Advertisement
paladin316

Exes_e38840e6572e9387738637c3d40d0b80_exe_2019-08-16_11_30.txt

Aug 16th, 2019
1,731
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 21.14 KB | None | 0 0
  1.  
  2. * MalFamily: "AgentTesla"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "Exes_e38840e6572e9387738637c3d40d0b80.exe"
  7. * File Size: 1537024
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "e039bc5486d1d37385deef8ea2412c61bae5c95111340b46a986c7c742d68549"
  10. * MD5: "e38840e6572e9387738637c3d40d0b80"
  11. * SHA1: "d910b6655966d6d9ad69c930fac732fb1322bbe9"
  12. * SHA512: "93a0c2910d1954f3f225e4cce6b20eebb45a42cc46c19ebe154a9a56492a746d866f67f48f06ab75ef2a15a7215e91808c2c3731cf34800d51d9a87c8c23d087"
  13. * CRC32: "2817E7C1"
  14. * SSDEEP: "24576:S8hCnkI3KZxIALpikYSkj+/wAtgWAnipzD5kOHc2ojJO6GQB9iHtkFg:lPYqwXjcn5PHDow6TMNke"
  15.  
  16. * Process Execution:
  17. "Exes_e38840e6572e9387738637c3d40d0b80.exe",
  18. "Exes_e38840e6572e9387738637c3d40d0b80.exe",
  19. "CROWN2.exe",
  20. "CROWN4.exe",
  21. "services.exe",
  22. "svchost.exe",
  23. "WmiPrvSE.exe",
  24. "WmiPrvSE.exe",
  25. "svchost.exe",
  26. "WMIADAP.exe",
  27. "lsass.exe",
  28. "sdclt.exe",
  29. "sc.exe",
  30. "svchost.exe"
  31.  
  32.  
  33. * Executed Commands:
  34. "\"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_e38840e6572e9387738637c3d40d0b80.exe\"",
  35. "C:\\Users\\user\\AppData\\Local\\Temp\\CROWN2.exe 0",
  36. "C:\\Users\\user\\AppData\\Local\\Temp\\CROWN4.exe 0",
  37. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  38. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding",
  39. "\\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE wmiadap.exe /F /T /R",
  40. "C:\\Windows\\system32\\lsass.exe",
  41. "C:\\Windows\\System32\\sdclt.exe /CONFIGNOTIFICATION",
  42. "C:\\Windows\\system32\\sc.exe start w32time task_started",
  43. "C:\\Windows\\system32\\svchost.exe -k LocalService"
  44.  
  45.  
  46. * Signatures Detected:
  47.  
  48. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  49. "Details":
  50.  
  51. "IP": "46.21.144.100:587"
  52.  
  53.  
  54.  
  55.  
  56. "Description": "Creates RWX memory",
  57. "Details":
  58.  
  59.  
  60. "Description": "A process attempted to delay the analysis task.",
  61. "Details":
  62.  
  63. "Process": "WmiPrvSE.exe tried to sleep 607 seconds, actually delayed analysis time by 0 seconds"
  64.  
  65.  
  66. "Process": "CROWN2.exe tried to sleep 1734 seconds, actually delayed analysis time by 0 seconds"
  67.  
  68.  
  69.  
  70.  
  71. "Description": "A process created a hidden window",
  72. "Details":
  73.  
  74. "Process": "svchost.exe -> \\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE"
  75.  
  76.  
  77.  
  78.  
  79. "Description": "Drops a binary and executes it",
  80. "Details":
  81.  
  82. "binary": "C:\\Users\\user\\AppData\\Local\\Temp\\CROWN4.exe"
  83.  
  84.  
  85. "binary": "C:\\Users\\user\\AppData\\Local\\Temp\\CROWN2.exe"
  86.  
  87.  
  88.  
  89.  
  90. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  91. "Details":
  92.  
  93. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  94.  
  95.  
  96. "suspicious_request": "http://checkip.amazonaws.com/"
  97.  
  98.  
  99.  
  100.  
  101. "Description": "Performs some HTTP requests",
  102. "Details":
  103.  
  104. "url": "http://checkip.amazonaws.com/"
  105.  
  106.  
  107.  
  108.  
  109. "Description": "The binary likely contains encrypted or compressed data.",
  110. "Details":
  111.  
  112. "section": "name: .rsrc, entropy: 7.35, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x000be800, virtual_size: 0x000be614"
  113.  
  114.  
  115.  
  116.  
  117. "Description": "Executed a process and injected code into it, probably while unpacking",
  118. "Details":
  119.  
  120. "Injection": "Exes_e38840e6572e9387738637c3d40d0b80.exe(200) -> Exes_e38840e6572e9387738637c3d40d0b80.exe(1604)"
  121.  
  122.  
  123.  
  124.  
  125. "Description": "Sniffs keystrokes",
  126. "Details":
  127.  
  128. "SetWindowsHookExW": "Process: CROWN2.exe(2436)"
  129.  
  130.  
  131.  
  132.  
  133. "Description": "Attempts to restart the guest VM",
  134. "Details":
  135.  
  136.  
  137. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  138. "Details":
  139.  
  140. "Spam": "services.exe (500) called API NtQuerySystemTime 19109 times"
  141.  
  142.  
  143. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 8720176 times"
  144.  
  145.  
  146.  
  147.  
  148. "Description": "Steals private information from local Internet browsers",
  149. "Details":
  150.  
  151. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  152.  
  153.  
  154.  
  155.  
  156. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  157. "Details":
  158.  
  159.  
  160. "Description": "File has been identified by 37 Antiviruses on VirusTotal as malicious",
  161. "Details":
  162.  
  163. "MicroWorld-eScan": "Trojan.GenericKD.32265849"
  164.  
  165.  
  166. "FireEye": "Generic.mg.e38840e6572e9387"
  167.  
  168.  
  169. "McAfee": "Fareit-FPQ!E38840E6572E"
  170.  
  171.  
  172. "VIPRE": "Trojan.Win32.Generic!BT"
  173.  
  174.  
  175. "CrowdStrike": "win/malicious_confidence_90% (W)"
  176.  
  177.  
  178. "TrendMicro": "TrojanSpy.Win32.LOKI.SMDD.hp"
  179.  
  180.  
  181. "F-Prot": "W32/Injector.IEO"
  182.  
  183.  
  184. "Symantec": "ML.Attribute.HighConfidence"
  185.  
  186.  
  187. "APEX": "Malicious"
  188.  
  189.  
  190. "Paloalto": "generic.ml"
  191.  
  192.  
  193. "Kaspersky": "HEUR:Backdoor.Win32.Androm.gen"
  194.  
  195.  
  196. "BitDefender": "Trojan.GenericKD.32265849"
  197.  
  198.  
  199. "AegisLab": "Trojan.Win32.Malicious.4!c"
  200.  
  201.  
  202. "Ad-Aware": "Trojan.GenericKD.32265849"
  203.  
  204.  
  205. "Sophos": "Mal/Fareit-V"
  206.  
  207.  
  208. "DrWeb": "Trojan.Inject3.23154"
  209.  
  210.  
  211. "Invincea": "heuristic"
  212.  
  213.  
  214. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.tc"
  215.  
  216.  
  217. "Trapmine": "malicious.high.ml.score"
  218.  
  219.  
  220. "Emsisoft": "Trojan.GenericKD.32265849 (B)"
  221.  
  222.  
  223. "SentinelOne": "DFI - Suspicious PE"
  224.  
  225.  
  226. "Cyren": "W32/Injector.MQEW-5271"
  227.  
  228.  
  229. "Webroot": "W32.Trojan.Gen"
  230.  
  231.  
  232. "Microsoft": "Trojan:Win32/Occamy.C"
  233.  
  234.  
  235. "Endgame": "malicious (high confidence)"
  236.  
  237.  
  238. "ZoneAlarm": "HEUR:Backdoor.Win32.Androm.gen"
  239.  
  240.  
  241. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  242.  
  243.  
  244. "Acronis": "suspicious"
  245.  
  246.  
  247. "ALYac": "Trojan.GenericKD.32265849"
  248.  
  249.  
  250. "MAX": "malware (ai score=100)"
  251.  
  252.  
  253. "Zoner": "Trojan.Win32.80603"
  254.  
  255.  
  256. "ESET-NOD32": "Win32/TrojanDropper.VB.NNZ"
  257.  
  258.  
  259. "TrendMicro-HouseCall": "TrojanSpy.Win32.LOKI.SMDD.hp"
  260.  
  261.  
  262. "Rising": "Trojan.Injector!1.AFE3 (CLASSIC)"
  263.  
  264.  
  265. "GData": "Trojan.GenericKD.32265849"
  266.  
  267.  
  268. "Cybereason": "malicious.55966d"
  269.  
  270.  
  271. "Qihoo-360": "HEUR/QVM05.1.3713.Malware.Gen"
  272.  
  273.  
  274.  
  275.  
  276. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  277. "Details":
  278.  
  279.  
  280. "Description": "Clamav Hits in Target/Dropped/SuriExtracted",
  281. "Details":
  282.  
  283. "dropped": "clamav:Win.Malware.Razy-6952874-0, sha256:ff7a9a3a41d4c2bee66655ef08c4fe295b20de90be71822f40249ed81d7fc42d , guest_paths:C:\\Users\\user\\AppData\\Local\\Temp\\CROWN4.exe, type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  284.  
  285.  
  286. "dropped": "clamav:Win.Malware.Razy-6952874-0, sha256:07e7cbefcabc9dc63ca4bcc68da57169f9fe722b7b2eab6ba0e7cde06d4b3271 , guest_paths:C:\\Users\\user\\AppData\\Local\\Temp\\CROWN2.exe, type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  287.  
  288.  
  289.  
  290.  
  291. "Description": "Harvests credentials from local FTP client softwares",
  292. "Details":
  293.  
  294. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  295.  
  296.  
  297. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  298.  
  299.  
  300. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  301.  
  302.  
  303. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  304.  
  305.  
  306. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  307.  
  308.  
  309. "file": "C:\\cftp\\Ftplist.txt"
  310.  
  311.  
  312. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  313.  
  314.  
  315.  
  316.  
  317. "Description": "Harvests information related to installed mail clients",
  318. "Details":
  319.  
  320. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  321.  
  322.  
  323. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  324.  
  325.  
  326. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  327.  
  328.  
  329. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  330.  
  331.  
  332. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  333.  
  334.  
  335. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  336.  
  337.  
  338. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  339.  
  340.  
  341. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  342.  
  343.  
  344. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  345.  
  346.  
  347. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  348.  
  349.  
  350. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  351.  
  352.  
  353. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  354.  
  355.  
  356. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  357.  
  358.  
  359. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  360.  
  361.  
  362. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  363.  
  364.  
  365. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  366.  
  367.  
  368. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  369.  
  370.  
  371.  
  372.  
  373. "Description": "Collects information to fingerprint the system",
  374. "Details":
  375.  
  376.  
  377. "Description": "Anomalous binary characteristics",
  378. "Details":
  379.  
  380. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  381.  
  382.  
  383.  
  384.  
  385.  
  386. * Started Service:
  387. "VaultSvc",
  388. "W32Time"
  389.  
  390.  
  391. * Mutexes:
  392. "Global\\CLR_CASOFF_MUTEX",
  393. "Local\\_!MSFTHISTORY!_",
  394. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  395. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  396. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  397. "Global\\.net clr networking",
  398. "CicLoadWinStaWinSta0",
  399. "Local\\MSCTF.CtfMonitorInstMutexDefault1",
  400. "Global\\ADAP_WMI_ENTRY",
  401. "Global\\RefreshRA_Mutex",
  402. "Global\\RefreshRA_Mutex_Lib",
  403. "Global\\RefreshRA_Mutex_Flag"
  404.  
  405.  
  406. * Modified Files:
  407. "C:\\Users\\user\\AppData\\Local\\Temp\\CROWN2.exe",
  408. "C:\\Users\\user\\AppData\\Local\\Temp\\CROWN4.exe",
  409. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  410. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  411. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  412. "C:\\Users\\user\\AppData\\Roaming\\P8gcZTMqoy.jpeg",
  413. "C:\\Users\\user\\AppData\\Roaming\\Q5iq2K771w.jpeg",
  414. "C:\\Users\\user\\AppData\\Roaming\\WgU092rQgI.jpeg",
  415. "C:\\Users\\user\\AppData\\Roaming\\OQw5aR5S2s.jpeg",
  416. "C:\\Users\\user\\AppData\\Roaming\\Ti6Z70o78F.jpeg",
  417. "C:\\Users\\user\\AppData\\Roaming\\KGzhTzjNSH.jpeg",
  418. "\\??\\PIPE\\samr",
  419. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  420. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  421. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  422. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  423. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  424. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  425. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  426. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  427. "\\??\\WMIDataDevice",
  428. "\\??\\PIPE\\wkssvc",
  429. "\\??\\PIPE\\srvsvc",
  430. "C:\\Windows\\sysnative\\LogFiles\\Scm\\2ce1541b-c7b1-4ba0-8974-722d18a3c54d",
  431. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  432. "C:\\Windows\\sysnative\\LogFiles\\Scm\\25c24581-969e-425d-a477-7d8140d470e6",
  433. "\\??\\PIPE\\lsarpc",
  434. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl_new.h"
  435.  
  436.  
  437. * Deleted Files:
  438. "C:\\Users\\user\\AppData\\Roaming\\P8gcZTMqoy.jpeg",
  439. "C:\\Users\\user\\AppData\\Roaming\\Q5iq2K771w.jpeg",
  440. "C:\\Users\\user\\AppData\\Roaming\\WgU092rQgI.jpeg",
  441. "C:\\Users\\user\\AppData\\Roaming\\OQw5aR5S2s.jpeg",
  442. "C:\\Users\\user\\AppData\\Roaming\\Ti6Z70o78F.jpeg"
  443.  
  444.  
  445. * Modified Registry Keys:
  446. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\CROWN2_RASAPI32",
  447. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\CROWN2_RASAPI32\\EnableFileTracing",
  448. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\CROWN2_RASAPI32\\EnableConsoleTracing",
  449. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\CROWN2_RASAPI32\\FileTracingMask",
  450. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\CROWN2_RASAPI32\\ConsoleTracingMask",
  451. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\CROWN2_RASAPI32\\MaxFileSize",
  452. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\CROWN2_RASAPI32\\FileDirectory",
  453. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  454. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  455. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  456. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  457. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  458. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  459. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  460. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider",
  461. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\Type",
  462. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\TimeProviders\\NtpClient\\SpecialPollTimeRemaining",
  463. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\IDE\\DiskVBOX_HARDDISK___________________________1.0_____\\5&33d1638a&0&0.0.0_0-00000000-0000-0000-0000-000000000000",
  464. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\advapi32.dllMofResourceName",
  465. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\en-US\\advapi32.dll.muiMofResourceName",
  466. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ACPI.sysACPIMOFResource",
  467. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ACPI.sys.muiACPIMOFResource",
  468. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ndis.sysMofResourceName",
  469. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ndis.sys.muiMofResourceName",
  470. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\mssmbios.sysMofResource",
  471. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\mssmbios.sys.muiMofResource",
  472. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\HDAudBus.sysHDAudioMofName",
  473. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\HDAudBus.sys.muiHDAudioMofName",
  474. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\intelppm.sysPROCESSORWMI",
  475. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\intelppm.sys.muiPROCESSORWMI",
  476. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\portcls.SYSPortclsMof",
  477. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\en-US\\portcls.SYS.muiPortclsMof",
  478. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sysMonitorWMI"
  479.  
  480.  
  481. * Deleted Registry Keys:
  482. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sysMonitorWMI"
  483.  
  484.  
  485. * DNS Communications:
  486.  
  487. "type": "A",
  488. "request": "checkip.amazonaws.com",
  489. "answers":
  490.  
  491. "data": "52.55.255.113",
  492. "type": "A"
  493.  
  494.  
  495. "data": "52.44.169.135",
  496. "type": "A"
  497.  
  498.  
  499. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  500. "type": "CNAME"
  501.  
  502.  
  503. "data": "18.205.71.63",
  504. "type": "A"
  505.  
  506.  
  507. "data": "checkip.check-ip.aws.a2z.com",
  508. "type": "CNAME"
  509.  
  510.  
  511. "data": "3.224.145.145",
  512. "type": "A"
  513.  
  514.  
  515. "data": "18.204.189.102",
  516. "type": "A"
  517.  
  518.  
  519. "data": "34.196.181.158",
  520. "type": "A"
  521.  
  522.  
  523.  
  524.  
  525. "type": "A",
  526. "request": "server1.monovm.com",
  527. "answers":
  528.  
  529. "data": "46.21.144.100",
  530. "type": "A"
  531.  
  532.  
  533.  
  534.  
  535.  
  536. * Domains:
  537.  
  538. "ip": "52.55.255.113",
  539. "domain": "checkip.amazonaws.com"
  540.  
  541.  
  542. "ip": "46.21.144.100",
  543. "domain": "server1.monovm.com"
  544.  
  545.  
  546.  
  547. * Network Communication - ICMP:
  548.  
  549. * Network Communication - HTTP:
  550.  
  551. "count": 1,
  552. "body": "",
  553. "uri": "http://checkip.amazonaws.com/",
  554. "user-agent": "",
  555. "method": "GET",
  556. "host": "checkip.amazonaws.com",
  557. "version": "1.1",
  558. "path": "/",
  559. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  560. "port": 80
  561.  
  562.  
  563.  
  564. * Network Communication - SMTP:
  565.  
  566. * Network Communication - Hosts:
  567.  
  568. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement