Advertisement
paladin316

AgentTesla_9a2ac31f65bb11aedb74497c230905b2_exe_2019-07-17_18_30.txt

Jul 17th, 2019
1,291
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 21.90 KB | None | 0 0
  1.  
  2. * MalFamily: "AgentTesla"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "AgentTesla_9a2ac31f65bb11aedb74497c230905b2.exe"
  7. * File Size: 1081344
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "8e33ad24043bb0dcc1ea440b45f13be406ae54030312d7412914ad4d12b38927"
  10. * MD5: "9a2ac31f65bb11aedb74497c230905b2"
  11. * SHA1: "028aeecbbcad52635ffd33fc361e09c06f441ba8"
  12. * SHA512: "8984567691da5cc6157eaf2f5f59f2dbc53d176c584625dbdb04ec3fd729295e306414b7a1253b8af4ad1de9bc1c300411f739bf9382424f96f4ba0cf830c025"
  13. * CRC32: "080AA264"
  14. * SSDEEP: "24576:KrIKt0CU+YM7oG2VB+XwK6G9o47GQuWcLn1Ghr9WwC7q:uKNVB0aLqfx"
  15.  
  16. * Process Execution:
  17. "AgentTesla_9a2ac31f65bb11aedb74497c230905b2.exe",
  18. "ezeifh.exe",
  19. "ezeifh.exe",
  20. "services.exe",
  21. "svchost.exe",
  22. "WmiPrvSE.exe",
  23. "WmiPrvSE.exe",
  24. "lsass.exe",
  25. "taskhost.exe",
  26. "sc.exe",
  27. "svchost.exe",
  28. "svchost.exe",
  29. "WerFault.exe",
  30. "wermgr.exe",
  31. "WMIADAP.exe"
  32.  
  33.  
  34. * Executed Commands:
  35. "\"C:\\Users\\user\\AppData\\Roaming\\ezeolfm\\ezeifh.exe\"",
  36. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  37. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding",
  38. "C:\\Windows\\system32\\lsass.exe",
  39. "taskhost.exe $(Arg0)",
  40. "C:\\Windows\\system32\\sc.exe start w32time task_started",
  41. "C:\\Windows\\system32\\svchost.exe -k LocalService",
  42. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup",
  43. "C:\\Windows\\system32\\WerFault.exe -u -p 2204 -s 288",
  44. "\"C:\\Windows\\system32\\wermgr.exe\" \"-queuereporting_svc\" \"C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_d9cea5d53964d256a96f47a4e221d2152335d_cab_04508b70\""
  45.  
  46.  
  47. * Signatures Detected:
  48.  
  49. "Description": "At least one process apparently crashed during execution",
  50. "Details":
  51.  
  52.  
  53. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  54. "Details":
  55.  
  56. "IP": "164.160.128.117:587"
  57.  
  58.  
  59.  
  60.  
  61. "Description": "Creates RWX memory",
  62. "Details":
  63.  
  64.  
  65. "Description": "Drops a binary and executes it",
  66. "Details":
  67.  
  68. "binary": "C:\\Users\\user\\AppData\\Roaming\\ezeolfm\\ezeifh.exe"
  69.  
  70.  
  71.  
  72.  
  73. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  74. "Details":
  75.  
  76. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  77.  
  78.  
  79. "suspicious_request": "http://checkip.amazonaws.com/"
  80.  
  81.  
  82.  
  83.  
  84. "Description": "Performs some HTTP requests",
  85. "Details":
  86.  
  87. "url": "http://checkip.amazonaws.com/"
  88.  
  89.  
  90.  
  91.  
  92. "Description": "The binary likely contains encrypted or compressed data.",
  93. "Details":
  94.  
  95. "section": "name: .rsrc, entropy: 7.41, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x0004e200, virtual_size: 0x0004e004"
  96.  
  97.  
  98.  
  99.  
  100. "Description": "Executed a process and injected code into it, probably while unpacking",
  101. "Details":
  102.  
  103. "Injection": "ezeifh.exe(2368) -> ezeifh.exe(2436)"
  104.  
  105.  
  106.  
  107.  
  108. "Description": "Sniffs keystrokes",
  109. "Details":
  110.  
  111. "SetWindowsHookExW": "Process: ezeifh.exe(2436)"
  112.  
  113.  
  114.  
  115.  
  116. "Description": "Attempts to restart the guest VM",
  117. "Details":
  118.  
  119.  
  120. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  121. "Details":
  122.  
  123. "Process": "ezeifh.exe tried to sleep 2286 seconds, actually delayed analysis time by 0 seconds"
  124.  
  125.  
  126. "Process": "WmiPrvSE.exe tried to sleep 613 seconds, actually delayed analysis time by 0 seconds"
  127.  
  128.  
  129.  
  130.  
  131. "Description": "Tries to unhook or modify Windows functions monitored by Cuckoo",
  132. "Details":
  133.  
  134. "unhook": "function_name: NtCreateSection, type: modification"
  135.  
  136.  
  137.  
  138.  
  139. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  140. "Details":
  141.  
  142. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 4480336 times"
  143.  
  144.  
  145.  
  146.  
  147. "Description": "Steals private information from local Internet browsers",
  148. "Details":
  149.  
  150. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies"
  151.  
  152.  
  153. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  154.  
  155.  
  156.  
  157.  
  158. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  159. "Details":
  160.  
  161.  
  162. "Description": "File has been identified by 19 Antiviruses on VirusTotal as malicious",
  163. "Details":
  164.  
  165. "Cylance": "Unsafe"
  166.  
  167.  
  168. "Cybereason": "malicious.bbcad5"
  169.  
  170.  
  171. "TrendMicro": "TrojanSpy.Win32.LOKI.SMDD.hp"
  172.  
  173.  
  174. "Symantec": "Packed.Generic.516"
  175.  
  176.  
  177. "APEX": "Malicious"
  178.  
  179.  
  180. "Invincea": "heuristic"
  181.  
  182.  
  183. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.tc"
  184.  
  185.  
  186. "Trapmine": "malicious.high.ml.score"
  187.  
  188.  
  189. "FireEye": "Generic.mg.9a2ac31f65bb11ae"
  190.  
  191.  
  192. "SentinelOne": "DFI - Suspicious PE"
  193.  
  194.  
  195. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  196.  
  197.  
  198. "Endgame": "malicious (high confidence)"
  199.  
  200.  
  201. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  202.  
  203.  
  204. "Acronis": "suspicious"
  205.  
  206.  
  207. "TrendMicro-HouseCall": "TrojanSpy.Win32.LOKI.SMDD.hp"
  208.  
  209.  
  210. "Rising": "Trojan.Injector!1.AFE3 (CLASSIC)"
  211.  
  212.  
  213. "Fortinet": "W32/Injector.EGKJ!tr"
  214.  
  215.  
  216. "CrowdStrike": "win/malicious_confidence_100% (D)"
  217.  
  218.  
  219. "Qihoo-360": "HEUR/QVM05.1.95DF.Malware.Gen"
  220.  
  221.  
  222.  
  223.  
  224. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  225. "Details":
  226.  
  227.  
  228. "Description": "Checks the system manufacturer, likely for anti-virtualization",
  229. "Details":
  230.  
  231.  
  232. "Description": "Creates a copy of itself",
  233. "Details":
  234.  
  235. "copy": "C:\\Users\\user\\AppData\\Roaming\\ezeolfm\\ezeifh.exe"
  236.  
  237.  
  238.  
  239.  
  240. "Description": "Harvests credentials from local FTP client softwares",
  241. "Details":
  242.  
  243. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  244.  
  245.  
  246. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  247.  
  248.  
  249. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  250.  
  251.  
  252. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  253.  
  254.  
  255. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  256.  
  257.  
  258. "file": "C:\\cftp\\Ftplist.txt"
  259.  
  260.  
  261. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  262.  
  263.  
  264.  
  265.  
  266. "Description": "Harvests information related to installed mail clients",
  267. "Details":
  268.  
  269. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  270.  
  271.  
  272. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  273.  
  274.  
  275. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  276.  
  277.  
  278. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  279.  
  280.  
  281. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  282.  
  283.  
  284. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  285.  
  286.  
  287. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  288.  
  289.  
  290. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  291.  
  292.  
  293. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  294.  
  295.  
  296. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  297.  
  298.  
  299. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  300.  
  301.  
  302. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  303.  
  304.  
  305. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  306.  
  307.  
  308. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  309.  
  310.  
  311. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  312.  
  313.  
  314. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  315.  
  316.  
  317. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  318.  
  319.  
  320.  
  321.  
  322. "Description": "Attempts to interact with an Alternate Data Stream (ADS)",
  323. "Details":
  324.  
  325. "file": "C:\\Users\\user\\AppData\\Roaming\\ezeolfm\\ezeifh.exe:ZoneIdentifier"
  326.  
  327.  
  328.  
  329.  
  330. "Description": "Collects information to fingerprint the system",
  331. "Details":
  332.  
  333.  
  334. "Description": "Anomalous binary characteristics",
  335. "Details":
  336.  
  337. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  338.  
  339.  
  340.  
  341.  
  342.  
  343. * Started Service:
  344. "VaultSvc",
  345. "WerSvc",
  346. "W32Time"
  347.  
  348.  
  349. * Mutexes:
  350. "Global\\CLR_CASOFF_MUTEX",
  351. "Global\\.net clr networking",
  352. "Local\\_!MSFTHISTORY!_",
  353. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  354. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  355. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  356. "Local\\WERReportingForProcess2204",
  357. "Global\\\\xe5\\x88\\x90\\xc2\\x84",
  358. "Global\\\\xed\\x95\\xb0\\xc7\\x8d",
  359. "WERUI_BEX64-d9cea5d53964d256a96f47a4e221d2152335d",
  360. "Global\\ADAP_WMI_ENTRY",
  361. "Global\\RefreshRA_Mutex",
  362. "Global\\RefreshRA_Mutex_Lib",
  363. "Global\\RefreshRA_Mutex_Flag"
  364.  
  365.  
  366. * Modified Files:
  367. "C:\\Users\\user\\AppData\\Roaming\\ezeolfm\\ezeifh.exe",
  368. "C:\\Users\\user\\AppData\\Roaming\\ezeolfm\\ezeifh.exe:ZoneIdentifier",
  369. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  370. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  371. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  372. "C:\\Users\\user\\AppData\\Roaming\\3ad30jcr.w00\\Chrome\\Default\\Cookies",
  373. "C:\\Users\\user\\AppData\\Roaming\\3ad30jcr.w00.zip",
  374. "C:\\Users\\user\\AppData\\Roaming\\R81Lm58F11.jpeg",
  375. "C:\\Users\\user\\AppData\\Roaming\\ByT96nOG4N.jpeg",
  376. "C:\\Users\\user\\AppData\\Roaming\\Y7U38wZo85.jpeg",
  377. "C:\\Users\\user\\AppData\\Roaming\\BEtZ9ot61D.jpeg",
  378. "C:\\Users\\user\\AppData\\Roaming\\EkEUnzKX55.jpeg",
  379. "C:\\Users\\user\\AppData\\Roaming\\AUJgCK3sb0.jpeg",
  380. "C:\\Users\\user\\AppData\\Roaming\\AY4AEV0PBi.jpeg",
  381. "C:\\Users\\user\\AppData\\Roaming\\AxRD66wN4G.jpeg",
  382. "C:\\Users\\user\\AppData\\Roaming\\IJB2HuRSlW.jpeg",
  383. "C:\\Users\\user\\AppData\\Roaming\\GjKn9pcUFh.jpeg",
  384. "C:\\Users\\user\\AppData\\Roaming\\WkVVzeb679.jpeg",
  385. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  386. "\\??\\WMIDataDevice",
  387. "\\??\\PIPE\\wkssvc",
  388. "\\??\\PIPE\\srvsvc",
  389. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  390. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  391. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4cbf3d1d-5feb-4971-b977-59608b4dcace",
  392. "\\??\\PIPE\\lsarpc",
  393. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA1A1.tmp.appcompat.txt",
  394. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA992.tmp.WERInternalMetadata.xml",
  395. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA9C1.tmp.hdmp",
  396. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB52C.tmp.mdmp",
  397. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_d9cea5d53964d256a96f47a4e221d2152335d_cab_04508b70\\WERA1A1.tmp.appcompat.txt",
  398. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_d9cea5d53964d256a96f47a4e221d2152335d_cab_04508b70\\WERA992.tmp.WERInternalMetadata.xml",
  399. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_d9cea5d53964d256a96f47a4e221d2152335d_cab_04508b70\\WERA9C1.tmp.hdmp",
  400. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_d9cea5d53964d256a96f47a4e221d2152335d_cab_04508b70\\WERB52C.tmp.mdmp",
  401. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_d9cea5d53964d256a96f47a4e221d2152335d_cab_04508b70\\Report.wer",
  402. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_d9cea5d53964d256a96f47a4e221d2152335d_cab_04508b70\\Report.wer.tmp",
  403. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl_new.h"
  404.  
  405.  
  406. * Deleted Files:
  407. "C:\\Users\\user\\AppData\\Roaming\\ezeolfm\\ezeifh.exe",
  408. "C:\\Users\\user\\AppData\\Roaming\\3ad30jcr.w00\\Chrome\\Default\\Cookies",
  409. "C:\\Users\\user\\AppData\\Roaming\\3ad30jcr.w00\\Chrome\\Default",
  410. "C:\\Users\\user\\AppData\\Roaming\\3ad30jcr.w00\\Chrome",
  411. "C:\\Users\\user\\AppData\\Roaming\\3ad30jcr.w00",
  412. "C:\\Users\\user\\AppData\\Roaming\\R81Lm58F11.jpeg",
  413. "C:\\Users\\user\\AppData\\Roaming\\3ad30jcr.w00.zip",
  414. "C:\\Users\\user\\AppData\\Roaming\\Y7U38wZo85.jpeg",
  415. "C:\\Users\\user\\AppData\\Roaming\\ByT96nOG4N.jpeg",
  416. "C:\\Users\\user\\AppData\\Roaming\\BEtZ9ot61D.jpeg",
  417. "C:\\Users\\user\\AppData\\Roaming\\EkEUnzKX55.jpeg",
  418. "C:\\Users\\user\\AppData\\Roaming\\AUJgCK3sb0.jpeg",
  419. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA1A1.tmp",
  420. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA1A1.tmp.appcompat.txt",
  421. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA992.tmp",
  422. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA992.tmp.WERInternalMetadata.xml",
  423. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA9C1.tmp",
  424. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA9C1.tmp.hdmp",
  425. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB52C.tmp",
  426. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERB52C.tmp.mdmp",
  427. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_d9cea5d53964d256a96f47a4e221d2152335d_cab_04508b70\\Report.wer.tmp"
  428.  
  429.  
  430. * Modified Registry Keys:
  431. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\ezeifh_RASAPI32",
  432. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\ezeifh_RASAPI32\\EnableFileTracing",
  433. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\ezeifh_RASAPI32\\EnableConsoleTracing",
  434. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\ezeifh_RASAPI32\\FileTracingMask",
  435. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\ezeifh_RASAPI32\\ConsoleTracingMask",
  436. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\ezeifh_RASAPI32\\MaxFileSize",
  437. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\ezeifh_RASAPI32\\FileDirectory",
  438. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\Type",
  439. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  440. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\TimeProviders\\NtpClient\\SpecialPollTimeRemaining",
  441. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent",
  442. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent\\DefaultConsent",
  443. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\IDE\\DiskVBOX_HARDDISK___________________________1.0_____\\5&33d1638a&0&0.0.0_0-00000000-0000-0000-0000-000000000000",
  444. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\advapi32.dllMofResourceName",
  445. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\en-US\\advapi32.dll.muiMofResourceName",
  446. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ACPI.sysACPIMOFResource",
  447. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ACPI.sys.muiACPIMOFResource",
  448. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ndis.sysMofResourceName",
  449. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ndis.sys.muiMofResourceName",
  450. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\mssmbios.sysMofResource",
  451. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\mssmbios.sys.muiMofResource",
  452. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\HDAudBus.sysHDAudioMofName",
  453. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\HDAudBus.sys.muiHDAudioMofName",
  454. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\intelppm.sysPROCESSORWMI",
  455. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\intelppm.sys.muiPROCESSORWMI",
  456. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\portcls.SYSPortclsMof",
  457. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\en-US\\portcls.SYS.muiPortclsMof",
  458. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sysMonitorWMI"
  459.  
  460.  
  461. * Deleted Registry Keys:
  462. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sysMonitorWMI"
  463.  
  464.  
  465. * DNS Communications:
  466.  
  467. "type": "A",
  468. "request": "checkip.amazonaws.com",
  469. "answers":
  470.  
  471. "data": "52.206.161.133",
  472. "type": "A"
  473.  
  474.  
  475. "data": "checkip.check-ip.aws.a2z.com",
  476. "type": "CNAME"
  477.  
  478.  
  479. "data": "52.6.79.229",
  480. "type": "A"
  481.  
  482.  
  483. "data": "34.197.157.64",
  484. "type": "A"
  485.  
  486.  
  487. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  488. "type": "CNAME"
  489.  
  490.  
  491. "data": "34.233.102.38",
  492. "type": "A"
  493.  
  494.  
  495. "data": "52.202.139.131",
  496. "type": "A"
  497.  
  498.  
  499. "data": "18.211.215.84",
  500. "type": "A"
  501.  
  502.  
  503.  
  504.  
  505. "type": "A",
  506. "request": "gh-ws-rhl01.garanntor.net",
  507. "answers":
  508.  
  509. "data": "164.160.128.117",
  510. "type": "A"
  511.  
  512.  
  513.  
  514.  
  515.  
  516. * Domains:
  517.  
  518. "ip": "34.233.102.38",
  519. "domain": "checkip.amazonaws.com"
  520.  
  521.  
  522. "ip": "164.160.128.117",
  523. "domain": "gh-ws-rhl01.garanntor.net"
  524.  
  525.  
  526.  
  527. * Network Communication - ICMP:
  528.  
  529. * Network Communication - HTTP:
  530.  
  531. "count": 1,
  532. "body": "",
  533. "uri": "http://checkip.amazonaws.com/",
  534. "user-agent": "",
  535. "method": "GET",
  536. "host": "checkip.amazonaws.com",
  537. "version": "1.1",
  538. "path": "/",
  539. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  540. "port": 80
  541.  
  542.  
  543.  
  544. * Network Communication - SMTP:
  545.  
  546. * Network Communication - Hosts:
  547.  
  548. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement