Advertisement
paladin316

Exes_8c63967426eee88253e5ce26d0629c8b_exe_2019-08-20_09_15.txt

Aug 20th, 2019
1,546
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 24.17 KB | None | 0 0
  1.  
  2. * MalFamily: "AgentTesla"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "Exes_8c63967426eee88253e5ce26d0629c8b.exe"
  7. * File Size: 866304
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "c6c33f32f3ee21e4881fe857d3ffc27619aaeff9f4ef068884011233144682a7"
  10. * MD5: "8c63967426eee88253e5ce26d0629c8b"
  11. * SHA1: "72c718d82efab21071973e3e00f76beae79ede57"
  12. * SHA512: "8a11ba448275abc20d01753384593d46dc5e5160eb4cec7bc4fafefd20251439e50af43bc8c2cd3b03af8de3d9903b0d782160853ab3a2456a1772a0ebe77c24"
  13. * CRC32: "FAC1987B"
  14. * SSDEEP: "12288:5IEKx48IjHKnf+P/4AbO/uW1u5KG1QGvd4XeCYtVVkTejdcP6ZZnVJo:586rKf+P/4H51u5rRE5CVgYA"
  15.  
  16. * Process Execution:
  17. "Exes_8c63967426eee88253e5ce26d0629c8b.exe",
  18. "ttaes.exe",
  19. "ttaes.exe",
  20. "FB_B940.tmp.exe",
  21. "FB_B9FD.tmp.exe",
  22. "services.exe",
  23. "svchost.exe",
  24. "WmiPrvSE.exe",
  25. "dllhost.exe",
  26. "WmiPrvSE.exe",
  27. "svchost.exe",
  28. "lsass.exe",
  29. "svchost.exe",
  30. "taskeng.exe",
  31. "msoia.exe",
  32. "svchost.exe",
  33. "winlogon.exe"
  34.  
  35.  
  36. * Executed Commands:
  37. "\"C:\\Users\\user\\AppData\\Roaming\\mmseg\\ttaes.exe\"",
  38. "C:\\Users\\user\\AppData\\Local\\Temp\\FB_B940.tmp.exe ",
  39. "C:\\Users\\user\\AppData\\Local\\Temp\\FB_B9FD.tmp.exe ",
  40. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  41. "C:\\Windows\\system32\\DllHost.exe /Processid:AB8902B4-09CA-4BB6-B78D-A8F59079A8D5",
  42. "C:\\Windows\\system32\\lsass.exe",
  43. "C:\\Windows\\system32\\svchost.exe -k netsvcs",
  44. "taskeng.exe BCB9D2DE-9EBE-4F4A-9DA2-4CC6956D2E35 S-1-5-21-0000000000-0000000000-0000000000-1000:Host\\user:Interactive:1",
  45. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload"
  46.  
  47.  
  48. * Signatures Detected:
  49.  
  50. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  51. "Details":
  52.  
  53. "IP": "94.126.169.144:587"
  54.  
  55.  
  56.  
  57.  
  58. "Description": "Creates RWX memory",
  59. "Details":
  60.  
  61.  
  62. "Description": "Possible date expiration check, exits too soon after checking local time",
  63. "Details":
  64.  
  65. "process": "ttaes.exe, PID 3368"
  66.  
  67.  
  68.  
  69.  
  70. "Description": "A process attempted to delay the analysis task.",
  71. "Details":
  72.  
  73. "Process": "WmiPrvSE.exe tried to sleep 420 seconds, actually delayed analysis time by 0 seconds"
  74.  
  75.  
  76. "Process": "FB_B940.tmp.exe tried to sleep 708 seconds, actually delayed analysis time by 0 seconds"
  77.  
  78.  
  79. "Process": "svchost.exe tried to sleep 542 seconds, actually delayed analysis time by 0 seconds"
  80.  
  81.  
  82.  
  83.  
  84. "Description": "Loads a driver",
  85. "Details":
  86.  
  87. "driver service name": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\srv"
  88.  
  89.  
  90. "driver service name": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\srv"
  91.  
  92.  
  93. "driver service name": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Srv"
  94.  
  95.  
  96. "driver service name": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Srv"
  97.  
  98.  
  99.  
  100.  
  101. "Description": "Starts servers listening on 0.0.0.0:0, :0",
  102. "Details":
  103.  
  104.  
  105. "Description": "Drops a binary and executes it",
  106. "Details":
  107.  
  108. "binary": "C:\\Users\\user\\AppData\\Roaming\\mmseg\\ttaes.exe"
  109.  
  110.  
  111.  
  112.  
  113. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  114. "Details":
  115.  
  116. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  117.  
  118.  
  119. "suspicious_request": "http://checkip.amazonaws.com/"
  120.  
  121.  
  122. "suspicious_request": "http://www.msftncsi.com/ncsi.txt"
  123.  
  124.  
  125.  
  126.  
  127. "Description": "Performs some HTTP requests",
  128. "Details":
  129.  
  130. "url": "http://checkip.amazonaws.com/"
  131.  
  132.  
  133. "url": "http://www.msftncsi.com/ncsi.txt"
  134.  
  135.  
  136.  
  137.  
  138. "Description": "The binary likely contains encrypted or compressed data.",
  139. "Details":
  140.  
  141. "section": "name: .rsrc, entropy: 7.17, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x00065000, virtual_size: 0x00064eb8"
  142.  
  143.  
  144.  
  145.  
  146. "Description": "Creates an autorun.inf file",
  147. "Details":
  148.  
  149.  
  150. "Description": "Executed a process and injected code into it, probably while unpacking",
  151. "Details":
  152.  
  153. "Injection": "ttaes.exe(3848) -> ttaes.exe(3368)"
  154.  
  155.  
  156.  
  157.  
  158. "Description": "Deletes its original binary from disk",
  159. "Details":
  160.  
  161.  
  162. "Description": "Attempts to remove evidence of file being downloaded from the Internet",
  163. "Details":
  164.  
  165. "file": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe:Zone.Identifier"
  166.  
  167.  
  168.  
  169.  
  170. "Description": "Sniffs keystrokes",
  171. "Details":
  172.  
  173. "SetWindowsHookExW": "Process: FB_B940.tmp.exe(3360)"
  174.  
  175.  
  176.  
  177.  
  178. "Description": "Attempts to restart the guest VM",
  179. "Details":
  180.  
  181.  
  182. "Description": "Attempts to stop active services",
  183. "Details":
  184.  
  185. "servicename": "ShellHWDetection"
  186.  
  187.  
  188.  
  189.  
  190. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  191. "Details":
  192.  
  193. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 9621801 times"
  194.  
  195.  
  196.  
  197.  
  198. "Description": "Steals private information from local Internet browsers",
  199. "Details":
  200.  
  201. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  202.  
  203.  
  204.  
  205.  
  206. "Description": "Installs itself for autorun at Windows startup",
  207. "Details":
  208.  
  209. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\MyApp"
  210.  
  211.  
  212. "data": "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe"
  213.  
  214.  
  215. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\mmseg.vbs"
  216.  
  217.  
  218. "file": "C:\\Windows\\Tasks\\SCHEDLGU.TXT"
  219.  
  220.  
  221.  
  222.  
  223. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  224. "Details":
  225.  
  226.  
  227. "Description": "File has been identified by 22 Antiviruses on VirusTotal as malicious",
  228. "Details":
  229.  
  230. "FireEye": "Generic.mg.8c63967426eee882"
  231.  
  232.  
  233. "Cybereason": "malicious.82efab"
  234.  
  235.  
  236. "TrendMicro": "TrojanSpy.Win32.LOKI.SMDD.hp"
  237.  
  238.  
  239. "Symantec": "Packed.Generic.516"
  240.  
  241.  
  242. "APEX": "Malicious"
  243.  
  244.  
  245. "Kaspersky": "UDS:DangerousObject.Multi.Generic"
  246.  
  247.  
  248. "Invincea": "heuristic"
  249.  
  250.  
  251. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.cc"
  252.  
  253.  
  254. "Trapmine": "malicious.high.ml.score"
  255.  
  256.  
  257. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  258.  
  259.  
  260. "Endgame": "malicious (high confidence)"
  261.  
  262.  
  263. "ZoneAlarm": "UDS:DangerousObject.Multi.Generic"
  264.  
  265.  
  266. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  267.  
  268.  
  269. "Acronis": "suspicious"
  270.  
  271.  
  272. "McAfee": "Fareit-FPQ!8C63967426EE"
  273.  
  274.  
  275. "Cylance": "Unsafe"
  276.  
  277.  
  278. "TrendMicro-HouseCall": "TrojanSpy.Win32.LOKI.SMDD.hp"
  279.  
  280.  
  281. "Rising": "Trojan.Injector!1.AFE3 (CLASSIC)"
  282.  
  283.  
  284. "SentinelOne": "DFI - Suspicious PE"
  285.  
  286.  
  287. "Fortinet": "W32/Injector.EHDJ!tr"
  288.  
  289.  
  290. "CrowdStrike": "win/malicious_confidence_100% (D)"
  291.  
  292.  
  293. "Qihoo-360": "HEUR/QVM05.1.53CF.Malware.Gen"
  294.  
  295.  
  296.  
  297.  
  298. "Description": "Creates a copy of itself",
  299. "Details":
  300.  
  301. "copy": "C:\\Users\\user\\AppData\\Roaming\\mmseg\\ttaes.exe"
  302.  
  303.  
  304.  
  305.  
  306. "Description": "Harvests credentials from local FTP client softwares",
  307. "Details":
  308.  
  309. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  310.  
  311.  
  312. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  313.  
  314.  
  315. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  316.  
  317.  
  318. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  319.  
  320.  
  321. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  322.  
  323.  
  324. "file": "C:\\cftp\\Ftplist.txt"
  325.  
  326.  
  327. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  328.  
  329.  
  330.  
  331.  
  332. "Description": "Harvests information related to installed mail clients",
  333. "Details":
  334.  
  335. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  336.  
  337.  
  338. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  339.  
  340.  
  341. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  342.  
  343.  
  344. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  345.  
  346.  
  347. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  348.  
  349.  
  350. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  351.  
  352.  
  353. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  354.  
  355.  
  356. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  357.  
  358.  
  359. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  360.  
  361.  
  362. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  363.  
  364.  
  365. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  366.  
  367.  
  368. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  369.  
  370.  
  371. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  372.  
  373.  
  374. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  375.  
  376.  
  377. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  378.  
  379.  
  380. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  381.  
  382.  
  383. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  384.  
  385.  
  386.  
  387.  
  388. "Description": "Attempts to interact with an Alternate Data Stream (ADS)",
  389. "Details":
  390.  
  391. "file": "C:\\Users\\user\\AppData\\Roaming\\mmseg\\ttaes.exe:ZoneIdentifier"
  392.  
  393.  
  394.  
  395.  
  396. "Description": "Collects information to fingerprint the system",
  397. "Details":
  398.  
  399.  
  400. "Description": "Anomalous binary characteristics",
  401. "Details":
  402.  
  403. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  404.  
  405.  
  406.  
  407.  
  408.  
  409. * Started Service:
  410. "VaultSvc",
  411. "Winmgmt",
  412. "Browser"
  413.  
  414.  
  415. * Mutexes:
  416. "Global\\CLR_PerfMon_WrapMutex",
  417. "Global\\CLR_CASOFF_MUTEX",
  418. "Local\\_!MSFTHISTORY!_",
  419. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  420. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  421. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  422. "Global\\.net clr networking",
  423. "Global\\WindowsUpdateTracingMutex",
  424. "Global\\Instance0: ESENT Performance Data Schema Version 85",
  425. "DBWinMutex"
  426.  
  427.  
  428. * Modified Files:
  429. "C:\\Users\\user\\AppData\\Roaming\\mmseg\\ttaes.exe",
  430. "C:\\Users\\user\\AppData\\Roaming\\mmseg\\ttaes.exe:ZoneIdentifier",
  431. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\mmseg.vbs",
  432. "C:\\Users\\user\\AppData\\Local\\Temp\\FB_B940.tmp.exe",
  433. "C:\\Users\\user\\AppData\\Local\\Temp\\FB_B9FD.tmp.exe",
  434. "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe",
  435. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  436. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  437. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  438. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  439. "\\??\\WMIDataDevice",
  440. "C:\\Windows\\sysnative\\LogFiles\\Scm\\3f413991-258b-40ff-be74-3c9499451fa3",
  441. "C:\\Windows\\sysnative\\LogFiles\\Scm\\2a054f9d-c779-4bd0-bdf7-d8868913a0f1",
  442. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4f2b6518-ccb4-4f6d-83e5-272eed5bb177",
  443. "C:\\Windows\\sysnative\\LogFiles\\Scm\\595fa110-bfbc-4316-beef-152a879692a6",
  444. "C:\\Windows\\sysnative\\LogFiles\\Scm\\bc622d9e-265e-4f6b-9e7b-dd6182e86b13",
  445. "C:\\Windows\\sysnative\\LogFiles\\Scm\\ceab635e-ed38-477e-a846-b3f4adbbe25b",
  446. "C:\\Windows\\sysnative\\LogFiles\\Scm\\ffd832b1-f003-40cc-b7d1-ffce54027378",
  447. "C:\\Windows\\sysnative\\LogFiles\\Scm\\2ce1541b-c7b1-4ba0-8974-722d18a3c54d",
  448. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  449. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  450. "C:\\DfsServer",
  451. "\\Device\\LanmanRedirector",
  452. "\\Device\\SrvAdmin",
  453. "\\Device\\LanmanServer",
  454. "\\Device\\Srv2",
  455. "C:\\Windows\\WindowsUpdate.log",
  456. "\\??\\PIPE\\lsarpc",
  457. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edb.chk",
  458. "C:\\Windows\\Tasks\\SCHEDLGU.TXT",
  459. "C:\\ProgramData\\Microsoft\\Network\\Downloader\\qmgr0.dat",
  460. "C:\\ProgramData\\Microsoft\\Network\\Downloader\\qmgr1.dat",
  461. "\\??\\PIPE\\samr",
  462. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edb.log",
  463. "C:\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb",
  464. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\tmp.edb",
  465. "C:\\Windows\\SoftwareDistribution\\ReportingEvents.log",
  466. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  467. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  468. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  469. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  470. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  471. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  472. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER"
  473.  
  474.  
  475. * Deleted Files:
  476. "C:\\Users\\user\\AppData\\Roaming\\mmseg\\ttaes.exe",
  477. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\mmseg.vbs",
  478. "C:\\Users\\user\\AppData\\Local\\Temp\\",
  479. "C:\\Users\\user\\AppData\\Roaming\\MyApp\\MyApp.exe:Zone.Identifier",
  480. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edbtmp.log",
  481. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\res1.log",
  482. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\res2.log",
  483. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\tmp.edb"
  484.  
  485.  
  486. * Modified Registry Keys:
  487. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\MyApp",
  488. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\FB_B940_RASAPI32",
  489. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\FB_B940_RASAPI32\\EnableFileTracing",
  490. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\FB_B940_RASAPI32\\EnableConsoleTracing",
  491. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\FB_B940_RASAPI32\\FileTracingMask",
  492. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\FB_B940_RASAPI32\\ConsoleTracingMask",
  493. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\FB_B940_RASAPI32\\MaxFileSize",
  494. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\FB_B940_RASAPI32\\FileDirectory",
  495. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Browser\\Type",
  496. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Type",
  497. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\BITS\\Performance\\PerfMMFileName",
  498. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\ServerChangeNumber",
  499. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LanmanServer\\Parameters\\Guid",
  500. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\BackupRestore\\FilesNotToBackup\\BITS_LOG",
  501. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\BackupRestore\\FilesNotToBackup\\BITS_BAK",
  502. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\Setup\\SelfUpdateStatus",
  503. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\Setup\\SelfupdateUnmanaged",
  504. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\DF000DCA-3FA2-48A6-9E59-C0606F9F8D73\\DynamicInfo",
  505. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\BCB9D2DE-9EBE-4F4A-9DA2-4CC6956D2E35",
  506. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\ThemeActive",
  507. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\LoadedBefore",
  508. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\LastUserLangID",
  509. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\LastLoadedDPI",
  510. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\DllName",
  511. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\ColorName",
  512. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\SizeName",
  513. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\BCB9D2DE-9EBE-4F4A-9DA2-4CC6956D2E35\\data",
  514. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ProcessID",
  515. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ThrottleDrege",
  516. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Parameters\\ServiceDllUnloadOnStop",
  517. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStopMissed",
  518. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  519. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  520. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  521. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  522. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  523. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces"
  524.  
  525.  
  526. * Deleted Registry Keys:
  527. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Enum\\IDE\\CdRomVBOX_CD-ROM_____________________________1.0_____\\5&2117b2e5&0&1.0.0\\CustomPropertyHwIdKey",
  528. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Enum\\PCIIDE\\IDEChannel\\4&2617aeae&0&1\\CustomPropertyHwIdKey",
  529. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Enum\\IDE\\DISKVBOX_HARDDISK___________________________1.0_____\\5&33D1638A&0&0.0.0\\CustomPropertyHwIdKey",
  530. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Enum\\PCIIDE\\IDEChannel\\4&2617AEAE&0&0\\CustomPropertyHwIdKey",
  531. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LanmanServer\\Parameters\\Guid"
  532.  
  533.  
  534. * DNS Communications:
  535.  
  536. "type": "A",
  537. "request": "checkip.amazonaws.com",
  538. "answers":
  539.  
  540. "data": "52.55.255.113",
  541. "type": "A"
  542.  
  543.  
  544. "data": "checkip.check-ip.aws.a2z.com",
  545. "type": "CNAME"
  546.  
  547.  
  548. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  549. "type": "CNAME"
  550.  
  551.  
  552. "data": "18.205.71.63",
  553. "type": "A"
  554.  
  555.  
  556. "data": "52.44.169.135",
  557. "type": "A"
  558.  
  559.  
  560. "data": "3.224.145.145",
  561. "type": "A"
  562.  
  563.  
  564. "data": "18.204.189.102",
  565. "type": "A"
  566.  
  567.  
  568. "data": "34.196.181.158",
  569. "type": "A"
  570.  
  571.  
  572.  
  573.  
  574. "type": "A",
  575. "request": "mail.fleetia.eu",
  576. "answers":
  577.  
  578. "data": "94.126.169.144",
  579. "type": "A"
  580.  
  581.  
  582. "data": "fleetia.eu",
  583. "type": "CNAME"
  584.  
  585.  
  586.  
  587.  
  588.  
  589. * Domains:
  590.  
  591. "ip": "3.224.145.145",
  592. "domain": "checkip.amazonaws.com"
  593.  
  594.  
  595. "ip": "94.126.169.144",
  596. "domain": "mail.fleetia.eu"
  597.  
  598.  
  599.  
  600. * Network Communication - ICMP:
  601.  
  602. * Network Communication - HTTP:
  603.  
  604. "count": 1,
  605. "body": "",
  606. "uri": "http://checkip.amazonaws.com/",
  607. "user-agent": "",
  608. "method": "GET",
  609. "host": "checkip.amazonaws.com",
  610. "version": "1.1",
  611. "path": "/",
  612. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  613. "port": 80
  614.  
  615.  
  616. "count": 1,
  617. "body": "",
  618. "uri": "http://www.msftncsi.com/ncsi.txt",
  619. "user-agent": "Microsoft NCSI",
  620. "method": "GET",
  621. "host": "www.msftncsi.com",
  622. "version": "1.1",
  623. "path": "/ncsi.txt",
  624. "data": "GET /ncsi.txt HTTP/1.1\r\nConnection: Close\r\nUser-Agent: Microsoft NCSI\r\nHost: www.msftncsi.com\r\n\r\n",
  625. "port": 80
  626.  
  627.  
  628.  
  629. * Network Communication - SMTP:
  630.  
  631. * Network Communication - Hosts:
  632.  
  633. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement