Advertisement
paladin316

788Exes_82b5e633f83bc7ab47899d22c69deee5_exe_2019-09-03_09_30.txt

Sep 3rd, 2019
1,776
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 21.39 KB | None | 0 0
  1.  
  2. * ID: 788
  3. * MalFamily: "HawkEye"
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "Exes_82b5e633f83bc7ab47899d22c69deee5.exe"
  8. * File Size: 565760
  9. * File Type: "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  10. * SHA256: "9a75dc6cb8c733a218edd5d4434c876783e7bebaf3cf405364a88190ce6640d6"
  11. * MD5: "82b5e633f83bc7ab47899d22c69deee5"
  12. * SHA1: "d84bf81f2a1d8c3e324eed6346e5ca6b4e5b0ed5"
  13. * SHA512: "c8697f48b344215b99a614c5bde466b6e5c84fbef3e25bdec46904fedd3fa73e194c379a691ae6ab7bc8af43dbd2a772600c1a1a35b166d7c20465f2758f5bac"
  14. * CRC32: "A49CFF0F"
  15. * SSDEEP: "12288:I/cMGqZbDIzKlfQeWErG45iAjdMQLs1jI2Raafpi3L/HnjHWoj4EH:icMfxorw1dMQLslI21fp0rD2cV"
  16.  
  17. * Process Execution:
  18. "jElSoHnTCZSIsW.exe",
  19. "jElSoHnTCZSIsW.exe",
  20. "vbc.exe",
  21. "vbc.exe",
  22. "vbc.exe",
  23. "vbc.exe",
  24. "vbc.exe",
  25. "vbc.exe",
  26. "services.exe",
  27. "svchost.exe",
  28. "WmiPrvSE.exe",
  29. "svchost.exe",
  30. "taskeng.exe",
  31. "taskeng.exe",
  32. "msoia.exe",
  33. "msoia.exe",
  34. "WMIADAP.exe",
  35. "taskeng.exe",
  36. "taskeng.exe",
  37. "lsass.exe",
  38. "lsass.exe"
  39.  
  40.  
  41. * Executed Commands:
  42. "\"C:\\Users\\user\\AppData\\Local\\Temp\\jElSoHnTCZSIsW.exe\"",
  43. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmpD081.tmp\"",
  44. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmpDE49.tmp\"",
  45. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmp77C6.tmp\"",
  46. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmp6F85.tmp\"",
  47. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmp927A.tmp\"",
  48. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmp8373.tmp\"",
  49. "taskeng.exe 4C64B42C-C15C-4AFB-BABC-7317BC95FE05 S-1-5-18:NT AUTHORITY\\System:Service:",
  50. "taskeng.exe 3E7F954C-87C8-4C1E-905A-9909890E8556 S-1-5-21-0000000000-0000000000-0000000000-1000:Host\\user:Interactive:1",
  51. "\\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE wmiadap.exe /F /T /R",
  52. "taskeng.exe 65191ABB-F64B-4F4C-AEA8-1869BB240271 S-1-5-18:NT AUTHORITY\\System:Service:",
  53. "taskeng.exe F93B51BE-2DC5-4353-8B2B-436260120CAA S-1-5-18:NT AUTHORITY\\System:Service:",
  54. "C:\\Windows\\system32\\lsass.exe",
  55. "\"C:\\Program Files\\Common Files\\Microsoft Shared\\Office15\\OLicenseHeartbeat.exe\"",
  56. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload",
  57. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload mininterval:2880"
  58.  
  59.  
  60. * Signatures Detected:
  61.  
  62. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  63. "Details":
  64.  
  65.  
  66. "Description": "Behavioural detection: Executable code extraction",
  67. "Details":
  68.  
  69.  
  70. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  71. "Details":
  72.  
  73. "IP_ioc": "199.79.62.11:587 (United States)"
  74.  
  75.  
  76.  
  77.  
  78. "Description": "Creates RWX memory",
  79. "Details":
  80.  
  81.  
  82. "Description": "Guard pages use detected - possible anti-debugging.",
  83. "Details":
  84.  
  85.  
  86. "Description": "A process created a hidden window",
  87. "Details":
  88.  
  89. "Process": "jElSoHnTCZSIsW.exe -> C:\\Users\\user\\AppData\\Local\\Temp\\jElSoHnTCZSIsW.exe"
  90.  
  91.  
  92. "Process": "svchost.exe -> \\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE"
  93.  
  94.  
  95.  
  96.  
  97. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  98. "Details":
  99.  
  100. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  101.  
  102.  
  103. "suspicious_request_iocs": "http://bot.whatismyipaddress.com/"
  104.  
  105.  
  106.  
  107.  
  108. "Description": "Performs some HTTP requests",
  109. "Details":
  110.  
  111. "url_iocs": "http://bot.whatismyipaddress.com/"
  112.  
  113.  
  114.  
  115.  
  116. "Description": "The binary likely contains encrypted or compressed data.",
  117. "Details":
  118.  
  119. "section": "name: .text, entropy: 7.95, characteristics: IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ, raw_size: 0x00089800, virtual_size: 0x00089724"
  120.  
  121.  
  122.  
  123.  
  124. "Description": "Looks up the external IP address",
  125. "Details":
  126.  
  127. "domain": "bot.whatismyipaddress.com"
  128.  
  129.  
  130.  
  131.  
  132. "Description": "Uses Windows utilities for basic functionality",
  133. "Details":
  134.  
  135. "command": "\"C:\\Program Files\\Common Files\\Microsoft Shared\\Office15\\OLicenseHeartbeat.exe\""
  136.  
  137.  
  138.  
  139.  
  140. "Description": "Attempts to remove evidence of file being downloaded from the Internet",
  141. "Details":
  142.  
  143. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\jElSoHnTCZSIsW.exe:Zone.Identifier"
  144.  
  145.  
  146.  
  147.  
  148. "Description": "Behavioural detection: Injection (Process Hollowing)",
  149. "Details":
  150.  
  151. "Injection": "jElSoHnTCZSIsW.exe(1732) -> jElSoHnTCZSIsW.exe(3348)"
  152.  
  153.  
  154.  
  155.  
  156. "Description": "Executed a process and injected code into it, probably while unpacking",
  157. "Details":
  158.  
  159. "Injection": "jElSoHnTCZSIsW.exe(1732) -> jElSoHnTCZSIsW.exe(3348)"
  160.  
  161.  
  162.  
  163.  
  164. "Description": "Sniffs keystrokes",
  165. "Details":
  166.  
  167. "SetWindowsHookExA": "Process: jElSoHnTCZSIsW.exe(3348)"
  168.  
  169.  
  170.  
  171.  
  172. "Description": "Behavioural detection: Injection (inter-process)",
  173. "Details":
  174.  
  175.  
  176. "Description": "Behavioural detection: Injection with CreateRemoteThread in a remote process",
  177. "Details":
  178.  
  179.  
  180. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  181. "Details":
  182.  
  183. "Process": "jElSoHnTCZSIsW.exe tried to sleep 4647 seconds, actually delayed analysis time by 0 seconds"
  184.  
  185.  
  186. "Process": "svchost.exe tried to sleep 360 seconds, actually delayed analysis time by 0 seconds"
  187.  
  188.  
  189. "Process": "taskeng.exe tried to sleep 600 seconds, actually delayed analysis time by 0 seconds"
  190.  
  191.  
  192.  
  193.  
  194. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  195. "Details":
  196.  
  197. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 10484469 times"
  198.  
  199.  
  200. "Spam": "jElSoHnTCZSIsW.exe (3348) called API NtYieldExecution 14614 times"
  201.  
  202.  
  203.  
  204.  
  205. "Description": "Steals private information from local Internet browsers",
  206. "Details":
  207.  
  208. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data"
  209.  
  210.  
  211. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  212.  
  213.  
  214. "file": "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat"
  215.  
  216.  
  217.  
  218.  
  219. "Description": "Installs itself for autorun at Windows startup",
  220. "Details":
  221.  
  222. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell"
  223.  
  224.  
  225. "data": "\"C:\\Users\\user\\AppData\\Roaming\\4k2tkKh8Lss269q4\\Ev41VKCSBlhV.exe\",explorer.exe"
  226.  
  227.  
  228.  
  229.  
  230. "Description": "Creates a hidden or system file",
  231. "Details":
  232.  
  233. "file": "C:\\Users\\user\\AppData\\Roaming\\4k2tkKh8Lss269q4"
  234.  
  235.  
  236. "file": "C:\\Users\\user\\AppData\\Roaming\\4k2tkKh8Lss269q4\\Ev41VKCSBlhV.exe"
  237.  
  238.  
  239.  
  240.  
  241. "Description": "File has been identified by 18 Antiviruses on VirusTotal as malicious",
  242. "Details":
  243.  
  244. "Cylance": "Unsafe"
  245.  
  246.  
  247. "Cybereason": "malicious.f2a1d8"
  248.  
  249.  
  250. "ESET-NOD32": "a variant of MSIL/Kryptik.QME"
  251.  
  252.  
  253. "APEX": "Malicious"
  254.  
  255.  
  256. "Paloalto": "generic.ml"
  257.  
  258.  
  259. "Kaspersky": "HEUR:Trojan.MSIL.Cryptos.gen"
  260.  
  261.  
  262. "Endgame": "malicious (high confidence)"
  263.  
  264.  
  265. "F-Secure": "Heuristic.HEUR/AGEN.1035809"
  266.  
  267.  
  268. "Invincea": "heuristic"
  269.  
  270.  
  271. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.hc"
  272.  
  273.  
  274. "FireEye": "Generic.mg.82b5e633f83bc7ab"
  275.  
  276.  
  277. "SentinelOne": "DFI - Suspicious PE"
  278.  
  279.  
  280. "Avira": "HEUR/AGEN.1035809"
  281.  
  282.  
  283. "ZoneAlarm": "UDS:DangerousObject.Multi.Generic"
  284.  
  285.  
  286. "Acronis": "suspicious"
  287.  
  288.  
  289. "Panda": "Trj/GdSda.A"
  290.  
  291.  
  292. "CrowdStrike": "win/malicious_confidence_90% (W)"
  293.  
  294.  
  295. "Qihoo-360": "HEUR/QVM03.0.A275.Malware.Gen"
  296.  
  297.  
  298.  
  299.  
  300. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  301. "Details":
  302.  
  303.  
  304. "Description": "Creates a copy of itself",
  305. "Details":
  306.  
  307. "copy": "C:\\Users\\user\\AppData\\Roaming\\4k2tkKh8Lss269q4\\Ev41VKCSBlhV.exe"
  308.  
  309.  
  310.  
  311.  
  312. "Description": "Harvests information related to installed instant messenger clients",
  313. "Details":
  314.  
  315. "key": "HKEY_CURRENT_USER\\Software\\Google\\Google Talk\\Accounts"
  316.  
  317.  
  318.  
  319.  
  320. "Description": "Harvests information related to installed mail clients",
  321. "Details":
  322.  
  323. "file": "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows Live Mail\\*.oeaccount"
  324.  
  325.  
  326. "file": "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows Live Mail\\*.*"
  327.  
  328.  
  329. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles"
  330.  
  331.  
  332. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046"
  333.  
  334.  
  335. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326"
  336.  
  337.  
  338. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP User"
  339.  
  340.  
  341. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259"
  342.  
  343.  
  344. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  345.  
  346.  
  347. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  348.  
  349.  
  350. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP User"
  351.  
  352.  
  353. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff"
  354.  
  355.  
  356. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2"
  357.  
  358.  
  359. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670"
  360.  
  361.  
  362. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e"
  363.  
  364.  
  365. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  366.  
  367.  
  368. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP User"
  369.  
  370.  
  371. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046"
  372.  
  373.  
  374. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7"
  375.  
  376.  
  377. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP User"
  378.  
  379.  
  380. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001"
  381.  
  382.  
  383. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP User"
  384.  
  385.  
  386. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook"
  387.  
  388.  
  389. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 User"
  390.  
  391.  
  392. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 User"
  393.  
  394.  
  395. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604"
  396.  
  397.  
  398. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1"
  399.  
  400.  
  401. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a"
  402.  
  403.  
  404. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP User"
  405.  
  406.  
  407. "key": "HKEY_CURRENT_USER\\Identities\\0A258175-2D14-4D69-9955-E200F247250F\\Software\\Microsoft\\Office\\Outlook\\OMI Account Manager\\Accounts"
  408.  
  409.  
  410. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\Outlook\\OMI Account Manager\\Accounts"
  411.  
  412.  
  413. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Account Manager\\Accounts"
  414.  
  415.  
  416. "key": "HKEY_CURRENT_USER\\Identities\\0A258175-2D14-4D69-9955-E200F247250F\\Software\\Microsoft\\Internet Account Manager\\Accounts"
  417.  
  418.  
  419.  
  420.  
  421.  
  422. * Started Service:
  423. "VaultSvc"
  424.  
  425.  
  426. * Mutexes:
  427. "Global\\CLR_PerfMon_WrapMutex",
  428. "Global\\CLR_CASOFF_MUTEX",
  429. "0f084225-52e9-4e30-9b94-7aaaa7be48ef",
  430. "Global\\.net clr networking",
  431. "Global\\ADAP_WMI_ENTRY",
  432. "Global\\RefreshRA_Mutex",
  433. "Global\\RefreshRA_Mutex_Lib",
  434. "Global\\RefreshRA_Mutex_Flag"
  435.  
  436.  
  437. * Modified Files:
  438. "C:\\Users\\user\\AppData\\Local\\GDIPFONTCACHEV1.DAT",
  439. "C:\\Users\\user\\AppData\\Roaming\\4k2tkKh8Lss269q4\\Ev41VKCSBlhV.exe",
  440. "C:\\Users\\user\\AppData\\Local\\Temp\\b94934b7-e8fb-4c75-f919-f4cd31edb598",
  441. "C:\\Windows\\appcompat\\Programs\\RecentFileCache.bcf",
  442. "\\Device\\LanmanDatagramReceiver",
  443. "C:\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb",
  444. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edb.chk",
  445. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  446. "\\??\\WMIDataDevice",
  447. "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data",
  448. "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data",
  449. "C:\\Users\\user\\AppData\\Local\\Temp\\tmpD081.tmp",
  450. "C:\\Users\\user\\AppData\\Local\\Temp\\tmpDE49.tmp",
  451. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp77C6.tmp",
  452. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp6F85.tmp",
  453. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp927A.tmp",
  454. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp8373.tmp"
  455.  
  456.  
  457. * Deleted Files:
  458. "C:\\Users\\user\\AppData\\Local\\Temp\\jElSoHnTCZSIsW.exe:Zone.Identifier",
  459. "C:\\Users\\user\\AppData\\Local\\Temp\\tmpD081.tmp",
  460. "C:\\Users\\user\\AppData\\Local\\Temp\\tmpDE49.tmp",
  461. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp77C6.tmp",
  462. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp6F85.tmp",
  463. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp927A.tmp",
  464. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edbtmp.log"
  465.  
  466.  
  467. * Modified Registry Keys:
  468. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell",
  469. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\jElSoHnTCZSIsW_RASAPI32",
  470. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\jElSoHnTCZSIsW_RASAPI32\\EnableFileTracing",
  471. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\jElSoHnTCZSIsW_RASAPI32\\EnableConsoleTracing",
  472. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\jElSoHnTCZSIsW_RASAPI32\\FileTracingMask",
  473. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\jElSoHnTCZSIsW_RASAPI32\\ConsoleTracingMask",
  474. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\jElSoHnTCZSIsW_RASAPI32\\MaxFileSize",
  475. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\jElSoHnTCZSIsW_RASAPI32\\FileDirectory",
  476. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\ED0D73D7-BC97-46E2-AC55-FD6EB3F72C05\\DynamicInfo",
  477. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\4C64B42C-C15C-4AFB-BABC-7317BC95FE05",
  478. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\B17E070E-57E3-43F6-96F5-A9A9C921DEBF\\DynamicInfo",
  479. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\3E7F954C-87C8-4C1E-905A-9909890E8556",
  480. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\DF000DCA-3FA2-48A6-9E59-C0606F9F8D73\\DynamicInfo",
  481. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\65191ABB-F64B-4F4C-AEA8-1869BB240271",
  482. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\F93B51BE-2DC5-4353-8B2B-436260120CAA",
  483. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\VaultSvc\\Type",
  484. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\4C64B42C-C15C-4AFB-BABC-7317BC95FE05\\data",
  485. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\3E7F954C-87C8-4C1E-905A-9909890E8556\\data",
  486. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\65191ABB-F64B-4F4C-AEA8-1869BB240271\\data",
  487. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\F93B51BE-2DC5-4353-8B2B-436260120CAA\\data"
  488.  
  489.  
  490. * Deleted Registry Keys:
  491.  
  492. * DNS Communications:
  493.  
  494. "type": "A",
  495. "request": "bot.whatismyipaddress.com",
  496. "answers":
  497.  
  498. "data": "66.171.248.178",
  499. "type": "A"
  500.  
  501.  
  502.  
  503.  
  504. "type": "A",
  505. "request": "mail.abrancon.com",
  506. "answers":
  507.  
  508. "data": "199.79.62.11",
  509. "type": "A"
  510.  
  511.  
  512. "data": "abrancon.com",
  513. "type": "CNAME"
  514.  
  515.  
  516.  
  517.  
  518.  
  519. * Domains:
  520.  
  521. "ip": "66.171.248.178",
  522. "domain": "bot.whatismyipaddress.com"
  523.  
  524.  
  525. "ip": "199.79.62.11",
  526. "domain": "mail.abrancon.com"
  527.  
  528.  
  529.  
  530. * Network Communication - ICMP:
  531.  
  532. * Network Communication - HTTP:
  533.  
  534. "count": 1,
  535. "body": "",
  536. "uri": "http://bot.whatismyipaddress.com/",
  537. "user-agent": "",
  538. "method": "GET",
  539. "host": "bot.whatismyipaddress.com",
  540. "version": "1.1",
  541. "path": "/",
  542. "data": "GET / HTTP/1.1\r\nHost: bot.whatismyipaddress.com\r\nConnection: Keep-Alive\r\n\r\n",
  543. "port": 80
  544.  
  545.  
  546.  
  547. * Network Communication - SMTP:
  548.  
  549. * Network Communication - Hosts:
  550.  
  551. "country_name": "United States",
  552. "ip": "66.171.248.178",
  553. "inaddrarpa": "",
  554. "hostname": "bot.whatismyipaddress.com"
  555.  
  556.  
  557. "country_name": "United States",
  558. "ip": "199.79.62.11",
  559. "inaddrarpa": "",
  560. "hostname": "mail.abrancon.com"
  561.  
  562.  
  563.  
  564. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement