Analysis # Sample: Important_WellsFargo_Doc.exe (70e604777a66980bcc751dcb00eafee5) Analysis # /10/ :12 pm

Similar documents
Analysis # Sample: Scan_ _29911.exe (8fcba93b00dba3d182b1228b529d3c9e) Analysis # /12/ :41 pm

Analysis # Sample: ss32.exe ( a6e6d b453e73d) Analysis # /08/ :33 pm

Analysis # Sample: google_born_help.exe (584fe856bb348e0089f7b59ec31881a5) Analysis # /05/ :34 pm

Analysis # 1828 Sample: fax_ _ exe (4ba43f0b82f86efed437c8523f7a4dee) Analysis # /25/ :05 am

Analysis # 2956 Sample: document_73128_91898_pdf.exe (5b94fb32ed60cb839ca4284f80ae3b16) Analysis # /10/ :34 am

Lab 1: UPX Program Packer. From what we see here Netcat s MD5 is (AB41B1E2DB77CEBD9E EE3915D)

Language English. Server load. Suspicious file(s) to scan:

AhnLab-V AntiVir Antiy-AVL Avast

A Study of the Relationship Between Antivirus Regressions and Label Changes

Malware Initial Findings Report (MIFR)

City, University of London Institutional Repository

1. I am a Computer Forensics Researcher with Kyrus Technology. I make this

UC Davis UC Davis Previously Published Works

China Region Malware Test 2010 May

PCSL. PCSL IT Consulting Institute. Windows Virus Cleaning Test Report 感染型病毒清除测试报告. Celebrating Technology Innovation

RTTL Certification Test - March Language: English. March Last Revision: 8 th April

Anti-Virus Comparative No.1

FILE :42: :44: Maldun. win7-sp1-x64 win7-sp1-x64 KVM :42: :44:39 10.

Acer LANScope Agent Acer LANScope Agent x64 Adaptive Security Analyzer 2.0 AEC TrustPort Antivirus

GFI Product Comparison. GFI WebMonitor 2015 vs. McAfee Web Gateway

GFI product comparison: GFI MailEssentials vs Symantec Mail Security for Microsoft Exchange 7.5

GFI product comparison: GFI MailEssentials vs. Trend Micro ScanMail Suite for Microsoft Exchange

GFI MailSecurity 2011 for Exchange/SMTP. Administration & Configuration Manual

GFI product comparison: GFI MailEssentials vs. LogicNow - Control

Anti-Virus Comparative No.7

GFI product comparison: GFI MailEssentials vs. Barracuda Spam Firewall

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release)

A glance into the Eye Pyramid

Why one virus engine is not enough

GFI Product Comparison. GFI MailEssentials vs Sophos PureMessage

Android Malware Detection Test 手机安全软件病毒检测率测试 Mar. Celebrating Technology Innovation

Security Industry Market Share Analysis

GFI product comparison: GFI MailEssentials vs. McAfee Security for Servers

Products supported by ESAP FIREWALL PRODUCTS: Product Name. AOL Firewall (1.x) AOL Privacy Wall (2.x) AVG 8.0 [Firewall] (8.

CELAES Eusebio Sanchez Rafael Revert

Common Framework for Artifact Analysis Activities

Anti-Virus Comparative No.8

Evaluation guide. Online Demo Evaluation Guide

Honeypots observations and their usefulness

Evaluation Guide. The purpose of this document is to help evaluating users install and configure GFI EventsManager.

Anti-Virus Comparative No.4

Anti-Virus Testing and AMTSO

Anti-Virus Comparative Summary Report 2008

Norton Internet Security 2008 Manual Uninstall Tools

INCIDENT RESPONSE. Antiviral shortcomings with respect to real malware. Malware Detection. Gary Golomb

Android Malware Detection Test 手机安全软件病毒检测率测试 Jun. Celebrating Technology Innovation

WebShell AV signature bypass and identification C99 Webshell case study. Gil Cohen, CTO

Norton 360 vs trend micro vs mcafee vs symantec: which anti-virus solution is best

Security Industry Market Share Analysis

Anti-Virus Comparative. Factsheet Business Test (August-September 2018) Last revision: 11 th October

A Day in the Life of a Security Analyst. Your Guides Jer Kong Tony Townsend UVa Information Security

MOST TESTED. MOST AWARDED. KASPERSKY LAB PROTECTION.*

Destructive Malware 12 February 2015

AV-Comparatives. Support-Test (Germany) Test of German-Language Telephone Support Services for Windows Consumer Security Software 2016

Windows アンチウィルスインスペクタのサポートチャート

Android Malware Detection Test 手机安全软件病毒检测率测试 Dec. Celebrating Technology Innovation

Abusing File Processing in Malware Detectors for Fun and Profit

SKD Labs Test Report. A Comparative Test on Anti-Malware Products in the China Region

Reviewer Integration and Performance Measurement for Malware Detection

J. Vilmsi Tallinn Estonia Flak Installation Guide

PassMark S O F T W A R E

JUNE Covering the global threat landscape VB100 CERTIFICATION REPORT JUNE 2018 INTRODUCTION DIVERSITY TEST THE VB100 SET-UP PRODUCTS & RESULTS

GFI Product comparison. vs. Archiver

MRG Effitas Real Time Protection Test Project, First Quarter Q MRG Effitas Real Time Protection Test Project, First Quarter (Q2 2013)

TERM OF REFERENCE PROVISION FOR DEVELOPMENT OF MyEMAS SYSTEM, CYBERSECURITY MALAYSIA

PC SECURITY LABS COMPARATIVE TEST. Microsoft Office. Flash. August Remote code execution exploit. mitigations for popular applications

Accessing your Check Point VPN

Obfuscation and (non-)detection of malicious PDF files. Jose Miguel Esparza

Identifying Rootkit Infections Using Data Mining

Evaluating malwares obfuscation techniques against antimalware detection algorithms

GFI Product comparison. vs. Archiver

GFI Product comparison. vs. Archiver

Intel Unite. Intel Unite Firewall Help Guide

CanSecWest/core06. Sascha Rommelfangen, Fred Arbogast. Zen and the art of collecting and analyzing malware

Norton Antivirus 2008 Manual Update File Xp

OCTOBER Covering the global threat landscape VB100 CERTIFICATION REPORT OCTOBER 2018 INTRODUCTION DIVERSITY TEST PRODUCTS & RESULTS

DECEMBER Covering the global threat landscape. VB100 CERTIFICATION REPORT DECEMBER 2018 Martijn Grooten INTRODUCTION DIVERSITY TEST

Altiris Symantec Endpoint Protection Integration Component 7.1 SP1 Release Notes

ForeScout CounterACT. Endpoint Support Compatibility Matrix. Updated: October 2018

Norton Internet Security 2011 Removal Tool Windows 7

MRG Effitas Online Banking Browser Security Assessment Project Q Q1 2014

Anti-Virus Comparative

Android Malware Detection Test 手机安全软件病毒检测率测试 Mar. Celebrating Technology Innovation

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0

GFI Product Comparison. GFI EventsManager 2013 vs. WhatsUp EventLog Management Suite

Blackhole Networks. an Underestimated Source for Information Leaks. Alexandre Dulaunoy CIRCL - TLP:WHITE FIRST2017. Team CIRCL - Team Restena

ESAP Release Notes. ESAP and Junos Pulse Secure Access/Access Control Service Compatibility Chart:

GlobalProtect OPSWAT Support Charts

Anti-Virus Comparative

FILELESSMALW ARE PROTECTION TEST OCTOBER2017

Technical factsheet Cloud Backup

ENTERPRISE ENDPOINT COMPARATIVE REPORT

ESAP. Release Notes. Release, Build Published Document Version November

FEBRUARY Covering the global threat landscape. VB100 COMPARATIVE REVIEW FEBRUARY 2018 Martijn Grooten INTRODUCTION RESULTS

IT Security Survey 2018

MacOS Category Vendor Product data-loss-prevention CleverFiles Disk Drill data-loss-prevention Kovell Ventures Ltd. idoctor data-loss-prevention

VB100 COMPARATIVE REVIEW ON WINDOWS 7 PRO

Anti Virus Comparative Performance Test (Suite Products) May 2012

ESAP Release Notes

Norton Antivirus 2010 Manual Removal Tool Windows 7

Transcription:

Analysis # 31139 06/10/2013 14:12 pm 1/11

Table of Contents Analysis Summary... 3 Analysis Summary... 3 Digital Behavior Traits... 3 Created Mutexes... 4 Created Mutexes... 4 Registry Activity... 5 Created Keys... 5 Set Values... 6 Network Activity... 7 Network Events... 7 Network Traffic... 8 DNS Requests... 9 Virus Total Results... 10 2/11

Analysis Summary Submitted File: Important_WellsFargo_Doc.exe MD5: 70e604777a66980bcc751dcb00eafee5 File Size: 94720 File Type: PE32 executable for MS Windows (GUI) Intel 80386 3 Analysis Time: 2013-06-10 14:12:14 Start Reason: AnalysisTarget Termination Reason: TerminatedBySelf Start Time: Mon, 10 Jun 2013 18:16:05 +0000 Termination Time: Mon, 10 Jun 2013 18:16:18 +0000 Analysis Time: 2013-06-10 14:12:14 Sandbox: XPSP3-00-0C-29-5E-B4-D8 Total Processes: 1 Sample Notes: Digital Behavior Traits Alters Windows Firewall Checks For Debugger Copies to Windows Could Not Load Creates DLL in System Creates EXE in System Creates Hidden File Creates Mutex Creates Service Deletes File in System Deletes Original Sample Hooks Keyboard Injected Code Makes Network Connection Modifies File in System Modifies Local DNS More than 5 Processes Opens Physical Memory Starts EXE in Documents Starts EXE in Recycle Starts EXE in System Windows/Run Registry Key Set 3/11

Created Mutexes mutex Name: Local\c:!docume~1!admini~1!locals~1!temp!temporary internet files!content.ie5! Desired Access: DELETE READ_CONTROL SYNCHRONIZE WRITE_DAC WRITE_OWNER MUTEX_MODIFY_STATE Name: Local\c:!docume~1!admini~1!locals~1!temp!cookies! Desired Access: DELETE READ_CONTROL SYNCHRONIZE WRITE_DAC WRITE_OWNER MUTEX_MODIFY_STATE Name: Local\c:!docume~1!admini~1!locals~1!temp!history!history.ie5! Desired Access: DELETE READ_CONTROL SYNCHRONIZE WRITE_DAC WRITE_OWNER MUTEX_MODIFY_STATE 4/11

Created Keys key \REGISTRY\USER\S-1-5-21-299502267-926492609-1801674531-500\Software\WinRAR \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache 5/11

Set Values key Key Name: \REGISTRY\USER\S-1-5-21-299502267-926492609-1801674531-500\Software\WinRAR Value: HWID entversion\explorer\shell Folders Value: AppData entversion\explorer\shell Folders Value: Local AppData entversion\explorer\shell Folders Value: Personal Key Name: \REGISTRY\USER\S-1-5-21-299502267-926492609-1801674531-500\Software\WinRAR Value: Client Hash Key Name: \REGISTRY\USER\S-1-5-21-299502267-926492609-1801674531-500\Software\WinRAR Value: 8E22E255AC74710F04E018F3D17C6B28 entversion\explorer\mountpoints2\{3259504d-e161-11e0-bf1d-806d6172696f} Value: BaseClass entversion\explorer\mountpoints2\{3259504b-e161-11e0-bf1d-806d6172696f} Value: BaseClass entversion\explorer\mountpoints2\{3259504a-e161-11e0-bf1d-806d6172696f} Value: BaseClass entversion\explorer\shell Folders Value: Desktop Key Name: \REGISTRY\USER\S-1-5-21-299502267-926492609-1801674531-500\Software\WinRAR Value: 8E22E255AC74710F04E018F3D17C6B28 6/11

Network Events Remote IP Local IP HTTP Command 173.255.213.171 10.20.25.247 POST /ponyb/gate.php 62.149.131.162 10.20.25.247 GET /ToSN79T.exe 173.254.68.134 10.20.25.247 GET /PMLyQRMt.exe 207.204.5.170 10.20.25.247 GET /PXVYGJx.exe POST /private/sandbox_status.php 7/11

Network Traffic Remote IP Local IP Connection #1 10.20.25.255 10.20.25.247 8/11

DNS Requests Request Result mceneryfinancial.com 173.255.213.171 www.errezeta.biz 62.149.131.162 ftp.myfxpips.com 173.254.68.134 9/11

Virus Total Results Last Scanned: 2013-06-10 18:06:42 MicroWorld-eScan: nprotect: CAT-QuickHeal: McAfee: Malwarebytes: TheHacker: K7GW: K7AntiVirus: NANO-Antivirus: F-Prot: Symantec: Norman: TotalDefense: TrendMicro-HouseCall: Avast: esafe: ClamAV: Kaspersky: BitDefender: Agnitum: SUPERAntiSpyware: ByteHero: Sophos: Comodo: F-Secure: DrWeb: VIPRE: AntiVir: TrendMicro: McAfee-GW-Edition: Emsisoft: Jiangmin: Antiy-AVL: Kingsoft: Microsoft: ViRobot: GData: Commtouch: AhnLab-V3: VBA32: PCTools: ESET-NOD32: Rising: Ikarus: Fortinet: AVG: Panda: 10/11

Powered by TCPDF (www.tcpdf.org) Analysis # 31139 ThreatTrack Security, Inc. 33 North Garden Avenue, Suite 1200, Clearwater, Florida, USA 33755 Telephone: (855) 443-4284 Intl: +1(813)367-9907 Email: Sales@ThreatTrack.com Disclaimer 2013. ThreatTrack Security, Inc. All rights reserved. All product and company names herein may be trademarks of their respective owners. The information and content in this document is provided for informational purposes only and is provided as is with no warranty of any kind, either express or implied, including but not limited to the implied warranties of merchantability, fitness for a particular purpose, and non-infringement. ThreatTrack Security, Inc. is not liable for any damages, including any consequential damages, of any kind that may result from the use of this document. The information is obtained from publicly available sources. Though reasonable effort has been made to ensure the accuracy of the data provided, ThreatTrack Security makes no claim, promise or guarantee about the completeness, accuracy, recency or adequacy of information and is not responsible for misprints, out-of-date information, or errors. ThreatTrack Security makes no warranty, express or implied, and assumes no legal liability or responsibility for the accuracy or completeness of any information contained in this document. If you believe there are any factual errors in this document, please contact us and we will review your concerns as soon as practical. 11/11