Advertisement
paladin316

AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997_exe_2019-07-16_13_30.txt

Jul 16th, 2019
1,751
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.95 KB | None | 0 0
  1.  
  2. * MalFamily: "Malicious"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997.exe"
  7. * File Size: 803328
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "dd6d8bf820082e59a2f171efa6310e8955e84f2583251e301a04066daf7c717e"
  10. * MD5: "a1d8362f9b11ce3a6e0af6e5f707b997"
  11. * SHA1: "946af9f25d013e65928f4abeb6d3d9acff83fa98"
  12. * SHA512: "09ebb062569b0cccb074c815c4cd36e6608a40a35e48aa6ce61df086ead6b69e6c3c31d43dc7719071a3aca4a58ad2408ba4c5df4796051c3ce105a405592f23"
  13. * CRC32: "B9AE7C54"
  14. * SSDEEP: "12288:OVEhZWYIziUFp/QcLXepJE7Lp7QXmvTdy1Ic9N21zFMObQ+61O:0YWFmUfNOpWvBQV/9U1zGODZ"
  15.  
  16. * Process Execution:
  17. "AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997.exe",
  18. "AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997.exe",
  19. "services.exe",
  20. "svchost.exe",
  21. "WmiPrvSE.exe",
  22. "svchost.exe",
  23. "WMIADAP.exe",
  24. "lsass.exe",
  25. "taskhost.exe"
  26.  
  27.  
  28. * Executed Commands:
  29. "\"C:\\Users\\user\\AppData\\Local\\Temp\\AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997.exe\"",
  30. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  31. "\\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE wmiadap.exe /F /T /R",
  32. "C:\\Windows\\system32\\lsass.exe"
  33.  
  34.  
  35. * Signatures Detected:
  36.  
  37. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  38. "Details":
  39.  
  40. "IP": "43.225.55.205:587"
  41.  
  42.  
  43.  
  44.  
  45. "Description": "Creates RWX memory",
  46. "Details":
  47.  
  48.  
  49. "Description": "A process attempted to delay the analysis task.",
  50. "Details":
  51.  
  52. "Process": "AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997.exe tried to sleep 2065 seconds, actually delayed analysis time by 0 seconds"
  53.  
  54.  
  55.  
  56.  
  57. "Description": "A process created a hidden window",
  58. "Details":
  59.  
  60. "Process": "svchost.exe -> \\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE"
  61.  
  62.  
  63.  
  64.  
  65. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  66. "Details":
  67.  
  68. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  69.  
  70.  
  71. "suspicious_request": "http://checkip.amazonaws.com/"
  72.  
  73.  
  74.  
  75.  
  76. "Description": "Performs some HTTP requests",
  77. "Details":
  78.  
  79. "url": "http://checkip.amazonaws.com/"
  80.  
  81.  
  82.  
  83.  
  84. "Description": "The binary likely contains encrypted or compressed data.",
  85. "Details":
  86.  
  87. "section": "name: .rsrc, entropy: 7.24, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x00045e00, virtual_size: 0x00045c3c"
  88.  
  89.  
  90.  
  91.  
  92. "Description": "Executed a process and injected code into it, probably while unpacking",
  93. "Details":
  94.  
  95. "Injection": "AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997.exe(1044) -> AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997.exe(2436)"
  96.  
  97.  
  98.  
  99.  
  100. "Description": "Sniffs keystrokes",
  101. "Details":
  102.  
  103. "SetWindowsHookExW": "Process: AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997.exe(2436)"
  104.  
  105.  
  106.  
  107.  
  108. "Description": "Attempts to restart the guest VM",
  109. "Details":
  110.  
  111.  
  112. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  113. "Details":
  114.  
  115. "Spam": "services.exe (504) called API GetSystemTimeAsFileTime 13400043 times"
  116.  
  117.  
  118.  
  119.  
  120. "Description": "Steals private information from local Internet browsers",
  121. "Details":
  122.  
  123. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  124.  
  125.  
  126.  
  127.  
  128. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  129. "Details":
  130.  
  131.  
  132. "Description": "File has been identified by 19 Antiviruses on VirusTotal as malicious",
  133. "Details":
  134.  
  135. "Cylance": "Unsafe"
  136.  
  137.  
  138. "Invincea": "heuristic"
  139.  
  140.  
  141. "Symantec": "Packed.Generic.516"
  142.  
  143.  
  144. "APEX": "Malicious"
  145.  
  146.  
  147. "Paloalto": "generic.ml"
  148.  
  149.  
  150. "Rising": "Trojan.Injector!1.AF18 (CLASSIC)"
  151.  
  152.  
  153. "TrendMicro": "TrojanSpy.Win32.LOKI.SMDD.hp"
  154.  
  155.  
  156. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.bc"
  157.  
  158.  
  159. "FireEye": "Generic.mg.a1d8362f9b11ce3a"
  160.  
  161.  
  162. "Endgame": "malicious (high confidence)"
  163.  
  164.  
  165. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  166.  
  167.  
  168. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  169.  
  170.  
  171. "Acronis": "suspicious"
  172.  
  173.  
  174. "TrendMicro-HouseCall": "TrojanSpy.Win32.LOKI.SMDD.hp"
  175.  
  176.  
  177. "SentinelOne": "DFI - Suspicious PE"
  178.  
