. "Avira": "HEUR/AGEN.1038848"
  340.  
  341.  
  342. "Antiy-AVL": "Trojan/Win32.VBKrypt"
  343.  
  344.  
  345. "Microsoft": "Trojan:Win32/Fuery.B!cl"
  346.  
  347.  
  348. "ViRobot": "Trojan.Win32.Agent.1576960.B"
  349.  
  350.  
  351. "ZoneAlarm": "Trojan.Win32.VBKrypt.xupa"
  352.  
  353.  
  354. "TACHYON": "Trojan/W32.VB-VBKrypt.1576960.B"
  355.  
  356.  
  357. "AhnLab-V3": "Win-Trojan/VBKrypt.RP"
  358.  
  359.  
  360. "Acronis": "suspicious"
  361.  
  362.  
  363. "VBA32": "Trojan.VBKrypt"
  364.  
  365.  
  366. "ALYac": "Trojan.Agent.DXTX"
  367.  
  368.  
  369. "MAX": "malware (ai score=82)"
  370.  
  371.  
  372. "Ad-Aware": "Trojan.Agent.DXTX"
  373.  
  374.  
  375. "ESET-NOD32": "Win32/AutoRun.Delf.LV"
  376.  
  377.  
  378. "TrendMicro-HouseCall": "TSPY_HPFAREIT.SME"
  379.  
  380.  
  381. "Rising": "Trojan.Injector!1.B459 (CLASSIC)"
  382.  
  383.  
  384. "Yandex": "Trojan.VBKrypt!33gSRp54MaQ"
  385.  
  386.  
  387. "SentinelOne": "DFI - Malicious PE"
  388.  
  389.  
  390. "MaxSecure": "Trojan.Malware.11806882.susgen"
  391.  
  392.  
  393. "GData": "Trojan.Agent.DXTX"
  394.  
  395.  
  396. "Webroot": "W32.Gen.Bt"
  397.  
  398.  
  399. "Panda": "Trj/Genetic.gen"
  400.  
  401.  
  402. "CrowdStrike": "win/malicious_confidence_100% (D)"
  403.  
  404.  
  405. "Qihoo-360": "HEUR/QVM03.0.2E4E.Malware.Gen"
  406.  
  407.  
  408.  
  409.  
  410. "Description": "Detects VirtualBox through the presence of a file",
  411. "Details":
  412.  
  413. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxControl.exe"
  414.  
  415.  
  416. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vBoxControl.exe"
  417.  
  418.  
  419. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxTray.exe"
  420.  
  421.  
  422. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vBoxDrvInst.exe"
  423.  
  424.  
  425. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxDrvInst.exe"
  426.  
  427.  
  428. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxWHQLFake.exe"
  429.  
  430.  
  431. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vBoxWHQLFake.exe"
  432.  
  433.  
  434. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vVBoxControl.exe"
  435.  
  436.  
  437. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\uninst.exe"
  438.  
  439.  
  440. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxDrvInst.exe"
  441.  
  442.  
  443. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vVBoxWHQLFake.exe"
  444.  
  445.  
  446. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vVBoxDrvInst.exe"
  447.  
  448.  
  449. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vninst.exe"
  450.  
  451.  
  452. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxWHQLFake.exe"
  453.  
  454.  
  455. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vBoxDrvInst.exe"
  456.  
  457.  
  458. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxTray.exe"
  459.  
  460.  
  461. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vVBoxTray.exe"
  462.  
  463.  
  464. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vBoxControl.exe"
  465.  
  466.  
  467. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxControl.exe"
  468.  
  469.  
  470. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vuninst.exe"
  471.  
  472.  
  473. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vBoxWHQLFake.exe"
  474.  
  475.  
  476.  
  477.  
  478. "Description": "Clamav Hits in Target/Dropped/SuriExtracted",
  479. "Details":
  480.  
  481. "target": "clamav:Win.Packed.Ponystealer-6733035-0, sha256:0c83d37a54f3bdd77f7a60851d40f6c13e25c682e961a6fc46af06956f48b477, type:PE32 executable (GUI) Intel 80386, for MS Windows"
  482.  
  483.  
  484. "dropped": "clamav:Win.Packed.Ponystealer-6733035-0, sha256:dc741a96f1e417006136b05710b5d56237d71561cde63e107315cd730ad279dd , guest_paths:C:\\Program Files\\Notepad++\\notepad++.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows"
  485.  
  486.  
  487. "dropped": "clamav:Win.Packed.Ponystealer-6733035-0, sha256:68678651df38360ec7d6d0dee614d92e5e9d242c3d3ac1f85a0935f331722239 , guest_paths:C:\\Users\\user\\AppData\\Local\\Temp\\subfolder\\filename.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows"
  488.  
  489.  
  490. "dropped": "clamav:Win.Packed.Ponystealer-6733035-0, sha256:081a951dae804021193503b571fc5c94bd82e040082331d0e2ccd7124ebcdf03 , guest_paths:C:\\Program Files\\Notepad++\\uninstall.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows"
  491.  
  492.  
  493. "dropped": "clamav:Win.Packed.Ponystealer-6733035-0, sha256:87f7f2d7aa49e28827e26e87288fb48e25cab662969dddc2058e582526a4ab60 , guest_paths:C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSOXMLED.EXE, type:PE32 executable (GUI) Intel 80386, for MS Windows"
  494.  
  495.  
  496.  
  497.  
  498. "dropped": "clamav:Win.Packed.Ponystealer-6733035-0, sha256:495cbcb590434b7e8e59870c16fd029765f7da9ec63c4055ac08c9af1468a272 , guest_paths:C:\\Program Files\\Java\\jre1.8.0_201\\bin\\java.exe*C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javacpl.exe*C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javaw.exe*C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javaws.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows"
  499.  
  500.  
  501.  
  502.  
  503. "dropped": "clamav:Win.Packed.Ponystealer-6733035-0, sha256:988aa172da29f1cb0cdbabb19e8b20c02beabcb3c7c277319f7195abc19f9c50 , guest_paths:C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\uninst.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows"
  504.  
  505.  
  506. "dropped": "clamav:Win.Packed.Ponystealer-6733035-0, sha256:22cadbb276a7c733238a94e2cd8d191a9f8246c9623162b0ab566a38e85a411c , guest_paths:C:\\Users\\user\\DevManView.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows"
  507.  
  508.  
  509.  
  510.  
  511.  
  512.  
  513. "Description": "Creates a copy of itself",
  514. "Details":
  515.  
  516. "copy": "C:\\Users\\user\\AppData\\Roaming\\Paint.exe"
  517.  
  518.  
  519. "copy": "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\CMigrate.exe"
  520.  
  521.  
  522. "copy": "C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPSVC.EXE"
  523.  
  524.  
  525. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jabswitch.exe"
  526.  
  527.  
  528. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\java-rmi.exe"
  529.  
  530.  
  531. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jjs.exe"
  532.  
  533.  
  534. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jp2launcher.exe"
  535.  
  536.  
  537. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\keytool.exe"
  538.  
  539.  
  540. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\kinit.exe"
  541.  
  542.  
  543. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\klist.exe"
  544.  
  545.  
  546. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\ktab.exe"
  547.  
  548.  
  549. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\orbd.exe"
  550.  
  551.  
  552. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\pack200.exe"
  553.  
  554.  
  555. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\policytool.exe"
  556.  
  557.  
  558. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\rmid.exe"
  559.  
  560.  
  561. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\rmiregistry.exe"
  562.  
  563.  
  564. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\servertool.exe"
  565.  
  566.  
  567. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\ssvagent.exe"
  568.  
  569.  
  570. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\tnameserv.exe"
  571.  
  572.  
  573. "copy": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\unpack200.exe"
  574.  
  575.  
  576. "copy": "C:\\Program Files\\Microsoft Office\\Office15\\AppSharingHookController64.exe"
  577.  
  578.  
  579. "copy": "C:\\Program Files\\Microsoft Office\\Office15\\MSOHTMED.EXE"
  580.  
  581.  
  582. "copy": "C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe"
  583.  
  584.  
  585. "copy": "C:\\Program Files\\Notepad++\\updater\\GUP.exe"
  586.  
  587.  
  588.  
  589.  
  590.  
  591.  
  592.  
  593.  
  594.  
  595.  
  596.  
  597.  
  598.  
  599.  
  600.  
  601.  
  602.  
  603.  
  604.  
  605.  
  606.  
  607.  
  608.  
  609.  
  610.  
  611.  
  612.  
  613.  
  614. "copy": "C:\\Paint"
  615.  
  616.  
  617.  
  618.  
  619. "Description": "Creates a slightly modified copy of itself",
  620. "Details":
  621.  
  622. "file": "C:\\Program Files\\Notepad++\\notepad++.exe"
  623.  
  624.  
  625. "percent_match": 99
  626.  
  627.  
  628. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\subfolder\\filename.exe"
  629.  
  630.  
  631. "percent_match": 99
  632.  
  633.  
  634. "file": "C:\\Program Files\\Notepad++\\uninstall.exe"
  635.  
  636.  
  637. "percent_match": 99
  638.  
  639.  
  640. "file": "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSOXMLED.EXE"
  641.  
  642.  
  643. "percent_match": 99
  644.  
  645.  
  646. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\java.exe"
  647.  
  648.  
  649. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javacpl.exe"
  650.  
  651.  
  652. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javaw.exe"
  653.  
  654.  
  655. "file": "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javaws.exe"
  656.  
  657.  
  658. "percent_match": 99
  659.  
  660.  
  661.  
  662.  
  663. "percent_match": 99
  664.  
  665.  
  666. "file": "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\uninst.exe"
  667.  
  668.  
  669. "percent_match": 99
  670.  
  671.  
  672. "file": "C:\\Users\\user\\DevManView.exe"
  673.  
  674.  
  675. "percent_match": 99
  676.  
  677.  
  678.  
  679.  
  680.  
  681.  
  682.  
  683.  
  684.  
  685.  
  686.  
  687.  
  688.  
  689.  
  690.  
  691.  
  692.  
  693.  
  694.  
  695.  
  696. "percent_match": 99
  697.  
  698.  
  699.  
  700.  
  701. "Description": "Anomalous binary characteristics",
  702. "Details":
  703.  
  704. "anomaly": "Actual checksum does not match that reported in PE header"
  705.  
  706.  
  707.  
  708.  
  709.  
  710. * Started Service:
  711.  
  712. * Mutexes:
  713. "Paint"
  714.  
  715.  
  716. * Modified Files:
  717. "C:\\Users\\user\\AppData\\Local\\Temp\\subfolder\\filename.exe",
  718. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\filename.vbs",
  719. "C:\\Users\\user\\AppData\\Roaming\\Paint.exe",
  720. "\\??\\PIPE\\srvsvc",
  721. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\Paint.lnk",
  722. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\uninst.exe",
  723. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vuninst.exe",
  724. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vuninst.ico",
  725. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\RCXB82A.tmp",
  726. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxControl.exe",
  727. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxDrvInst.exe",
  728. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxTray.exe",
  729. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\VBoxWHQLFake.exe",
  730. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ConvertInkStore.exe",
  731. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\FlickLearningWizard.exe",
  732. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\InkWatson.exe",
  733. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\InputPersonalization.exe",
  734. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\mip.exe",
  735. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ShapeCollector.exe",
  736. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\TabTip.exe",
  737. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\FlickLearningWizard.exe.mui",
  738. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\InkWatson.exe.mui",
  739. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\InputPersonalization.exe.mui",
  740. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\mip.exe.mui",
  741. "C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\ShapeCollector.exe.mui",
  742. "C:\\Program Files\\Common Files\\Microsoft Shared\\MSInfo\\msinfo32.exe",
  743. "C:\\Program Files\\Common Files\\Microsoft Shared\\MSInfo\\en-US\\msinfo32.exe.mui",
  744. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\CMigrate.exe",
  745. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\vCMigrate.exe",
  746. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\vCMigrate.ico",
  747. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSOXMLED.EXE",
  748. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\vMSOXMLED.EXE",
  749. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\vMSOXMLED.ico",
  750. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\RCXC4FC.tmp",
  751. "C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPSVC.EXE",
  752. "C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\vOSPPSVC.EXE",
  753. "C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\vOSPPSVC.ico",
  754. "C:\\Program Files\\Common Files\\Microsoft Shared\\VSTO\\10.0\\VSTOInstaller.exe",
  755. "C:\\Program Files\\Internet Explorer\\ieinstal.exe",
  756. "C:\\Program Files\\Internet Explorer\\ielowutil.exe",
  757. "C:\\Program Files\\Internet Explorer\\iexplore.exe",
  758. "C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui",
  759. "C:\\Program Files\\Internet Explorer\\en-US\\ielowutil.exe.mui",
  760. "C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui",
  761. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jabswitch.exe",
  762. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjabswitch.exe",
  763. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjabswitch.ico",
  764. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\java-rmi.exe",
  765. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjava-rmi.exe",
  766. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjava-rmi.ico",
  767. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\java.exe",
  768. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjava.exe",
  769. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjava.ico",
  770. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\RCXDCBB.tmp",
  771. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javacpl.exe",
  772. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavacpl.exe",
  773. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavacpl.ico",
  774. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\RCXE305.tmp",
  775. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javaw.exe",
  776. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavaw.exe",
  777. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavaw.ico",
  778. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\RCXE95F.tmp",
  779. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javaws.exe",
  780. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavaws.exe",
  781. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavaws.ico",
  782. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\RCXEF8B.tmp",
  783. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jjs.exe",
  784. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjjs.exe",
  785. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjjs.ico",
  786. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jp2launcher.exe",
  787. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjp2launcher.exe",
  788. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjp2launcher.ico",
  789. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\keytool.exe",
  790. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vkeytool.exe",
  791. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vkeytool.ico",
  792. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\kinit.exe",
  793. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vkinit.exe",
  794. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vkinit.ico",
  795. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\klist.exe",
  796. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vklist.exe",
  797. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vklist.ico",
  798. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\ktab.exe",
  799. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vktab.exe",
  800. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vktab.ico",
  801. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\orbd.exe",
  802. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vorbd.exe",
  803. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vorbd.ico",
  804. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\pack200.exe",
  805. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vpack200.exe",
  806. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vpack200.ico",
  807. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\policytool.exe",
  808. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vpolicytool.exe",
  809. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vpolicytool.ico",
  810. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\rmid.exe",
  811. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vrmid.exe",
  812. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vrmid.ico",
  813. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\rmiregistry.exe",
  814. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vrmiregistry.exe",
  815. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vrmiregistry.ico",
  816. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\servertool.exe",
  817. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vservertool.exe",
  818. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vservertool.ico",
  819. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\ssvagent.exe",
  820. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vssvagent.exe",
  821. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vssvagent.ico",
  822. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\tnameserv.exe",
  823. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vtnameserv.exe",
  824. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vtnameserv.ico",
  825. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\unpack200.exe",
  826. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vunpack200.exe",
  827. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vunpack200.ico",
  828. "C:\\Program Files\\Microsoft Office\\Office15\\AppSharingHookController64.exe",
  829. "C:\\Program Files\\Microsoft Office\\Office15\\vAppSharingHookController64.exe",
  830. "C:\\Program Files\\Microsoft Office\\Office15\\vAppSharingHookController64.ico",
  831. "C:\\Program Files\\Microsoft Office\\Office15\\MSOHTMED.EXE",
  832. "C:\\Program Files\\Microsoft Office\\Office15\\vMSOHTMED.EXE",
  833. "C:\\Program Files\\Microsoft Office\\Office15\\vMSOHTMED.ico",
  834. "C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe",
  835. "C:\\Program Files\\Microsoft Office\\Office15\\vmsoia.exe",
  836. "C:\\Program Files\\Microsoft Office\\Office15\\vmsoia.ico",
  837. "C:\\Program Files\\Notepad++\\notepad++.exe",
  838. "C:\\Program Files\\Notepad++\\vnotepad++.exe",
  839. "C:\\Program Files\\Notepad++\\vnotepad++.ico",
  840. "C:\\Program Files\\Notepad++\\RCX61ED.tmp",
  841. "C:\\Program Files\\Notepad++\\uninstall.exe",
  842. "C:\\Program Files\\Notepad++\\vuninstall.exe",
  843. "C:\\Program Files\\Notepad++\\vuninstall.ico",
  844. "C:\\Program Files\\Notepad++\\RCX67D9.tmp",
  845. "C:\\Program Files\\Notepad++\\updater\\GUP.exe",
  846. "C:\\Program Files\\Notepad++\\updater\\vGUP.exe",
  847. "C:\\Program Files\\Notepad++\\updater\\vGUP.ico",
  848. "C:\\Program Files\\Windows Defender\\MpCmdRun.exe",
  849. "C:\\Program Files\\Windows Defender\\MSASCui.exe",
  850. "C:\\Program Files\\Windows Journal\\Journal.exe",
  851. "C:\\Program Files\\Windows Journal\\PDIALOG.exe",
  852. "C:\\Program Files\\Windows Journal\\en-US\\Journal.exe.mui",
  853. "C:\\Program Files\\Windows Journal\\en-US\\PDIALOG.exe.mui",
  854. "C:\\Program Files\\Windows Mail\\wab.exe",
  855. "C:\\Program Files\\Windows Mail\\wabmig.exe",
  856. "C:\\Program Files\\Windows Mail\\WinMail.exe",
  857. "C:\\Program Files\\Windows Mail\\en-US\\WinMail.exe.mui",
  858. "C:\\Program Files\\Windows NT\\Accessories\\wordpad.exe",
  859. "C:\\Program Files\\Windows NT\\Accessories\\en-US\\wordpad.exe.mui",
  860. "C:\\Program Files\\Windows Photo Viewer\\ImagingDevices.exe",
  861. "C:\\Program Files\\Windows Photo Viewer\\en-US\\ImagingDevices.exe.mui",
  862. "C:\\Program Files\\Windows Sidebar\\sidebar.exe",
  863. "C:\\Program Files\\Windows Sidebar\\en-US\\Sidebar.exe.mui",
  864. "C:\\Users\\user\\DevManView.exe",
  865. "C:\\Users\\user\\vDevManView.exe",
  866. "C:\\Users\\user\\vDevManView.ico",
  867. "C:\\Users\\user\\RCX30B.tmp",
  868. "C:\\Users\\user\\Volumeid.exe",
  869. "C:\\Windows\\bfsvc.exe",
  870. "C:\\Windows\\explorer.exe",
  871. "C:\\Windows\\fveupdate.exe",
  872. "C:\\hold.inf",
  873. "C:\\autorun.inf",
  874. "C:\\Paint"
  875.  
  876.  
  877. * Deleted Files:
  878. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\uninst.exe",
  879. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\RCXB82A.tmp",
  880. "C:\\Program Files\\BLAOracle\\VirtualBox Guest Additions\\vuninst.ico",
  881. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\CMigrate.exe",
  882. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSOXMLED.EXE",
  883. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\RCXC4FC.tmp",
  884. "C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\vMSOXMLED.ico",
  885. "C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPSVC.EXE",
  886. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jabswitch.exe",
  887. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\java-rmi.exe",
  888. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\java.exe",
  889. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\RCXDCBB.tmp",
  890. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjava.ico",
  891. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javacpl.exe",
  892. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\RCXE305.tmp",
  893. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavacpl.ico",
  894. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javaw.exe",
  895. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\RCXE95F.tmp",
  896. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavaw.ico",
  897. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\javaws.exe",
  898. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\RCXEF8B.tmp",
  899. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\vjavaws.ico",
  900. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jjs.exe",
  901. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\jp2launcher.exe",
  902. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\keytool.exe",
  903. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\kinit.exe",
  904. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\klist.exe",
  905. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\ktab.exe",
  906. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\orbd.exe",
  907. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\pack200.exe",
  908. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\policytool.exe",
  909. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\rmid.exe",
  910. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\rmiregistry.exe",
  911. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\servertool.exe",
  912. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\ssvagent.exe",
  913. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\tnameserv.exe",
  914. "C:\\Program Files\\Java\\jre1.8.0_201\\bin\\unpack200.exe",
  915. "C:\\Program Files\\Microsoft Office\\Office15\\AppSharingHookController64.exe",
  916. "C:\\Program Files\\Microsoft Office\\Office15\\MSOHTMED.EXE",
  917. "C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe",
  918. "C:\\Program Files\\Notepad++\\notepad++.exe",
  919. "C:\\Program Files\\Notepad++\\RCX61ED.tmp",
  920. "C:\\Program Files\\Notepad++\\vnotepad++.ico",
  921. "C:\\Program Files\\Notepad++\\uninstall.exe",
  922. "C:\\Program Files\\Notepad++\\RCX67D9.tmp",
  923. "C:\\Program Files\\Notepad++\\vuninstall.ico",
  924. "C:\\Program Files\\Notepad++\\updater\\GUP.exe",
  925. "C:\\Users\\user\\DevManView.exe",
  926. "C:\\Users\\user\\RCX30B.tmp",
  927. "C:\\Users\\user\\vDevManView.ico",
  928. "C:\\hold.inf"
  929.  
  930.  
  931. * Modified Registry Keys:
  932.  
  933. * Deleted Registry Keys:
  934.  
  935. * DNS Communications:
  936.  
  937. * Domains:
  938.  
  939. * Network Communication - ICMP:
  940.  
  941. * Network Communication - HTTP:
  942.  
  943. * Network Communication - SMTP:
  944.  
  945. * Network Communication - Hosts:
  946.  
  947. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement