Author: Ricardo III Valdez   

 

UDS:HackTool.Win32.SMBScan (KASPERSKY)

 PLATFORM:

Windows

 OVER ALL RISK RATING:
 DAMAGE POTENTIAL::
 DISTRIBUTION POTENTIAL::
 REPORTED INFECTION:
 INFORMATION EXPOSURE:
Low
Medium
High
Critical

  • Threat Type:
    Hacking Tool

  • Destructiveness:
    No

  • Encrypted:
     

  • In the wild::
    Yes

  OVERVIEW

INFECTION CHANNEL: Descargado de Internet, Eliminado por otro tipo de malware

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File size: 5,427,200 bytes
File type: EXE
Memory resident: No
INITIAL SAMPLES RECEIVED DATE: 28 de сентября de 2022
PAYLOAD: Sets and accepts specific parameters

Detalles de entrada

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Otros detalles

Hace lo siguiente:

  • It accepts the following parameters:
    • -br int, Specifies the thread for threaded blasting (default: 1)
    • -c string, Execute commands using SSH
    • -cookie string, Sets the POC cookies
    • -debug int, Sets the time to log error message (default: 60)
    • -domain string, Specifies the SMB domain
    • -full, Accepts 100 shiro-key inputs for POC full scan
    • -h string, Specifies the IP address of the host you want to scan
    • -hf string, Specifies the IP to import as file
    • -hn string, Skip certain IP scans
    • -m string, Select scan type (default: "all")
    • -no, Do not save output logs
    • -nobr, Do not brute passwords
    • -nopoc, Skip web vulnerability scanning or POC scanning
    • -np, Skip ping
    • -num int, Sets the web POC contact rate (default: 20)
    • -o string, Saves the scan results to an output file (default: "results.txt")
    • -p string, Selects a port to be scanned
    • -pa string, Adds a port to the DefaultPorts database (example: -pa 3389)
    • -path string, Sets SMB remote file path
    • -ping, Uses ping instead of ICMP for survival detection
    • -pn string, Specifies the ports to be skipped during scanning (example: -pn 445)
    • -pocname string, Specifies the name of the Web POC (example: -pocname weblogic)
    • -pocpath string, Sets the POC file path
    • -portf string, Specifies the port file
    • -proxy string, Sets the POC proxy
    • -pwd string, Specifies the password at the time of blasting
    • -pwda string, Adds a password to the DefaultPasses database
    • -pwdf string, Specifies the password file at the time of blasting
    • -rf string, Specifies the redis file for writing the public key module
    • -rs string, Uses the redis shell to write cron file
    • -sc string, Specifies ms17-010 to use the module shellcode (built-in functions such as adding users "-sc add")
    • -silent, Silent scanning
    • -socks5 string, Sets socks5 proxy that will be used in tcp connection, timeout setting will not work
    • -sshkey string, Specifies the SSH private key when connected
    • -t int, Scan thread - default 600
    • -time int, Sets the port scan timeout (default: 3)
    • -top int, Show live length (default: 10)
    • -u string, Specifies the url to be scanned
    • -uf string, Specifies the url file to be scanned
    • -user string, Specifies the username at the time of blasting
    • -usera string, Adds a username to the DefaultUsers database
    • -userf string, Specifies the username file at the time of blasting
    • -wt int, Sets the web access timeout (default 5)

  SOLUTION

Minimum scan engine: 9.800
SSAPI Pattern-Datei: 2.569.00
SSAPI Pattern veröffentlicht am: 24 de ноября de 2022

Step 2

Los usuarios de Windows ME y XP, antes de llevar a cabo cualquier exploración, deben comprobar que tienen desactivada la opción Restaurar sistema para permitir la exploración completa del equipo.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Explorar el equipo con su producto de Trend Micro para eliminar los archivos detectados como HackTool.Win64.FScan.F En caso de que el producto de Trend Micro ya haya limpiado, eliminado o puesto en cuarentena los archivos detectados, no serán necesarios más pasos. Puede optar simplemente por eliminar los archivos en cuarentena. Consulte esta página de Base de conocimientos para obtener más información.


Did this description help? Tell us how we did.