  179.  
  180. "AVG": "FileRepMalware"
  181.  
  182.  
  183. "Cybereason": "malicious.25d013"
  184.  
  185.  
  186. "CrowdStrike": "win/malicious_confidence_100% (D)"
  187.  
  188.  
  189. "Qihoo-360": "HEUR/QVM05.1.8FC2.Malware.Gen"
  190.  
  191.  
  192.  
  193.  
  194. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  195. "Details":
  196.  
  197.  
  198. "Description": "Harvests credentials from local FTP client softwares",
  199. "Details":
  200.  
  201. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  202.  
  203.  
  204. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  205.  
  206.  
  207. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  208.  
  209.  
  210. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  211.  
  212.  
  213. "file": "C:\\cftp\\Ftplist.txt"
  214.  
  215.  
  216. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  217.  
  218.  
  219.  
  220.  
  221. "Description": "Harvests information related to installed mail clients",
  222. "Details":
  223.  
  224. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  225.  
  226.  
  227. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  228.  
  229.  
  230. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  231.  
  232.  
  233. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  234.  
  235.  
  236. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  237.  
  238.  
  239. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  240.  
  241.  
  242. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  243.  
  244.  
  245. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  246.  
  247.  
  248. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  249.  
  250.  
  251. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  252.  
  253.  
  254. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  255.  
  256.  
  257. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  258.  
  259.  
  260. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  261.  
  262.  
  263. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  264.  
  265.  
  266. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  267.  
  268.  
  269. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  270.  
  271.  
  272. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  273.  
  274.  
  275.  
  276.  
  277. "Description": "Collects information to fingerprint the system",
  278. "Details":
  279.  
  280.  
  281. "Description": "Anomalous binary characteristics",
  282. "Details":
  283.  
  284. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  285.  
  286.  
  287.  
  288.  
  289.  
  290. * Started Service:
  291. "VaultSvc"
  292.  
  293.  
  294. * Mutexes:
  295. "Global\\CLR_CASOFF_MUTEX",
  296. "Local\\_!MSFTHISTORY!_",
  297. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  298. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  299. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  300. "Global\\.net clr networking"
  301.  
  302.  
  303. * Modified Files:
  304. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  305. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  306. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  307. "\\??\\PIPE\\samr",
  308. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  309. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  310. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  311. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  312. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  313. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  314. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  315. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  316. "\\??\\WMIDataDevice",
  317. "\\??\\PIPE\\wkssvc",
  318. "\\??\\PIPE\\srvsvc",
  319. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8"
  320.  
  321.  
  322. * Deleted Files:
  323.  
  324. * Modified Registry Keys:
  325. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997_RASAPI32",
  326. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997_RASAPI32\\EnableFileTracing",
  327. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997_RASAPI32\\EnableConsoleTracing",
  328. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997_RASAPI32\\FileTracingMask",
  329. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997_RASAPI32\\ConsoleTracingMask",
  330. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997_RASAPI32\\MaxFileSize",
  331. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_a1d8362f9b11ce3a6e0af6e5f707b997_RASAPI32\\FileDirectory",
  332. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  333. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  334. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  335. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  336. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  337. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  338. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  339. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  340.  
  341.  
  342. * Deleted Registry Keys:
  343.  
  344. * DNS Communications:
  345.  
  346. "type": "A",
  347. "request": "checkip.amazonaws.com",
  348. "answers":
  349.  
  350. "data": "52.206.161.133",
  351. "type": "A"
  352.  
  353.  
  354. "data": "checkip.check-ip.aws.a2z.com",
  355. "type": "CNAME"
  356.  
  357.  
  358. "data": "52.6.79.229",
  359. "type": "A"
  360.  
  361.  
  362. "data": "34.197.157.64",
  363. "type": "A"
  364.  
  365.  
  366. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  367. "type": "CNAME"
  368.  
  369.  
  370. "data": "34.233.102.38",
  371. "type": "A"
  372.  
  373.  
  374. "data": "52.202.139.131",
  375. "type": "A"
  376.  
  377.  
  378. "data": "18.211.215.84",
  379. "type": "A"
  380.  
  381.  
  382.  
  383.  
  384. "type": "A",
  385. "request": "mail.hindlab.com",
  386. "answers":
  387.  
  388. "data": "hindlab.com",
  389. "type": "CNAME"
  390.  
  391.  
  392. "data": "43.225.55.205",
  393. "type": "A"
  394.  
  395.  
  396.  
  397.  
  398.  
  399. * Domains:
  400.  
  401. "ip": "43.225.55.205",
  402. "domain": "mail.hindlab.com"
  403.  
  404.  
  405. "ip": "34.233.102.38",
  406. "domain": "checkip.amazonaws.com"
  407.  
  408.  
  409.  
  410. * Network Communication - ICMP:
  411.  
  412. * Network Communication - HTTP:
  413.  
  414. "count": 1,
  415. "body": "",
  416. "uri": "http://checkip.amazonaws.com/",
  417. "user-agent": "",
  418. "method": "GET",
  419. "host": "checkip.amazonaws.com",
  420. "version": "1.1",
  421. "path": "/",
  422. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  423. "port": 80
  424.  
  425.  
  426.  
  427. * Network Communication - SMTP:
  428.  
  429. * Network Communication - Hosts:
  430.  
  431. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement