Advertisement
paladin316

rrr_exe_2019-08-13_22_30.txt

Aug 13th, 2019
1,952
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 13.61 KB | None | 0 0
  1.  
  2. * MalFamily: ""
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "rrr.exe"
  7. * File Size: 1499140
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "033764856aced84ed539fede82b159baf48dfa3eee1a39332b08a4952d61807a"
  10. * MD5: "df67d32715de0c0a4e528f10cf63ebbf"
  11. * SHA1: "212b3bba6d81d129e5f4840a42fe65ff4da69528"
  12. * SHA512: "17ba0ed303675b25772e87c694c6392cbb1b967de5b4e5cd148632fed7c62db0309070cc4c6768a844cd0e7263702f892252157a77341abcf9c992233e63e0be"
  13. * CRC32: "F650F38F"
  14. * SSDEEP: "24576:NAHnh+eWsN3skA4RV1Hom2KXMmHaqJlCgOeFtb0DdKHtRb7wj5:sh+ZkldoPK8YaqJ4xoBnI"
  15.  
  16. * Process Execution:
  17. "rrr.exe",
  18. "dllhost.exe",
  19. "services.exe",
  20. "taskhost.exe",
  21. "sc.exe",
  22. "svchost.exe",
  23. "svchost.exe",
  24. "WerFault.exe",
  25. "wermgr.exe"
  26.  
  27.  
  28. * Executed Commands:
  29. "C:\\Windows\\system32\\lsass.exe",
  30. "taskhost.exe $(Arg0)",
  31. "C:\\Windows\\system32\\sc.exe start w32time task_started",
  32. "C:\\Windows\\system32\\svchost.exe -k LocalService",
  33. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup",
  34. "C:\\Windows\\system32\\WerFault.exe -u -p 2628 -s 296",
  35. "\"C:\\Windows\\system32\\wermgr.exe\" \"-queuereporting_svc\" \"C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_07ff122f\""
  36.  
  37.  
  38. * Signatures Detected:
  39.  
  40. "Description": "At least one process apparently crashed during execution",
  41. "Details":
  42.  
  43.  
  44. "Description": "Creates RWX memory",
  45. "Details":
  46.  
  47.  
  48. "Description": "The binary likely contains encrypted or compressed data.",
  49. "Details":
  50.  
  51. "section": "name: .rsrc, entropy: 7.33, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x000a3a00, virtual_size: 0x000a3880"
  52.  
  53.  
  54.  
  55.  
  56. "Description": "Executed a process and injected code into it, probably while unpacking",
  57. "Details":
  58.  
  59. "Injection": "rrr.exe(356) -> dllhost.exe(1100)"
  60.  
  61.  
  62.  
  63.  
  64. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  65. "Details":
  66.  
  67. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 6288431 times"
  68.  
  69.  
  70.  
  71.  
  72. "Description": "Steals private information from local Internet browsers",
  73. "Details":
  74.  
  75. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\History"
  76.  
  77.  
  78. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data"
  79.  
  80.  
  81. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies"
  82.  
  83.  
  84. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  85.  
  86.  
  87.  
  88.  
  89. "Description": "Collects information about installed applications",
  90. "Details":
  91.  
  92. "Program": "Google Update Helper"
  93.  
  94.  
  95. "Program": "Microsoft Excel MUI 2013"
  96.  
  97.  
  98. "Program": "Microsoft Outlook MUI 2013"
  99.  
  100.  
  101.  
  102.  
  103. "Program": "Google Chrome"
  104.  
  105.  
  106. "Program": "Adobe Flash Player 29 NPAPI"
  107.  
  108.  
  109. "Program": "Adobe Flash Player 29 ActiveX"
  110.  
  111.  
  112. "Program": "Microsoft DCF MUI 2013"
  113.  
  114.  
  115. "Program": "Microsoft Access MUI 2013"
  116.  
  117.  
  118. "Program": "Microsoft Office Proofing Tools 2013 - English"
  119.  
  120.  
  121. "Program": "Adobe Acrobat Reader DC"
  122.  
  123.  
  124. "Program": "Microsoft Office Proofing Tools 2013 - Espa\\xef\\xbf\\xb1ol"
  125.  
  126.  
  127. "Program": "Microsoft Publisher MUI 2013"
  128.  
  129.  
  130. "Program": "Outils de v\\xef\\xbf\\xa9rification linguistique 2013 de Microsoft Office\\xef\\xbe\\xa0- Fran\\xef\\xbf\\xa7ais"
  131.  
  132.  
  133. "Program": "Microsoft Office Shared MUI 2013"
  134.  
  135.  
  136. "Program": "Microsoft Office OSM MUI 2013"
  137.  
  138.  
  139. "Program": "Microsoft InfoPath MUI 2013"
  140.  
  141.  
  142. "Program": "Microsoft Office Shared Setup Metadata MUI 2013"
  143.  
  144.  
  145. "Program": "Microsoft Word MUI 2013"
  146.  
  147.  
  148. "Program": "Microsoft Groove MUI 2013"
  149.  
  150.  
  151.  
  152.  
  153. "Program": "Microsoft Access Setup Metadata MUI 2013"
  154.  
  155.  
  156. "Program": "Microsoft Office OSM UX MUI 2013"
  157.  
  158.  
  159. "Program": "Java Auto Updater"
  160.  
  161.  
  162. "Program": "Microsoft PowerPoint MUI 2013"
  163.  
  164.  
  165. "Program": "Microsoft Office Professional Plus 2013"
  166.  
  167.  
  168. "Program": "Adobe Refresh Manager"
  169.  
  170.  
  171. "Program": "Microsoft Office Proofing 2013"
  172.  
  173.  
  174. "Program": "Microsoft Lync MUI 2013"
  175.  
  176.  
  177.  
  178.  
  179. "Program": "Microsoft OneNote MUI 2013"
  180.  
  181.  
  182.  
  183.  
  184. "Description": "File has been identified by 20 Antiviruses on VirusTotal as malicious",
  185. "Details":
  186.  
  187. "FireEye": "Generic.mg.df67d32715de0c0a"
  188.  
  189.  
  190. "Cylance": "Unsafe"
  191.  
  192.  
  193. "CrowdStrike": "win/malicious_confidence_80% (D)"
  194.  
  195.  
  196. "Symantec": "ML.Attribute.HighConfidence"
  197.  
  198.  
  199. "APEX": "Malicious"
  200.  
  201.  
  202. "Endgame": "malicious (high confidence)"
  203.  
  204.  
  205. "DrWeb": "Trojan.PWS.Siggen2.24963"
  206.  
  207.  
  208. "Invincea": "heuristic"
  209.  
  210.  
  211. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.tc"
  212.  
  213.  
  214. "SentinelOne": "DFI - Suspicious PE"
  215.  
  216.  
  217. "Avira": "HEUR/AGEN.1042870"
  218.  
  219.  
  220. "Antiy-AVL": "GrayWare/Autoit.RunPE.a"
  221.  
  222.  
  223. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  224.  
  225.  
  226. "Acronis": "suspicious"
  227.  
  228.  
  229. "ESET-NOD32": "a variant of Win32/Injector.Autoit.EED"
  230.  
  231.  
  232. "Rising": "Trojan.Win32.Agent.jxu (CLASSIC)"
  233.  
  234.  
  235. "Ikarus": "Trojan.Autoit"
  236.  
  237.  
  238. "MaxSecure": "Trojan.Malware.300983.susgen"
  239.  
  240.  
  241. "Panda": "Trj/Genetic.gen"
  242.  
  243.  
  244. "Qihoo-360": "HEUR/QVM10.1.E035.Malware.Gen"
  245.  
  246.  
  247.  
  248.  
  249. "Description": "Checks the system manufacturer, likely for anti-virtualization",
  250. "Details":
  251.  
  252.  
  253. "Description": "Attempts to access Bitcoin/ALTCoin wallets",
  254. "Details":
  255.  
  256. "file": "C:\\Users\\user\\AppData\\Roaming\\Electrum\\wallets"
  257.  
  258.  
  259.  
  260.  
  261. "Description": "Harvests credentials from local FTP client softwares",
  262. "Details":
  263.  
  264. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\sitemanager.xml"
  265.  
  266.  
  267. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  268.  
  269.  
  270.  
  271.  
  272. "Description": "Harvests information related to installed instant messenger clients",
  273. "Details":
  274.  
  275. "file": "C:\\Users\\user\\AppData\\Roaming\\.purple\\accounts.xml"
  276.  
  277.  
  278.  
  279.  
  280. "Description": "Harvests information related to installed mail clients",
  281. "Details":
  282.  
  283. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  284.  
  285.  
  286. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  287.  
  288.  
  289. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Server"
  290.  
  291.  
  292. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  293.  
  294.  
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  296.  
  297.  
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  299.  
  300.  
  301. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  302.  
  303.  
  304. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  305.  
  306.  
  307. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Server"
  308.  
  309.  
  310. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  311.  
  312.  
  313.  
  314.  
  315. "Description": "Anomalous binary characteristics",
  316. "Details":
  317.  
  318. "anomaly": "Actual checksum does not match that reported in PE header"
  319.  
  320.  
  321.  
  322.  
  323.  
  324. * Started Service:
  325. "VaultSvc",
  326. "WerSvc",
  327. "W32Time"
  328.  
  329.  
  330. * Mutexes:
  331. "s3v9x9w8v7v9x9w8v7",
  332. "Local\\WERReportingForProcess2628",
  333. "Global\\\\xe5\\x88\\x90\\xc2\\x80",
  334. "Global\\\\xe1\\x9f\\xa0-",
  335. "WERUI_BEX64-e0bfc78dc22baf57413d9e3a2494cb68424d695b"
  336.  
  337.  
  338. * Modified Files:
  339. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  340. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  341. "C:\\Windows\\sysnative\\LogFiles\\Scm\\28820aaf-3005-4fef-bf6a-ee7f1926b66a",
  342. "\\??\\PIPE\\lsarpc",
  343. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA0C7.tmp.appcompat.txt",
  344. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA5AA.tmp.WERInternalMetadata.xml",
  345. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA666.tmp.hdmp",
  346. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB1C1.tmp.mdmp",
  347. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_07ff122f\\WERA0C7.tmp.appcompat.txt",
  348. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_07ff122f\\WERA5AA.tmp.WERInternalMetadata.xml",
  349. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_07ff122f\\WERA666.tmp.hdmp",
  350. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_07ff122f\\WERB1C1.tmp.mdmp",
  351. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_07ff122f\\Report.wer",
  352. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_07ff122f\\Report.wer.tmp"
  353.  
  354.  
  355. * Deleted Files:
  356. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA0C7.tmp",
  357. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA0C7.tmp.appcompat.txt",
  358. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA5AA.tmp",
  359. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA5AA.tmp.WERInternalMetadata.xml",
  360. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA666.tmp",
  361. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA666.tmp.hdmp",
  362. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB1C1.tmp",
  363. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB1C1.tmp.mdmp",
  364. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_07ff122f\\Report.wer.tmp"
  365.  
  366.  
  367. * Modified Registry Keys:
  368. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\Type",
  369. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  370. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\TimeProviders\\NtpClient\\SpecialPollTimeRemaining",
  371. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent",
  372. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent\\DefaultConsent"
  373.  
  374.  
  375. * Deleted Registry Keys:
  376.  
  377. * DNS Communications:
  378.  
  379. * Domains:
  380.  
  381. * Network Communication - ICMP:
  382.  
  383. * Network Communication - HTTP:
  384.  
  385. * Network Communication - SMTP:
  386.  
  387. * Network Communication - Hosts:
  388.  
  389. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement