Thor / Spark Log Analysis: Version 1.0, November 2017 Florian Roth, Nextron Systems GMBH
Thor / Spark Log Analysis: Version 1.0, November 2017 Florian Roth, Nextron Systems GMBH
3.2.1 Samples
Dec 2 19:29:43 PROMETHEUS/10.0.2.4 THOR: Notice: MODULE: Filescan MESSAGE:
Suspicious file found FILE: C:\Program Files (x86)\HaoZip\HaoZipExt64.dll SCORE:
54 MD5: 60873d6560b29bdb30235e05eda97539 SHA1:
d312157d7c890a68eed85c5a2fd17fdfe6defa87 OWNER: BUILTIN\Administrators SIZE:
513800 TYPE: EXE FIRSTBYTES: 4d5a90000300000004000000ffff0000b8000000 / MZ
COMPANY: #### DESC: 2345##-Windows#### CREATED: Thu Jul 26 05:20:04 2012
MODIFIED: Thu Jul 26 05:20:04 2012 ACCESSED: Fri Sep 20 12:47:39 2013 REASON_1:
Haozip_SFX / Haozip SFX Compressed Executable Score: +50 Trigger: Specific Rule
Value: Str1: release\pdb\HaoZip
MD5 / SHA1 See chapter 4.2 "Hash Checks" for generic checks on hashes
/ SHA256
SIZE Is the file size 0 bytes? Yes Bad Medium
(Probably reset by AV due to a detected infection)
FIRSTBYTES Do the first bytes contain words in native language Yes Good High
– e.g. @ECHO OFFecho “Übertragung
Does the owner string of the file contain “IIS” or Yes Bad Medium
another service name – e.g. “IIS_USRS”, “tomcat”,
"apache"
Is the type EXE and the extension a benign looking Yes Bad Medium
one? – e.g. “.txt” or “.pdf”
COMPANY Does the company string from the PE header No Bad Medium
match the expected values, e.g. “cmd.exe”
contains “Microsoft”
DESC Does the description string from the PE header No Bad Low
match the expected values, e.g. “sapgui.exe”
contains “SAP GUI for Windows”
CREATED / Has the file been created very far in the past? – Yes Good Low
MODIFED e.g. time stamp shows 2010 and older
Has the file been modified on a Sunday (note the Yes Bad Medium
region in which the admins work: e.g. in Israel
Sunday is a work day)
Is the file located in a personal user folder and Yes Good Medium
does it look as if the user changed the extension to
avoid certain filter mechanisms?
(e.g. "Chrome-Portable.exe.txt",
"weihnachstkalender.txt")
Does the REASON field report a file anomaly and Yes Good Medium
the file is located in a backup folder from a very old
version of Windows or may be an outdated version
of the original program? – e.g. “F:\WinNT35\...” or
“C:\Program Files\NextGen
Software\bin\javaw.exe”
Does the rule match on a hack tool that is installed Yes Good Medium
in a typical location on disk or in a backup
location?
(e.g. "ncat" in "/usr/bin/ncat" or
"/backups/sys1/20171113/bin/ncat")
3.3.1 References
https://countuponsecurity.com/2016/05/18/digital-forensics-shimcache-artifacts/
3.3.2 Samples
Aug 26 13:10:21 SRV2345/10.2.0.22 THOR: Warning: MODULE: SHIMCache MESSAGE:
Suspicious file name in Shim Cache Entry detected ELEMENT: SYSVOL\Temp\1.exe
PATTERN: \[01]\.exe AND \[A-Za-z0-9]\.(exe|com|dll|bat|scr|vbs)$ AND \[Tt]emp\[0-
9a-zA-Z]\.(exe|dll) SCORE: 60 DESC: Typical attacker scheme FILE:
SYSVOL\Temp\1.exe DATE: 02/21/17 15:44:32 TYPE: system HIVEFILE: None EXTRAS: N/A
N/A True MD5: - SHA1: - SHA256: -
Aug 26 12:02:59 SRV1123.internal.net/10.0.0.112 THOR: Warning: MODULE: SHIMCache
MESSAGE: Suspicious file name in Shim Cache Entry detected ELEMENT:
D:\Temp\test\client.exe PATTERN: \client.exe SCORE: 60 DESC: Typical Malware
Names FILE: D:\Temp\test\client.exe DATE: 01/23/17 08:03:37 TYPE: system
HIVEFILE: None EXTRAS: N/A N/A False MD5: 099120aca1c34e7a529b3b390cfdbc1e SHA1:
4ece72b9fa13019a4ce8b4229ca7b6aee09d6982 SHA256:
c3c336a23021b68b026bdf1642b220d88037039aa6d7f8e7d4d576cc38063088
3.4.1 References
https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns
3.4.2 Issues
The hash generation for the SHA1 hash in Autorunsc.exe is not reliable. The reasons for this is
unknown. The issue has been reported but hasn't been fixed so far. The value is therefore suppressed.
3.4.3 Samples
Aug 26 18:48:28 system.internal.net/10.1.2.50 THOR: Warning: MODULE: Autoruns
MESSAGE: New or changed autoruns element LOCATION:
HKLM\System\CurrentControlSet\Services ENTRY: SymELAM ENABLED: enabled CATEGORY:
Drivers PROFILE: System-wide DESC: Symantec ELAM PUBLISHER: Symantec Corporation
IMAGE_PATH: c:\windows\system32\drivers\sep\0c011b95\19c8.105\x64\symelam.sys
LAUNCH_STRING: system32\Drivers\SEP\0C011B95\19C8.105\x64\SymELAM.sys MD5:
20f758e6339a16f97dd83389d582e09a SHA1: - SHA256:
837016154b7952b645b5545aeb8e2a8878efa8674e6b96471c3db5e458b06960 SCORE: 60
Aug 26 13:00:55 system.internal.net/10.1.2.50 THOR: Warning: MODULE: Autoruns
MESSAGE: Autoruns element located in a suspicious location MATCH_STRING: \temp\
LOCATION: HKLM\System\CurrentControlSet\Services ENTRY: inject3526 ENABLED:
enabled CATEGORY: Services PROFILE: System-wide DESC: - PUBLISHER: - IMAGE_PATH:
c:\users\markschmitt\appdata\local\temp\ inject23.exe LAUNCH_STRING:
C:\Users\markschmitt\AppData\Local\Temp\inject23.exe MD5:
7f9a4835a7a237d2873901bb73d00e7b SHA1: - SHA256:
d21d4ad73b848488890bf7f846daff7455062801d0d86238d99591219878f36a SCORE: 75
MESSAGE Does it contain "New or changed autoruns element" Yes Good Low
(Note: This is just a change notice and can be relevant on
critical systems or under certain circumstances)
See chapter 4.2 "Hash Checks" for all generic checks on hashes
3.5.1 Samples
Aug 26 18:58:32 System23.local.net/10.2.2.14 THOR: Warning: MODULE: LogScan
MESSAGE: Suspicious file name in Log Entry detected ELEMENT: Deleted file -
E:\TEAM-TRANSFER\4Helmut\Tools\PortScan.exe PATTERN: \PortScan.exe SCORE: 65
DESC: PortScanner Names FILE: D:\ scripts\log\TEAM-TRANSFER.CLEANUP.cmd.2015-09-
27.log LINE: 320
Aug 27 10:40:30 System23.local.net/10.2.2.14 THOR: Warning: MODULE: LogScan
MESSAGE: Suspicious file name in Log Entry detected ELEMENT: /EN/cmd.exe /c+dir
"C:\data\inetpub\wwwroot\EN\cmd.exe" 404 "SW0123" - -2147024864 - - 0 10.10.9.24
443 - "gi.webshop.com" - 09:48:18.024 "HTTP/1.1" "https" 1405 102 PATTERN: ([C-
Zc-z]:|\\).{1,40}\
FILE Does the path include a timestamp that indicates very old Yes Good Medium
data? (e.g. C:\wwwroot\logs\2003-04-17-access.log)
ELEMENT Does an investigation for the remote IP address return Yes Bad High
negative or suspicious results? (see chapter 5 for
platforms and tools)
Does the web server access log line include a response Yes Good Medium
code 404? (404: file not found; see the example above)
3.6.1 References
https://adsecurity.org/?p=2288
http://niiconsulting.com/checkmate/2016/02/hunting-passwords-in-sysvol/
3.6.2 Samples
Aug 28 11:07:24 System32.local.net/10.2.0.7 THOR: Warning: MODULE: GroupsXML
MESSAGE: Found decryptable password in Groups.xml FILE:
D:\SYSVOL_DFSR\sysvol\win55.local.net\Policies\{FFABF4BC-8A98-4B3F-AD7D-
D65A5F4C26C1}\Machine\Preferences\Groups\Groups.xml USER: Administrator (built-
in) PASSWORD: win***removed*** SCORE: 75
PASSWORD Does the password start with 3 digits that could indicate Yes Bad Medium
password that is easy to guess?
(e.g. pas*******, win******, Def*****)
USER Is the user name a default user account that attackers Yes Bad Medium
could easily use without attracting attention?
(e.g. Administrator, Admin)
3.7.1 Samples
Aug 29 08:13:37 system123.local.net/10.6.2.10 THOR: Warning: MODULE: Registry
MESSAGE: YARA Rule Match KEY: Registry Key CMI-CreateHive{D43B12C1-09B5-40DB-
AFF6-F6DFEB78DAEC}\Software\Microsoft\Windows\CurrentVersion\Run with 1 values
and 0 subkeys NAME: Suspicious_Startup_Loc_RegistryKey SCORE: 70 DESCRIPTION:
Detects suspicious registry values often used by malware REF: - MATCHED_STRINGS:
Str1: CurrentVersion\Run;Google
Update;"C:\Users\MSchmitz\AppData\Local\Google\Update\GoogleUpdate.exe
Aug 28 08:17:46 system123.local.net/10.10.1.8 THOR: Warning: MODULE: Registry
MESSAGE: YARA Rule Match KEY: Registry Key CMI-CreateHive{6A1C4018-97AB-4291-
A7DC-7AED1C76667C}\Keyboard Layout\Preload with 3 values and 0 subkeys NAME:
Chinese_Keyboard_Layout_RDP_Preload SCORE: 70 DESCRIPTION: Chinese Keyboard
Layout settings detected - this hive's user used the chinese keyboard layout REF:
http://www.welivesecurity.com/2014/05/20/miniduke-still-duking/ MATCHED_STRINGS:
Str1: Keyboard Layout\Preload;2;00000804
MATCHED_ Does the strings match on a suspicious program location Yes Good Medium
STRINGS and is that location legitimate? (verify via Google search)
No Bad Medium
Does a google search on the strings match show no Yes Bad Medium
result at all?
NAME Does the rule name include the string "RDP_Preload" and Yes Bad Medium
the respective keyboard layout is completely implausible
on that end system? (e.g. Chinese keyboard layout on
system in Italy with Italian admins only)
Does the rule name include the string "RDP_Preload" and Yes Good High
the respective keyboard layout is plausible on that end
system? (e.g. Chinese keyboard layout on system in
Shanghai)
3.8.1 References
https://github.com/darkquasar/WMI_Persistence
3.8.2 Samples
Aug 26 23:16:41 server44.local.net/10.23.3.1 THOR: Warning: MODULE:
WMIPersistence MESSAGE: Suspicious WMI element KEY: Binding 91 FILTERTYPE:
HealthDriverEventConsumer EVENTFILTERNAME: HP_TempSensorFailureEvent
EVENTCONSUMER: Health Event Consumer EVENTFILTER: select * from
HP_TempSensorFailureEvent EVENTCONSUMER: - SCORE: 75
Aug 26 23:16:41 server44.local.net/1.253.103.134 THOR: Warning: MODULE:
WMIPersistence MESSAGE: Suspicious WMI element KEY: Binding 93 FILTERTYPE:
HealthDriverEventConsumer EVENTFILTERNAME: HP_ASRStateChangeEvent EVENTCONSUMER:
Health Event Consumer EVENTFILTER: select * from HP_ASRStateChangeEvent
EVENTCONSUMER: - SCORE: 75
EVENTFILTER Does the Eventfilter content related to the Yes Good Medium
EventFilterName?
No Bad Medium
(e.g. "HP_TempSensorFailureEvent" and "select *
from HP_TempSensorFailureEvent")
3.9.1 Samples
Aug 29 10:06:58 server44.local.net/10.23.3.1 THOR: Warning: MODULE:
VulnerabilityCheck MESSAGE: Tomcat credential weakness REASON: Password equals
the user name USER: tomcat FILE: F:\apache\tomcat\conf\tomcat-users.xml SCORE: 75
3.10.1 Samples
Aug 26 12:28:07 server44.local.net/10.7.1.100 THOR: Warning: MODULE: LoggedIn
MESSAGE: Suspicious logged in user name KEYWORD: ^[0-9a-z]{1,3}$ USER: abc SCORE:
75
USER Does the user name look suspicious to a human Yes Good Medium
eye?
No Bad Medium
(e.g. "abc", "123", "adm123", "suser", "bckdr",
"master", "access")
3.11.1 References
https://sysforensics.org/2014/01/know-your-windows-processes/
3.11.2 Samples
Aug 26 13:02:27 server22.local.net/10.6.19.8 THOR: Warning: MODULE: ProcessCheck
MESSAGE: Process started from a typical attacker / malware location PID: 8336
PPID: 5796 PARENT: C:\temp\ProcessMonitor\Procmon.exe NAME: Procmon64.exe OWNER:
server-ABC123 COMMAND: "C:\Users\SERVER~4\AppData\Local\Temp\2\Procmon64.exe"
/originalpath "C:\temp\ProcessMonitor\Procmon.exe" PATH:
C:\Users\SERVER~4\AppData\Local\Temp\2\Procmon64.exe CREATED: 24.08.2017
Aug 26 13:02:55 server.local.net/10.1.19.2 THOR: Warning: MODULE: ProcessCheck
MESSAGE: Yara rule match on process PID: 32980 PPID: 4104 PARENT: C:\Program
Files\Internet Explorer\iexplore.exe NAME: iexplore.exe OWNER: SYSTEM COMMAND:
"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4104 CREDAT:275457
/prefetch:2 PATH: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE CREATED:
24.08.2017 05:00:02 MD5: e3da77b534d7dff8a2ae6a577a44703b CONNECTION_COUNT: 0
LISTEN_PORTS: - RULE: CN_C2_Domain_HvS_Client_A3 DESCRIPTION: THOR HvS Client A3
- C2 domain in file REFERENCE: - SCORE: 75 STRINGS: Str1: .lookipv6.com
Did the YARA rule match on Antivirus or Security tool Yes Good High
process memory? (e.g. CarbonBlack, GRR)
3.12.1 Samples
Sep 4 16:33:27 server11.local/192.168.2.2 THOR: Warning: MODULE: HotfixCheck
MESSAGE: Outdated System - No hotfixes installed for the last 90 days. Last
hotfix DATE: 2015/01/09 SCORE: 75
3.13.1 Samples
Aug 6 11:22:11 server11.local/10.252.8.237 THOR: Warning: MODULE: RunKeyCheck
MESSAGE: Suspicious file name in value detected ELEMENT: "C:\Program
Files\Microsoft Security Client\msseces.exe" -hide -runkey PATTERN:
(?i)\msseces\.exe SCORE: 60 DESC: Executable used by PlugX DLL side-loading in
non-standard location Run Key Entry NAME: MSC VALUE: "C:\Program Files\Microsoft
Security Client\msseces.exe" -hide -runkey FILE: C:\Program Files\Microsoft
Security Client\msseces.exe FIRSTBYTES: 4d5a90000300000004000000ffff0000b8000000
/ MZ SHA1: 71fac169a5f04af634d06c367e7d832e72c1cdf2
USER Does the user name look suspicious to a human Yes Good Medium
eye?
No Bad Medium
(e.g. "abc", "123", "adm123", "suer", "bckdr",
"master", "access")
3.14.1 References
http://www.swiftforensics.com/2013/12/amcachehve-in-windows-8-goldmine-for.html
https://windowsir.blogspot.de/2017/03/incorporating-amcache-data-into.html
3.14.2 Samples
Aug 26 16:14:22 server33.local/10.1.2.31 THOR: Warning: MODULE: Amcache MESSAGE:
Suspicious file name in Amcache entry detected ELEMENT: C:\temp\1.exe PATTERN:
\(tmp|temp)\[a-zA-Z0-1]\.(exe|com) AND \[01]\.exe AND \[A-Za-z0-
9]\.(exe|com|dll|bat|scr|vbs)$ AND (temp|tmp)\[0-9]{1,50}\.exe$ AND \[Tt]emp\[0-
9a-zA-Z]\.(exe|dll) SCORE: 60 DESC: Typical attacker scheme FILE: C:\temp\1.exe
SHA1: 9cf9c57b0927c45d6712387871dd435053d912b6 SIZE: None DESC: None FIRST_RUN:
2017-05-22 15:41:00.021779 CREATED: 0001-01-01
Aug 19 13:08:49 server4448.local.net/10.0.10.1 THOR: Warning: MODULE: Amcache
MESSAGE: Suspicious file name in Amcache entry detected ELEMENT:
C:\Users\blueprism\FPipe.exe PATTERN: FPipe.exe AND \(Users|Documents and
Settings)\[^\]{1,20}\[^\]{1,20}\.(exe|dll|vbs|bat|ps1) SCORE: 75 DESC: Pattern in
Amcache entry FILE: C:\Users\Public\FPipe.exe SHA1:
41d57d356098ff55fe0e1f0bcaa9317df5a2a45c SIZE: 13312 DESC: FPipe FIRST_RUN: 2017-
07-12 14:13:32.823776 CREATED: 2017-07-12 14:13:26.886278 PRODUCT: FPipe COMPANY:
Foundstone
SHA1 See chapter 4.2 "Hash Checks" for all generic checks on hashes
FIRST_RUN Did the file run the first time on a Sunday? Yes Bad Medium
Did the file run the first time at night between Yes Bad Medium
00:00 and 06:00 am in the early morning?
3.15.1 Samples
Aug 26 17:51:25 server23.local.net/10.19.2.17 THOR: Warning: MODULE: Firewall
MESSAGE: Zeus Local Port defined in Firewall rule SIGNATURE: ZEUS RULE_NAME:
Appsense_Input PORT: 7771 SCORE: 75
Jul 29 11:19:48 serverx-print/10.255.80.56 THOR: Warning: MODULE: Firewall
MESSAGE: Suspicious Trojan/Backdoor Local Port defined in Firewal rule SIGNATURE:
Strange Value RULE_NAME: XXXCloudProxy.exe PORT: 8080 SCORE: 75
PORT Does the port relate to the rule name? Yes Good Medium
(e.g. "Port 8080" to "Apache", "Port 2222" to
"Bitvise SSH Daemon")
3.16.1 Samples
Aug 1 15:14:26 server88.localnet/192.168.2.4 THOR: Warning: MODULE: ServiceCheck
MESSAGE: Service started from typical attacker location KEY: srvany SERVICE_NAME:
srvany IMAGE_PATH: c:\srvany.exe SHA1: 7c5329229042535fe56e74f1f246c6da8cea3be8
START_TYPE: unknown USER: LocalSystem SCORE: 75
Jul 1 11:52:41 server77.local.net/10.10.9.19 THOR: Warning: MODULE: ServiceCheck
MESSAGE: Service started from suspected attacker location KEY: cpuz139
SERVICE_NAME: cpuz139 IMAGE_PATH:
\??\C:\Users\u23491\AppData\Local\Temp\cpuz139\cpuz139_x64.sys SHA1:
13df48ab4cd412651b2604829ce9b61d39a791bb START_TYPE: ONDEMAND_START USER: SCORE:
75
Nov 20 11:44:52 PROMETHEUS/10.0.2.4 THOR: Warning: MODULE: ServiceCheck MESSAGE:
YARA Rule Match in service STRING: loadersvc - {993B4A05-7C9E-4DA7-9052-
4192A3B96F21} - C:\Testing\uixvd.exe NAME: Malicious_Keylogger_Service_Driver
SCORE: 65 DESCRIPTION: Detects malicious keylogger service driver - loadersvc
REF: - MATCHED_STRINGS: Str1: loadersvc KEY: loadersvc SERVICE_NAME: {993B4A05-
7C9E-4DA7-9052-4192A3B96F21} IMAGE_PATH: C:\Testing\uixvd.exe MODIFIED: 2017-03-
17T10:53:51.143664 SHA1: - START_TYPE: ONDEMAND_START USER: LocalSystem
MODIFIED Has the service been modified in a suspicious Yes Bad Medium
time frame? (Sundays, at night between 00:00 and
06:00 am)
MESSAGE Does a YARA rule match on the service entry? Yes Bad Medium
3.17.1 Samples
Aug 19 11:27:08 system444.local.net/172.27.2.7 THOR: Alert: MODULE: DNSCache
MESSAGE: Malware Domain found in DNS Cache ENTRY: 60.10.1.183.in-addr.arpa IP:
10.252.8.5 SIGNATURE: 60.10.1. DESC: Graphedt Group SCORE: 100
Jul 8 11:30:56 system88.local.net/10.10.9.15 THOR: Warning: MODULE: DNSCache
MESSAGE: Entry with dangerous TLD found TLD: biz ENTRY: altftp.compsys.biz IP:
10.11.11.40 SCORE: 75
ENTRY Is the FQDN known for malicious activity? Yes Bad Medium
No Good Medium
TLD Seems the FQDN to be legitimate although it is No Bad Medium
registered under a suspicious TLD?
Yes Good High
(e.g. servftp.companyname.biz,
www2.companybranch.cn)
3.18.1 References
https://blog.malwarebytes.com/cybercrime/2016/09/hosts-file-hijacks/
3.18.2 Samples
Aug 26 11:46:14 server555.local.net/10.7.1.14 THOR: Warning: MODULE: Hosts
MESSAGE: New hosts entry - not found during the last run ENTRY: master.comp-a.net
IP: 10.7.10.2 SCORE: 75
Jul 29 12:16:18 server99.local.net/10.1.1.55 THOR: Warning: MODULE: Hosts
MESSAGE: Suspicious entry found in Hosts file ENTRY: ctldl.windowsupdate.com IP:
127.0.0.1 SCORE: 75
MESSAGE Does a new host file entry look legitimate? Yes Good Medium
ENTRY Does the FQDN related to a server of a security Yes Bad Medium
software like an update server of an Antivirus
server?
(e.g. update1.f-secure.com)
3.19.1 Samples
Aug 23 02:03:12 server55.local.net/10.16.1.44 THOR: Warning: MODULE: WMIStartup
MESSAGE: Suspicious startup program WMI Run Key Evaluation LOCATION:
C:\Users\user1\AppData\Local\Temp\1\RarSFX1\OlympUpgrade.exe zInstalu true 0
C:\OLYMP\ SCORE: 75
May 20 11:14:52 wks10021/10.1.7.60 THOR: Warning: MODULE: WMIStartup MESSAGE:
Suspicious startup program WMI Run Key Evaluation LOCATION:
"C:\Users\user1\AppData\Local\Akamai\netsession_win.exe" SCORE: 75
3.20.1 Samples
May 20 12:25:49 server55.local.net/10.1.12.2 THOR: Warning: MODULE: CommandCheck
MESSAGE: Command in suspicious location PATH:
C:\Windows\TEMP\vmw72DE.tmp\guestcustutil.exe SCORE: 75
May 6 11:26:59 server88.local.net/10.10.9.33 THOR: Warning: MODULE: CommandCheck
MESSAGE: Command in suspicious location PATH: d:\temp\aaa.cmd SCORE: 75
3.21.1 Samples
Jun 24 11:52:08 server77.local.net/10.1.90.18 THOR: Warning: MODULE:
ProcessHandles MESSAGE: Suspicious file name in Process Handle detected VALUE:
D:\Lotus\Domino\data\mail\htrang.nsf PATTERN: \htran SCORE: 75 DESC: Diverse PID:
1068 COMMAND: D:\Lotus\Domino\nserver.exe =D:\Lotus\Domino\notes.ini -j HANDLEID:
EF0 HANDLE: File (RW-)
Aug 4 11:44:08 serv55123/10.2.47.43 THOR: Alert: MODULE: ProcessHandles MESSAGE:
Malware file name in Process Handle detected VALUE:
G:\Documents\InfoStream\mimikatz-master PATTERN: \mimikatz AND mimikatz SCORE:
145 DESC: Allgemein PID: 4 COMMAND: N/A HANDLEID: 11698 HANDLE: File (RWD)
PATTERN Does it look like a weak pattern matching on Yes Good Medium
legitimate handles?
3.22.1 Samples
Oct 25 17:33:17 server66.local.net/147.2.20.16 THOR: Notice: MODULE:
ProcessConnections MESSAGE: Established connection PID: 3012 NAME: dfssvc.exe
COMMAND: C:\Windows\system32\dfssvc.exe LIP: 147.2.20.16 LPORT: 56513 RIP:
147.2.21.188 RPORT: 53389
Oct 25 17:33:17 server66.local.net/10.1.30.2 THOR: Notice: MODULE:
ProcessConnections MESSAGE: Relevant remote region GEO IP lookup PID: 3012 NAME:
p.exe COMMAND: C:\Windows\system32\p.exe LIP: 10.1.30.2 LPORT: 56513 RIP:
14.102.172.144 RPORT: 6022 COUNTRY: PK
RIP Is the remote IP known for malicious activity? Yes Bad Medium
(Check the platforms listed in chapter 5)
No Good Medium
Does the remote IP (RIP) lookup point to a service provider or Yes Good High
branch office network?
(e.g. stock exchange server range in a banking environment,
travel data provider network in an aviation environment)
COUNTRY Is the endpoint in the given country plausible? Yes Good Medium
(e.g. Web server and endpoint in Pakistan = website visitor)
No Bad Medium
RPORT Does a Google search on the remote port show only Yes Bad High
suspicious, malware or hacking related results?
(e.g. lookup for port "4444")
LPORT / Does the remote port correspond with the local port and is Yes Good Medium
RPORT this form of connection legitimate?
(e.g. local port is 22 (ssh) and remote port is 14560, local
port is 80 (http) and remote port is 34283)
Does the remote port correspond with the local port and is Yes Bad Medium
this form of connection suspicious?
(e.g. remote port is 4444, remote port is 22/tcp (ssh) and
outgoing SSH is forbidden)
LIP / RIP Is the remote system a system in a public IP range that is not Yes Bad High
related to the company and the local system an internal
system that shouldn't communicate with the Internet
directly?
3.23.1 Samples
Jun Oct 25 21:01:51 server44.local.net/10.216.2.186 THOR: Notice: MODULE: WER
MESSAGE: Error Report - Found AppHang EXE: notepad++.exe DATE: 2011-08-25
07:37:39 FILE:
C:\Users\scadmin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppHang_notepa
d++.exe_4eafbb67f1329f8691e382b93f71beb6d0fcb99_cfe6cd59_5da093b9\Report.wer
APPPATH: C:\Program Files (x86)\Notepad++\notepad++.exe ERROR: - / -
FAULT_IN_MODULE: not set
MESSAGE Does the message contain a CVE number? Yes Bad Medium
3.24.1 Samples
Jun Oct 25 21:01:51 server44.local.net/10.216.2.186 THOR: Notice: MODULE:
UserAccounts MESSAGE: Recently logged in USER: sa_backup FULL_NAME: sa_backup
PRIV: 2 LAST_LOGON: 24/10/2017 16:08:22 BADPWCOUNT: 0 SERVER: \* NUM_LOGONS: 9
PASS_AGE: 105.00 days ACTIVE: True NO_EXPIRE: True LOCKED: False
Oct 23 15:27:12 server44.local.net/10.216.2.186 THOR: Warning: MODULE:
UserAccounts MESSAGE: Last password change of user happened in relevant time
frame USER: Administrator FULL_NAME: PRIV: 2 LAST_LOGON: 23/10/2017 08:03:15
BADPWCOUNT: 0 SERVER: \* NUM_LOGONS: 14 PASS_AGE: 3.00 days ACTIVE: True
NO_EXPIRE: True LOCKED: False SCORE: 75
Aug 28 12:27:29 PROMETHEUS/10.0.2.4 THOR: Warning: MODULE: UserAccounts MESSAGE:
Suspicious user name in Local Administrators group NAME: Guest SCORE: 75
Sep 8 12:32:39 PROMETHEUS/10.0.2.4 THOR: Warning: MODULE: UserAccounts MESSAGE:
Suspicious user name KEYWORD: (^[0-9a-
z]{1,3}$|^test$|^sa$|hack|exploit|nopw|temp) USER: neo FULL_NAME: PRIV: 2
LAST_LOGON: 30/08/2017 12:43:41 BADPWCOUNT: 0 SERVER: \* NUM_LOGONS: 352
PASS_AGE: 930.00 days ACTIVE: True NO_EXPIRE: True LOCKED: False SCORE: 75
MESSAGE Is the user name suspicious but plausible in the Yes Good Medium
organization?
Is the Guest account active although it shouldn't be? Yes Bad High
Has the Guest account be added to the local Yes Bad High
Administrators?
Does the account activity happen in the given hot time Yes Bad Medium
frame?
3.25.1 Samples
TBT
3.26.1 Samples
Aug 2 14:37:48 server44/192.168.2.4 THOR: Notice: MODULE: ScheduledTasks MESSAGE:
Noticeable file name in command detected ELEMENT: C:\start1.bat PATTERN:
\start1\.bat$ SCORE: 50 DESC: Indian Cyber Attack Task NAME: kpistart1 sabato
COMMAND: C:\start1.bat USER: Webload LASTRUN: 15/05/2010 14:02:00 NEXTRUN:
30/11/1999 00:00:00 MD5: 666081523aeff8d40d53b4f6aeedd851 SHA1:
3.27.1 Samples
Aug 2 14:37:48 server44/192.168.2.4 THOR: Warning: MODULE: Rescontrol MESSAGE:
Stopping THOR scan in order to avoid a memory outage (use --norescontrol to avoid
this) SCORE: 75
Aug 2 14:37:48 server44/192.168.2.4 THOR: Warning: MODULE: Rescontrol MESSAGE:
Logged more than 5000000 bytes via SYSLOG. This seems odd. Resource control
activates 'reduced syslog' mode. SCORE: 75
3.28.1 Samples
Sep 5 17:23:56 server44.local.net/10.16.3.7 THOR: Alert: MODULE: DeepDive
MESSAGE: YARA Score Rule Match TARGET:
C:\WINDOWS\PCHEALTH\ERRORREP\UserDumps\thor.exe.20170904-154909-00.hdmp TYPE:
file NAME: HurricanePanda_C2_Server SCORE: 180 DESCRIPTION: Hurricane Panda C2
Server in file http://goo.gl/Fm00Q8 OFFSET: 203423744 MATCHING_STRINGS: S1:
203.135.134.243 IN: 1dns.dubkill.com.in$s2203.135.134.243$s3newss.effers.com$s4
S2: 202.181.133.237 IN:
upport.proxydns.com$s13202.181.133.237MobileDevicesUsedtoExecu S3: 223.29.248.9
IN: e.authorizeddns.org$s11223.29.248.9$s12googlesupport.proxy S4: 61.78.34.179 …
Aug 26 22:20:18 server44.local.net/10.10.1.4 THOR: Alert: MODULE: DeepDive
MESSAGE: YARA Score Rule Match TARGET: C:\Program Files (x86)\Common
Files\McAfee\TalkBack\Data\RPCSERV(1).dmp TYPE: file NAME:
WindowsCredentialEditor SCORE: 140 DESCRIPTION: Windows Credential Editor OFFSET:
203423744 MATCHING_STRINGS: S1: Windows Credentials Editor IN:
%.2X%.2XttcaWindows Credentials Editor-- by Hernan Ochoa (herna
3.29.1 Samples
Aug 23 11:26:26 server44.local.net/10.16.22.2 THOR: Notice: MODULE: SkeletonKey
MESSAGE: Domain Controller supports AES type encryption. No SkeletonKey type
attack detected.
Is the file name known on Google and results point to Yes Bad Medium
malware or hack tools?
Does an exact Google search for the program path return Yes Bad Low
no results?
Do sandbox reports and antivirus scan reports show up, Yes Bad Medium
when you google the filename or specific path name (e.g.
“GoogleMasterUpdate\gm.exe”)
Does the path look like a “backup” directory or user’s Yes Good Medium
“home folder” on a server drive
e.g. “G:\Backup2007\...” or N:\Home-
Folders\user2345\AppData\Local\Temp”
Is the file located in an %AppData% folder in the user Yes Bad Low
profile?
Is the file located in a folder that should not contain Yes Bad Medium
executable files?
(e.g. C:\Windows\Fonts, C:\PerfLogs,
C:\Users\x123\AppData\Roaming\Microsoft\certs,
C:\Windows\inf, C:\Users\Public\Documents)
Does the file name look like a tool used for administration Yes Good Low
purposes?
(e.g. C:\robocopy-migration.exe)
Does the path look as if the product is a strange custom Yes Good Medium
software?
(e.g. C:\Temp\Arbeitszeitnachweis\AZN-service.exe)
Is the program located directly in a folder that is typically Yes Bad Medium
empty and only contains sub directories?
(e.g. C:\ProgramData\1.exe,
C:\Users\user\AppData\Roaming\1.exe)
Does the file look as if it has been modified by a user to Yes Good Low
circumvent security filters?
(e.g. Text file reported as executable:
"Weihnachsgrüße.txt", "ChromePortable.txt")
Does Virustotal show other suspicious names in the Yes Bad Low
“Additional Information” tab – e.g. file names with “.vir” or
".virobj" extension or file names that are hashes
Is “first submission” on Virustotal very far in the past? (>7 Yes Good Low
years)
Are there any negative votes or comments on Virustotal? Yes Bad Medium
Does at least one matching AV signature on Virustotal contain Yes Bad High
one of the following keywords: Hack, Scan, Dump, Password,
Webshell
Is the file part of the Microsoft software catalogue? (Virustotal Yes Good High
shows that on a green bar above the analysis)
Does Virustotal show the bar "probably harmless"? Yes Good High
Does the file has a valid software signature from a trusted Yes Good Medium
vendor?
Does the listed "File names" contain only legitimate names? Yes Good Low
(e.g. javaw.exe, java.exe)
Does the listed "File names" contain hash values? Yes Bad Low
Does the Portable Executable (PE, EXE) file have a very old Yes Good Low
compilation time stamp?
5.1 VirusTotal
Used for: File Hashes, Domains, IPs, File Names
https://www.virustotal.com/
Also search for IPs and Domain Names – Examples:
https://www.virustotal.com/en/domain/DOMAIN/information/
https://www.virustotal.com/en/ip-address/58.158.177.102/information/
File Name Search – via Google Search:
inurl:virustotal.com filename
5.2 PEStudio
Windows tool that helps in the initial and static assessment of a file Samples (if available)
https://www.winitor.com/
5.3 PassiveTotal
Used for: Domains, IPs
https://www.passivetotal.org/
5.4 Cymon
Cymon is the largest open tracker of malware, phishing, botnets, spam, and more.
https://cymon.io/
5.5 Censys
Censys is a search engine that enables researchers to ask questions about the hosts and networks that
compose the Internet.
https://censys.io/
Munin
https://github.com/Neo23x0/munin