Advertisement
paladin316

822Exes_913ed59c6e5bd51454bdf733e3a2cd32_exe_2019-09-03_15_30.txt

Sep 3rd, 2019
1,619
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.80 KB | None | 0 0
  1.  
  2. * ID: 822
  3. * MalFamily: "Trickbot"
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "Exes_913ed59c6e5bd51454bdf733e3a2cd32.exe"
  8. * File Size: 602232
  9. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  10. * SHA256: "8d9186a4637dc720da61203bc7ba9c3da700895495806b181139ed7546f29b0a"
  11. * MD5: "913ed59c6e5bd51454bdf733e3a2cd32"
  12. * SHA1: "25ecf94543f32844b694b3607e883ebadd97d6af"
  13. * SHA512: "70c5d87c251ca8fa3f49d72ecd0d02e27a6fee4ca83121a9f418301dff09d5eb28fd485d6fea1aeee5e37b5ae1a0ea3625f42d0f0ec906d5fa595d243b26131f"
  14. * CRC32: "4F71103E"
  15. * SSDEEP: "12288:HoTBeHFMnV1mCVGEhSQpiVOnAZupYgp9JebiAiiIch7Ay:4EyV04QiAuK6Gh7Ay"
  16.  
  17. * Process Execution:
  18. "nhd6Xl.exe",
  19. "\u0421\u043f\u0441\u043a\u0412\u0444\u041b\u044c\u0415\u0448\u0430.exe",
  20. "svchost.exe",
  21. "services.exe",
  22. "lsass.exe",
  23. "WmiApSrv.exe",
  24. "svchost.exe",
  25. "svchost.exe",
  26. "WerFault.exe",
  27. "wermgr.exe",
  28. "svchost.exe",
  29. "taskhost.exe",
  30. "WmiPrvSE.exe"
  31.  
  32.  
  33. * Executed Commands:
  34. "\"C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd1\\x81\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd1\\x88\\xd0\\xb0.exe\"",
  35. "C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd1\\x81\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd1\\x88\\xd0\\xb0.exe ",
  36. "C:\\Windows\\system32\\svchost.exe",
  37. "C:\\Windows\\system32\\lsass.exe",
  38. "C:\\Windows\\system32\\wbem\\WmiApSrv.exe",
  39. "C:\\Windows\\system32\\svchost.exe -k netsvcs",
  40. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup",
  41. "C:\\Windows\\system32\\WerFault.exe -u -p 2948 -s 416",
  42. "\"C:\\Windows\\system32\\wermgr.exe\" \"-queuereporting_svc\" \"C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\""
  43.  
  44.  
  45. * Signatures Detected:
  46.  
  47. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  48. "Details":
  49.  
  50.  
  51. "Description": "Behavioural detection: Executable code extraction",
  52. "Details":
  53.  
  54.  
  55. "Description": "At least one process apparently crashed during execution",
  56. "Details":
  57.  
  58.  
  59. "Description": "Scheduled file move on reboot detected",
  60. "Details":
  61.  
  62. "File Move on Reboot": "Old: C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\Report.wer.tmp -> New: C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\Report.wer"
  63.  
  64.  
  65.  
  66.  
  67. "Description": "Creates RWX memory",
  68. "Details":
  69.  
  70.  
  71. "Description": "Anomalous file deletion behavior detected (10+)",
  72. "Details":
  73.  
  74. "DeletedFile": "C:\\Windows\\Temp\\WERC08C.tmp"
  75.  
  76.  
  77. "DeletedFile": "C:\\Windows\\Temp\\WERC08C.tmp.appcompat.txt"
  78.  
  79.  
  80. "DeletedFile": "C:\\Windows\\Temp\\WERC08C.tmp.appcompat.txt"
  81.  
  82.  
  83. "DeletedFile": "C:\\Windows\\Temp\\WERC65A.tmp"
  84.  
  85.  
  86. "DeletedFile": "C:\\Windows\\Temp\\WERC65A.tmp.WERInternalMetadata.xml"
  87.  
  88.  
  89. "DeletedFile": "C:\\Windows\\Temp\\WERC716.tmp"
  90.  
  91.  
  92. "DeletedFile": "C:\\Windows\\Temp\\WERC716.tmp.hdmp"
  93.  
  94.  
  95. "DeletedFile": "C:\\Windows\\Temp\\WERE955.tmp"
  96.  
  97.  
  98. "DeletedFile": "C:\\Windows\\Temp\\WERE955.tmp.mdmp"
  99.  
  100.  
  101. "DeletedFile": "C:\\Windows\\Temp\\WERC08C.tmp.appcompat.txt"
  102.  
  103.  
  104. "DeletedFile": "C:\\Windows\\Temp\\WERC65A.tmp.WERInternalMetadata.xml"
  105.  
  106.  
  107. "DeletedFile": "C:\\Windows\\Temp\\WERC716.tmp.hdmp"
  108.  
  109.  
  110. "DeletedFile": "C:\\Windows\\Temp\\WERE955.tmp.mdmp"
  111.  
  112.  
  113.  
  114.  
  115. "Description": "Guard pages use detected - possible anti-debugging.",
  116. "Details":
  117.  
  118.  
  119. "Description": "A process created a hidden window",
  120. "Details":
  121.  
  122. "Process": "nhd6Xl.exe -> C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd1\\x81\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd1\\x88\\xd0\\xb0.exe"
  123.  
  124.  
  125.  
  126.  
  127. "Description": "Performs some HTTP requests",
  128. "Details":
  129.  
  130. "url_iocs": "http://ocsp2.globalsign.com/rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP"
  131.  
  132.  
  133. "url_iocs": "http://ocsp2.globalsign.com/gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDHfr3V5WznDoq7hrqg%3D%3D"
  134.  
  135.  
  136.  
  137.  
  138. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  139. "Details":
  140.  
  141. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 11615711 times"
  142.  
  143.  
  144.  
  145.  
  146. "Description": "Likely virus infection of existing system binary",
  147. "Details":
  148.  
  149. "file": "c:\\programdata\\\\xd0\\xa1\\xd0\\xbf\\xd1\\x81\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd1\\x88\\xd0\\xb0.exe"
  150.  
  151.  
  152.  
  153.  
  154. "Description": "File has been identified by 14 Antiviruses on VirusTotal as malicious",
  155. "Details":
  156.  
  157. "McAfee": "Artemis!913ED59C6E5B"
  158.  
  159.  
  160. "TrendMicro": "TrojanSpy.Win32.TRICKBOT.SMKA"
  161.  
  162.  
  163. "Symantec": "Trojan Horse"
  164.  
  165.  
  166. "ESET-NOD32": "a variant of Win32/GenKryptik.DRJL"
  167.  
  168.  
  169. "APEX": "Malicious"
  170.  
  171.  
  172. "DrWeb": "Trojan.DownLoad4.11971"
  173.  
  174.  
  175. "Invincea": "heuristic"
  176.  
  177.  
  178. "McAfee-GW-Edition": "Artemis"
  179.  
  180.  
  181. "Webroot": "W32.Trojan.Gen"
  182.  
  183.  
  184. "Fortinet": "W32/Kryptik.GVXY!tr"
  185.  
  186.  
  187. "Microsoft": "Trojan:Win32/TrickBot.I"
  188.  
  189.  
  190. "Panda": "Trj/GdSda.A"
  191.  
  192.  
  193. "TrendMicro-HouseCall": "TrojanSpy.Win32.TRICKBOT.SMKA"
  194.  
  195.  
  196. "Rising": "Dropper.Agent!8.2F (TFE:5:ABjGvFd6wvN)"
  197.  
  198.  
  199.  
  200.  
  201. "Description": "Checks the system manufacturer, likely for anti-virtualization",
  202. "Details":
  203.  
  204.  
  205. "Description": "Creates a copy of itself",
  206. "Details":
  207.  
  208. "copy": "C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd1\\x81\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd1\\x88\\xd0\\xb0.exe"
  209.  
  210.  
  211.  
  212.  
  213.  
  214. * Started Service:
  215. "KeyIso",
  216. "WerSvc",
  217. "wmiApSrv"
  218.  
  219.  
  220. * Mutexes:
  221. "Global\\838B6C9EB27932960",
  222. "Global\\RefreshRA_Mutex_Lib",
  223. "Global\\RefreshRA_Mutex",
  224. "Global\\RefreshRA_Mutex_Flag",
  225. "Global\\WmiApSrv",
  226. "Local\\WERReportingForProcess2948",
  227. "Global\\\\xe5\\x88\\x90\\xc8\\xa2",
  228. "Global\\\\xed\\xa2\\xb0\\xcd\\x97",
  229. "WERUI_APPCRASH-e16fe751fc75722912cde99893a75155e1eb96"
  230.  
  231.  
  232. * Modified Files:
  233. "C:\\ProgramData\\\\xd0\\xa1\\xd0\\xbf\\xd1\\x81\\xd0\\xba\\xd0\\x92\\xd1\\x84\\xd0\\x9b\\xd1\\x8c\\xd0\\x95\\xd1\\x88\\xd0\\xb0.exe",
  234. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-0000000000-0000000000-0000000000-1000\\00000000-0000-0000-0000-000000000000b_00000000-0000-0000-0000-000000000000",
  235. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8",
  236. "\\??\\WMIDataDevice",
  237. "C:\\Windows\\Temp\\WERC08C.tmp.appcompat.txt",
  238. "C:\\Windows\\Temp\\WERC65A.tmp.WERInternalMetadata.xml",
  239. "C:\\Windows\\Temp\\WERC716.tmp.hdmp",
  240. "C:\\Windows\\Temp\\WERE955.tmp.mdmp",
  241. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\WERC08C.tmp.appcompat.txt",
  242. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\WERC65A.tmp.WERInternalMetadata.xml",
  243. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\WERC716.tmp.hdmp",
  244. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\WERE955.tmp.mdmp",
  245. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\Report.wer",
  246. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\Report.wer.tmp",
  247. "\\??\\PIPE\\samr",
  248. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  249. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  250. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  251. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  252. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  253. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  254. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  255. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM"
  256.  
  257.  
  258. * Deleted Files:
  259. "C:\\Windows\\Temp\\WERC08C.tmp",
  260. "C:\\Windows\\Temp\\WERC08C.tmp.appcompat.txt",
  261. "C:\\Windows\\Temp\\WERC65A.tmp",
  262. "C:\\Windows\\Temp\\WERC65A.tmp.WERInternalMetadata.xml",
  263. "C:\\Windows\\Temp\\WERC716.tmp",
  264. "C:\\Windows\\Temp\\WERC716.tmp.hdmp",
  265. "C:\\Windows\\Temp\\WERE955.tmp",
  266. "C:\\Windows\\Temp\\WERE955.tmp.mdmp",
  267. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_svchost.exe_e16fe751fc75722912cde99893a75155e1eb96_cab_08673129\\Report.wer.tmp"
  268.  
  269.  
  270. * Modified Registry Keys:
  271. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\wmiApSrv\\Type",
  272. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Type",
  273. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  274. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\PROVIDERS\\Performance\\Performance Refreshed",
  275. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ProcessID",
  276. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ThrottleDrege",
  277. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Parameters\\ServiceDllUnloadOnStop",
  278. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Debug",
  279. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\Windows Error Reporting\\Debug\\ExceptionRecord",
  280. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent",
  281. "HKEY_USERS\\.DEFAULT\\SOFTWARE\\Microsoft\\Windows\\Windows Error Reporting\\Consent\\DefaultConsent",
  282. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Debug",
  283. "HKEY_USERS\\.DEFAULT\\SOFTWARE\\Microsoft\\Windows\\Windows Error Reporting\\Debug\\StoreLocation",
  284. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\Windows Error Reporting\\Debug\\StoreLocation",
  285. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Debug\\StoreLocation",
  286. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  287. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  288. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  289. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  290. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  291. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  292. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  293. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  294.  
  295.  
  296. * Deleted Registry Keys:
  297.  
  298. * DNS Communications:
  299.  
  300. "type": "A",
  301. "request": "ocsp2.globalsign.com",
  302. "answers":
  303.  
  304. "data": "151.101.66.133",
  305. "type": "A"
  306.  
  307.  
  308. "data": "151.101.2.133",
  309. "type": "A"
  310.  
  311.  
  312. "data": "global.prd.cdn.globalsign.com",
  313. "type": "CNAME"
  314.  
  315.  
  316. "data": "151.101.194.133",
  317. "type": "A"
  318.  
  319.  
  320. "data": "151.101.130.133",
  321. "type": "A"
  322.  
  323.  
  324. "data": "prod.globalsign.map.fastly.net",
  325. "type": "CNAME"
  326.  
  327.  
  328.  
  329.  
  330.  
  331. * Domains:
  332.  
  333. "ip": "104.18.20.226",
  334. "domain": "ocsp2.globalsign.com"
  335.  
  336.  
  337.  
  338. * Network Communication - ICMP:
  339.  
  340. * Network Communication - HTTP:
  341.  
  342. "count": 1,
  343. "body": "",
  344. "uri": "http://ocsp2.globalsign.com/rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP",
  345. "user-agent": "Microsoft-CryptoAPI/6.1",
  346. "method": "GET",
  347. "host": "ocsp2.globalsign.com",
  348. "version": "1.1",
  349. "path": "/rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP",
  350. "data": "GET /rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp2.globalsign.com\r\n\r\n",
  351. "port": 80
  352.  
  353.  
  354. "count": 1,
  355. "body": "",
  356. "uri": "http://ocsp2.globalsign.com/gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDHfr3V5WznDoq7hrqg%3D%3D",
  357. "user-agent": "Microsoft-CryptoAPI/6.1",
  358. "method": "GET",
  359. "host": "ocsp2.globalsign.com",
  360. "version": "1.1",
  361. "path": "/gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDHfr3V5WznDoq7hrqg%3D%3D",
  362. "data": "GET /gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDHfr3V5WznDoq7hrqg%3D%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp2.globalsign.com\r\n\r\n",
  363. "port": 80
  364.  
  365.  
  366.  
  367. * Network Communication - SMTP:
  368.  
  369. * Network Communication - Hosts:
  370.  
  371. "country_name": "United States",
  372. "ip": "151.101.2.133",
  373. "inaddrarpa": "",
  374. "hostname": "ocsp2.globalsign.com"
  375.  
  376.  
  377.  
  378. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement