Advertisement
paladin316

857Exes_2ad8ef1b928417101943241a0c67f1d2_exe_2019-09-03_18_30.txt

Sep 3rd, 2019
1,318
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.98 KB | None | 0 0
  1.  
  2. * ID: 857
  3. * MalFamily: ""
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "Exes_2ad8ef1b928417101943241a0c67f1d2.exe"
  8. * File Size: 509952
  9. * File Type: "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  10. * SHA256: "c27868ae972f35e6ce230e6a10584f29460ed2b26f7ef990895617bc6c35bd3b"
  11. * MD5: "2ad8ef1b928417101943241a0c67f1d2"
  12. * SHA1: "668058f23749bc937892987a8afb611f4a1f5f4f"
  13. * SHA512: "d1cf5c120762529ea655c3c51bc5376d2983aaa462e0105d587e87ba8ca163ae16e2c10be8e17b0a9ea6b7431526094ad4525e6d90e99269f26c33f2a9205bf2"
  14. * CRC32: "E47396CC"
  15. * SSDEEP: "12288:DEj/V4IrKI4Klpu+2xwkcdLrYxQ1QMS7X7EsC0MVf2o:45bmIN2eNZqgQT7XA30"
  16.  
  17. * Process Execution:
  18. "0SyZmyCOD0vXmDv.exe",
  19. "0SyZmyCOD0vXmDv.exe",
  20. "services.exe",
  21. "svchost.exe",
  22. "WmiPrvSE.exe",
  23. "lsass.exe"
  24.  
  25.  
  26. * Executed Commands:
  27. "\"C:\\Users\\user\\AppData\\Local\\Temp\\0SyZmyCOD0vXmDv.exe\"",
  28. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  29. "C:\\Windows\\system32\\lsass.exe"
  30.  
  31.  
  32. * Signatures Detected:
  33.  
  34. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  35. "Details":
  36.  
  37.  
  38. "Description": "Behavioural detection: Executable code extraction",
  39. "Details":
  40.  
  41.  
  42. "Description": "Guard pages use detected - possible anti-debugging.",
  43. "Details":
  44.  
  45.  
  46. "Description": "A process attempted to delay the analysis task.",
  47. "Details":
  48.  
  49. "Process": "0SyZmyCOD0vXmDv.exe tried to sleep 1218 seconds, actually delayed analysis time by 0 seconds"
  50.  
  51.  
  52. "Process": "WmiPrvSE.exe tried to sleep 481 seconds, actually delayed analysis time by 0 seconds"
  53.  
  54.  
  55.  
  56.  
  57. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  58. "Details":
  59.  
  60. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  61.  
  62.  
  63. "suspicious_request_iocs": "http://checkip.amazonaws.com/"
  64.  
  65.  
  66.  
  67.  
  68. "Description": "Performs some HTTP requests",
  69. "Details":
  70.  
  71. "url_iocs": "http://checkip.amazonaws.com/"
  72.  
  73.  
  74.  
  75.  
  76. "Description": "The binary likely contains encrypted or compressed data.",
  77. "Details":
  78.  
  79. "section": "name: .text, entropy: 7.93, characteristics: IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ, raw_size: 0x0007bc00, virtual_size: 0x0007bbc4"
  80.  
  81.  
  82.  
  83.  
  84. "Description": "Behavioural detection: Injection (Process Hollowing)",
  85. "Details":
  86.  
  87. "Injection": "0SyZmyCOD0vXmDv.exe(940) -> 0SyZmyCOD0vXmDv.exe(1040)"
  88.  
  89.  
  90.  
  91.  
  92. "Description": "Executed a process and injected code into it, probably while unpacking",
  93. "Details":
  94.  
  95. "Injection": "0SyZmyCOD0vXmDv.exe(940) -> 0SyZmyCOD0vXmDv.exe(1040)"
  96.  
  97.  
  98.  
  99.  
  100. "Description": "Attempts to remove evidence of file being downloaded from the Internet",
  101. "Details":
  102.  
  103. "file": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe:Zone.Identifier"
  104.  
  105.  
  106.  
  107.  
  108. "Description": "Deletes its original binary from disk",
  109. "Details":
  110.  
  111.  
  112. "Description": "Sniffs keystrokes",
  113. "Details":
  114.  
  115. "SetWindowsHookExW": "Process: 0SyZmyCOD0vXmDv.exe(1040)"
  116.  
  117.  
  118.  
  119.  
  120. "Description": "Behavioural detection: Injection (inter-process)",
  121. "Details":
  122.  
  123.  
  124. "Description": "Behavioural detection: Injection with CreateRemoteThread in a remote process",
  125. "Details":
  126.  
  127.  
  128. "Description": "Steals private information from local Internet browsers",
  129. "Details":
  130.  
  131. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies"
  132.  
  133.  
  134. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  135.  
  136.  
  137.  
  138.  
  139. "Description": "Installs itself for autorun at Windows startup",
  140. "Details":
  141.  
  142. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\MyApp"
  143.  
  144.  
  145. "data": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe"
  146.  
  147.  
  148.  
  149.  
  150. "Description": "Creates a hidden or system file",
  151. "Details":
  152.  
  153. "file": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe"
  154.  
  155.  
  156.  
  157.  
  158. "Description": "File has been identified by 27 Antiviruses on VirusTotal as malicious",
  159. "Details":
  160.  
  161. "MicroWorld-eScan": "Gen:Variant.MSILPerseus.194040"
  162.  
  163.  
  164. "Qihoo-360": "HEUR/QVM03.0.A3E7.Malware.Gen"
  165.  
  166.  
  167. "McAfee": "Artemis!2AD8EF1B9284"
  168.  
  169.  
  170. "AegisLab": "Trojan.Win32.Perseus.4!c"
  171.  
  172.  
  173. "BitDefender": "Gen:Variant.MSILPerseus.194040"
  174.  
  175.  
  176. "CrowdStrike": "win/malicious_confidence_100% (W)"
  177.  
  178.  
  179. "APEX": "Malicious"
  180.  
  181.  
  182. "Paloalto": "generic.ml"
  183.  
  184.  
  185. "GData": "Gen:Variant.MSILPerseus.194040"
  186.  
  187.  
  188. "Kaspersky": "UDS:DangerousObject.Multi.Generic"
  189.  
  190.  
  191. "Avast": "FileRepMetagen Malware"
  192.  
  193.  
  194. "Endgame": "malicious (high confidence)"
  195.  
  196.  
  197. "Invincea": "heuristic"
  198.  
  199.  
  200. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.gc"
  201.  
  202.  
  203. "FireEye": "Generic.mg.2ad8ef1b92841710"
  204.  
  205.  
  206. "Emsisoft": "Gen:Variant.MSILPerseus.194040 (B)"
  207.  
  208.  
  209. "SentinelOne": "DFI - Malicious PE"
  210.  
  211.  
  212. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  213.  
  214.  
  215. "Arcabit": "Trojan.MSILPerseus.D2F5F8"
  216.  
  217.  
  218. "ZoneAlarm": "UDS:DangerousObject.Multi.Generic"
  219.  
  220.  
  221. "AhnLab-V3": "Win-Trojan/MSILKrypt17.Exp"
  222.  
  223.  
  224. "Acronis": "suspicious"
  225.  
  226.  
  227. "VBA32": "CIL.StupidCryptor.Heur"
  228.  
  229.  
  230. "ALYac": "Gen:Variant.MSILPerseus.194040"
  231.  
  232.  
  233. "MAX": "malware (ai score=86)"
  234.  
  235.  
  236. "Ad-Aware": "Gen:Variant.MSILPerseus.194040"
  237.  
  238.  
  239. "AVG": "FileRepMetagen Malware"
  240.  
  241.  
  242.  
  243.  
  244. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  245. "Details":
  246.  
  247.  
  248. "Description": "Creates a copy of itself",
  249. "Details":
  250.  
  251. "copy": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe"
  252.  
  253.  
  254. "copy": "C:\\Users\\user\\AppData\\Local\\Temp\\tmpG687.tmp"
  255.  
  256.  
  257.  
  258.  
  259. "Description": "Harvests information related to installed mail clients",
  260. "Details":
  261.  
  262. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  263.  
  264.  
  265. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  266.  
  267.  
  268. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  269.  
  270.  
  271. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  272.  
  273.  
  274. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  275.  
  276.  
  277. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  278.  
  279.  
  280. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  281.  
  282.  
  283. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  284.  
  285.  
  286. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  287.  
  288.  
  289. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  290.  
  291.  
  292. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  293.  
  294.  
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  296.  
  297.  
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  299.  
  300.  
  301. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  302.  
  303.  
  304. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  305.  
  306.  
  307. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  308.  
  309.  
  310. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  311.  
  312.  
  313.  
  314.  
  315. "Description": "Collects information to fingerprint the system",
  316. "Details":
  317.  
  318.  
  319.  
  320. * Started Service:
  321. "VaultSvc"
  322.  
  323.  
  324. * Mutexes:
  325. "Global\\CLR_PerfMon_WrapMutex",
  326. "Global\\CLR_CASOFF_MUTEX",
  327. "Global\\.net clr networking",
  328. "Local\\_!MSFTHISTORY!_",
  329. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  330. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  331. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!"
  332.  
  333.  
  334. * Modified Files:
  335. "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe",
  336. "C:\\Users\\user\\AppData\\Local\\Temp\\tmpG687.tmp",
  337. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  338. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  339. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  340. "C:\\Users\\user\\AppData\\Roaming\\azfbqazi.gfr\\Chrome\\Default\\Cookies",
  341. "C:\\Users\\user\\AppData\\Roaming\\azfbqazi.gfr.zip",
  342. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  343. "\\??\\WMIDataDevice"
  344.  
  345.  
  346. * Deleted Files:
  347. "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\CONFIG\\security.config.cch.940.16692968",
  348. "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\CONFIG\\enterprisesec.config.cch.940.16692968",
  349. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\CLR Security Config\\v2.0.50727.312\\security.config.cch.940.16692984",
  350. "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe:Zone.Identifier",
  351. "C:\\Users\\user\\AppData\\Local\\Temp\\0SyZmyCOD0vXmDv.exe",
  352. "C:\\Users\\user\\AppData\\Roaming\\azfbqazi.gfr\\Chrome\\Default\\Cookies",
  353. "C:\\Users\\user\\AppData\\Roaming\\azfbqazi.gfr\\Chrome\\Default",
  354. "C:\\Users\\user\\AppData\\Roaming\\azfbqazi.gfr\\Chrome",
  355. "C:\\Users\\user\\AppData\\Roaming\\azfbqazi.gfr",
  356. "C:\\Users\\user\\AppData\\Roaming\\azfbqazi.gfr.zip"
  357.  
  358.  
  359. * Modified Registry Keys:
  360. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\MyApp",
  361. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\0SyZmyCOD0vXmDv_RASAPI32",
  362. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\0SyZmyCOD0vXmDv_RASAPI32\\EnableFileTracing",
  363. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\0SyZmyCOD0vXmDv_RASAPI32\\EnableConsoleTracing",
  364. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\0SyZmyCOD0vXmDv_RASAPI32\\FileTracingMask",
  365. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\0SyZmyCOD0vXmDv_RASAPI32\\ConsoleTracingMask",
  366. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\0SyZmyCOD0vXmDv_RASAPI32\\MaxFileSize",
  367. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\0SyZmyCOD0vXmDv_RASAPI32\\FileDirectory"
  368.  
  369.  
  370. * Deleted Registry Keys:
  371.  
  372. * DNS Communications:
  373.  
  374. "type": "A",
  375. "request": "checkip.amazonaws.com",
  376. "answers":
  377.  
  378. "data": "52.55.255.113",
  379. "type": "A"
  380.  
  381.  
  382. "data": "52.44.169.135",
  383. "type": "A"
  384.  
  385.  
  386. "data": "checkip.check-ip.aws.a2z.com",
  387. "type": "CNAME"
  388.  
  389.  
  390. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  391. "type": "CNAME"
  392.  
  393.  
  394. "data": "18.205.71.63",
  395. "type": "A"
  396.  
  397.  
  398. "data": "3.224.145.145",
  399. "type": "A"
  400.  
  401.  
  402. "data": "18.204.189.102",
  403. "type": "A"
  404.  
  405.  
  406. "data": "34.196.181.158",
  407. "type": "A"
  408.  
  409.  
  410.  
  411.  
  412.  
  413. * Domains:
  414.  
  415. "ip": "52.55.255.113",
  416. "domain": "checkip.amazonaws.com"
  417.  
  418.  
  419.  
  420. * Network Communication - ICMP:
  421.  
  422. * Network Communication - HTTP:
  423.  
  424. "count": 1,
  425. "body": "",
  426. "uri": "http://checkip.amazonaws.com/",
  427. "user-agent": "",
  428. "method": "GET",
  429. "host": "checkip.amazonaws.com",
  430. "version": "1.1",
  431. "path": "/",
  432. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  433. "port": 80
  434.  
  435.  
  436.  
  437. * Network Communication - SMTP:
  438.  
  439. * Network Communication - Hosts:
  440.  
  441. "country_name": "United States",
  442. "ip": "3.224.145.145",
  443. "inaddrarpa": "",
  444. "hostname": "checkip.amazonaws.com"
  445.  
  446.  
  447.  
  448. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement