Advertisement
paladin316

agenttesla_32937a7a6b224f291b5c24e6471526742f0dcd7639c5a97df4994109efc6075a_2019-08-21_11_20.txt

Aug 21st, 2019
1,812
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 25.80 KB | None | 0 0
  1.  
  2. * MalFamily: "AgentTesla"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "agenttesla_32937a7a6b224f291b5c24e6471526742f0dcd7639c5a97df4994109efc6075a"
  7. * File Size: 776570
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  9. * SHA256: "32937a7a6b224f291b5c24e6471526742f0dcd7639c5a97df4994109efc6075a"
  10. * MD5: "aac0a437aefd329bf5ee4363d400f7fb"
  11. * SHA1: "76d5f29c464e4d72de086f0f41d097b226a6c81b"
  12. * SHA512: "12a99e1c99fd5bec4d92a7ee3e1bc72be2995a3811452dd051ea77602e2b6d01492bc97ff32a9a3e6db9dbdfddf1c02a5e35d02eb9c78a6d7d49f3349082a760"
  13. * CRC32: "AD80C479"
  14. * SSDEEP: "12288:xquErHF6xC9D6DmR1J98w4oknqOKwnzIcXbOL+iW/0Lb3I9q34T6Dv8Flt1/Q0:0rl6kD68JmloOnzRLY+iWiMow28/t1Y0"
  15.  
  16. * Process Execution:
  17. "agenttesla_32937a7a6b224f291b5c24e6471526742f0dcd7639c5a97df4994109efc6075a.exe",
  18. "RegAsm.exe",
  19. "svchost.exe",
  20. "WmiPrvSE.exe",
  21. "WmiPrvSE.exe",
  22. "svchost.exe",
  23. "taskeng.exe",
  24. "taskeng.exe",
  25. "msoia.exe",
  26. "msoia.exe",
  27. "WMIADAP.exe",
  28. "taskeng.exe"
  29.  
  30.  
  31. * Executed Commands:
  32. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  33. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding",
  34. "taskeng.exe 34E7CA86-174D-4EE9-8D35-20E48B973ACB S-1-5-18:NT AUTHORITY\\System:Service:",
  35. "taskeng.exe BF84C288-EB5F-4DA2-A2F4-CAA4162D440B S-1-5-21-0000000000-0000000000-0000000000-1000:Host\\user:Interactive:1",
  36. "\\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE wmiadap.exe /F /T /R",
  37. "taskeng.exe FA4F00D8-E07D-4C1B-BC47-2A3A46665AA2 S-1-5-18:NT AUTHORITY\\System:Service:",
  38. "\"C:\\Program Files\\Common Files\\Microsoft Shared\\Office15\\OLicenseHeartbeat.exe\"",
  39. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload mininterval:2880",
  40. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload"
  41.  
  42.  
  43. * Signatures Detected:
  44.  
  45. "Description": "Creates RWX memory",
  46. "Details":
  47.  
  48.  
  49. "Description": "Reads data out of its own binary image",
  50. "Details":
  51.  
  52. "self_read": "process: agenttesla_32937a7a6b224f291b5c24e6471526742f0dcd7639c5a97df4994109efc6075a.exe, pid: 1392, offset: 0x00000000, length: 0x000bd97a"
  53.  
  54.  
  55.  
  56.  
  57. "Description": "A process created a hidden window",
  58. "Details":
  59.  
  60. "Process": "svchost.exe -> \\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE"
  61.  
  62.  
  63.  
  64.  
  65. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  66. "Details":
  67.  
  68. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  69.  
  70.  
  71. "suspicious_request": "http://checkip.dyndns.org/"
  72.  
  73.  
  74.  
  75.  
  76. "Description": "Performs some HTTP requests",
  77. "Details":
  78.  
  79. "url": "http://checkip.dyndns.org/"
  80.  
  81.  
  82.  
  83.  
  84. "Description": "The binary likely contains encrypted or compressed data.",
  85. "Details":
  86.  
  87. "section": "name: UPX1, entropy: 7.94, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x00055600, virtual_size: 0x00056000"
  88.  
  89.  
  90. "section": "name: .rsrc, entropy: 7.47, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x00067600, virtual_size: 0x00068000"
  91.  
  92.  
  93.  
  94.  
  95. "Description": "The executable is compressed using UPX",
  96. "Details":
  97.  
  98. "section": "name: UPX0, entropy: 0.00, characteristics: IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE, raw_size: 0x00000000, virtual_size: 0x000e7000"
  99.  
  100.  
  101.  
  102.  
  103. "Description": "Looks up the external IP address",
  104. "Details":
  105.  
  106. "domain": "checkip.dyndns.org"
  107.  
  108.  
  109.  
  110.  
  111. "Description": "Executed a process and injected code into it, probably while unpacking",
  112. "Details":
  113.  
  114. "Injection": "agenttesla_32937a7a6b224f291b5c24e6471526742f0dcd7639c5a97df4994109efc6075a.exe(1392) -> RegAsm.exe(3988)"
  115.  
  116.  
  117.  
  118.  
  119. "Description": "Sniffs keystrokes",
  120. "Details":
  121.  
  122. "SetWindowsHookExW": "Process: RegAsm.exe(3988)"
  123.  
  124.  
  125.  
  126.  
  127. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  128. "Details":
  129.  
  130. "Process": "taskeng.exe tried to sleep 360 seconds, actually delayed analysis time by 0 seconds"
  131.  
  132.  
  133. "Process": "WmiPrvSE.exe tried to sleep 302 seconds, actually delayed analysis time by 0 seconds"
  134.  
  135.  
  136. "Process": "svchost.exe tried to sleep 300 seconds, actually delayed analysis time by 0 seconds"
  137.  
  138.  
  139. "Process": "RegAsm.exe tried to sleep 4461 seconds, actually delayed analysis time by 0 seconds"
  140.  
  141.  
  142.  
  143.  
  144. "Description": "Steals private information from local Internet browsers",
  145. "Details":
  146.  
  147. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  148.  
  149.  
  150.  
  151.  
  152. "Description": "Installs itself for autorun at Windows startup",
  153. "Details":
  154.  
  155. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  156.  
  157.  
  158. "data": "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe"
  159.  
  160.  
  161.  
  162.  
  163. "Description": "Creates a hidden or system file",
  164. "Details":
  165.  
  166. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost"
  167.  
  168.  
  169. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe"
  170.  
  171.  
  172.  
  173.  
  174. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  175. "Details":
  176.  
  177.  
  178. "Description": "File has been identified by 48 Antiviruses on VirusTotal as malicious",
  179. "Details":
  180.  
  181. "MicroWorld-eScan": "Trojan.GenericKD.41365391"
  182.  
  183.  
  184. "FireEye": "Generic.mg.aac0a437aefd329b"
  185.  
  186.  
  187. "McAfee": "Packed-FTE!AAC0A437AEFD"
  188.  
  189.  
  190. "Malwarebytes": "Trojan.MalPack.Generic"
  191.  
  192.  
  193. "VIPRE": "Trojan.Win32.Generic!BT"
  194.  
  195.  
  196. "SUPERAntiSpyware": "Trojan.Agent/Gen-Dropper"
  197.  
  198.  
  199. "K7AntiVirus": "Trojan ( 0054df7c1 )"
  200.  
  201.  
  202. "K7GW": "Trojan ( 0054df7c1 )"
  203.  
  204.  
  205. "Cybereason": "malicious.7aefd3"
  206.  
  207.  
  208. "TrendMicro": "Trojan.AutoIt.CRYPTINJECT.SMA"
  209.  
  210.  
  211. "F-Prot": "W32/FakeDoc.J.gen!Eldorado"
  212.  
  213.  
  214. "Symantec": "ML.Attribute.HighConfidence"
  215.  
  216.  
  217. "APEX": "Malicious"
  218.  
  219.  
  220. "Avast": "Win32:Trojan-gen"
  221.  
  222.  
  223. "ClamAV": "Win.Malware.Azorult-6971822-0"
  224.  
  225.  
  226. "Kaspersky": "Backdoor.Win32.AutoIt.ed"
  227.  
  228.  
  229. "BitDefender": "Trojan.GenericKD.41365391"
  230.  
  231.  
  232. "Endgame": "malicious (moderate confidence)"
  233.  
  234.  
  235. "Emsisoft": "Trojan.GenericKD.41365391 (B)"
  236.  
  237.  
  238. "F-Secure": "Trojan.TR/Autoit.eltll"
  239.  
  240.  
  241. "DrWeb": "Trojan.AutoIt.421"
  242.  
  243.  
  244. "Invincea": "heuristic"
  245.  
  246.  
  247. "McAfee-GW-Edition": "BehavesLike.Win32.Dropper.bc"
  248.  
  249.  
  250. "Trapmine": "suspicious.low.ml.score"
  251.  
  252.  
  253. "Sophos": "Troj/AutoIt-CLG"
  254.  
  255.  
  256. "Cyren": "W32/FakeDoc.J.gen!Eldorado"
  257.  
  258.  
  259. "MaxSecure": "Trojan.Malware.300983.susgen"
  260.  
  261.  
  262. "Avira": "TR/Autoit.eltll"
  263.  
  264.  
  265. "MAX": "malware (ai score=87)"
  266.  
  267.  
  268. "Antiy-AVL": "GrayWare/Autoit.ShellCode.a"
  269.  
  270.  
  271. "Microsoft": "TrojanSpy:MSIL/AgentTesla"
  272.  
  273.  
  274. "Arcabit": "Trojan.Generic.D2772F8F"
  275.  
  276.  
  277. "ZoneAlarm": "HEUR:Trojan.Win32.Generic"
  278.  
  279.  
  280. "GData": "Trojan.GenericKD.41365391"
  281.  
  282.  
  283. "AhnLab-V3": "Trojan/Win32.Agent.R270625"
  284.  
  285.  
  286. "Acronis": "suspicious"
  287.  
  288.  
  289. "VBA32": "TrojanDropper.Agent"
  290.  
  291.  
  292. "ALYac": "Trojan.GenericKD.41365391"
  293.  
  294.  
  295. "Ad-Aware": "Trojan.GenericKD.41365391"
  296.  
  297.  
  298. "Cylance": "Unsafe"
  299.  
  300.  
  301. "ESET-NOD32": "a variant of Win32/Packed.AutoIt.PK"
  302.  
  303.  
  304. "TrendMicro-HouseCall": "Trojan.AutoIt.CRYPTINJECT.SMA"
  305.  
  306.  
  307. "Rising": "PUF.Pack-AutoIt!1.B8E7 (CLASSIC)"
  308.  
  309.  
  310. "Ikarus": "Trojan.Autoit"
  311.  
  312.  
  313. "Fortinet": "AutoIt/Scar.RWET!tr"
  314.  
  315.  
  316. "AVG": "Win32:Trojan-gen"
  317.  
  318.  
  319. "CrowdStrike": "win/malicious_confidence_100% (D)"
  320.  
  321.  
  322. "Qihoo-360": "HEUR/QVM11.1.596F.Malware.Gen"
  323.  
  324.  
  325.  
  326.  
  327. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  328. "Details":
  329.  
  330.  
  331. "Description": "Clamav Hits in Target/Dropped/SuriExtracted",
  332. "Details":
  333.  
  334. "target": "clamav:Win.Malware.Azorult-6971822-0, sha256:32937a7a6b224f291b5c24e6471526742f0dcd7639c5a97df4994109efc6075a, type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  335.  
  336.  
  337. "dropped": "clamav:Win.Malware.Azorult-6971822-0, sha256:bb98d406804ffd8c4de420c1e46f8e1dabebabc519b58fd7ae0e849d82680330 , guest_paths:C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe, type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed"
  338.  
  339.  
  340.  
  341.  
  342. "Description": "Harvests information related to installed mail clients",
  343. "Details":
  344.  
  345. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  346.  
  347.  
  348. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  349.  
  350.  
  351. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  352.  
  353.  
  354. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  355.  
  356.  
  357. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  358.  
  359.  
  360. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  361.  
  362.  
  363. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  364.  
  365.  
  366. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  367.  
  368.  
  369. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  370.  
  371.  
  372. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  373.  
  374.  
  375. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  376.  
  377.  
  378. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  379.  
  380.  
  381. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  382.  
  383.  
  384. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  385.  
  386.  
  387. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  388.  
  389.  
  390. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  391.  
  392.  
  393. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  394.  
  395.  
  396.  
  397.  
  398. "Description": "Makes SMTP requests, possibly sending spam or exfiltrating data.",
  399. "Details":
  400.  
  401. "SMTP": "217.70.178.9 (mail.gandi.net)"
  402.  
  403.  
  404.  
  405.  
  406. "Description": "Creates a slightly modified copy of itself",
  407. "Details":
  408.  
  409. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe"
  410.  
  411.  
  412. "percent_match": 99
  413.  
  414.  
  415.  
  416.  
  417. "Description": "Collects information to fingerprint the system",
  418. "Details":
  419.  
  420.  
  421.  
  422. * Started Service:
  423.  
  424. * Mutexes:
  425. "Global\\CLR_PerfMon_WrapMutex",
  426. "Global\\CLR_CASOFF_MUTEX",
  427. "Global\\.net clr networking",
  428. "Local\\_!MSFTHISTORY!_",
  429. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  430. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  431. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  432. "Global\\ADAP_WMI_ENTRY",
  433. "Global\\RefreshRA_Mutex",
  434. "Global\\RefreshRA_Mutex_Lib",
  435. "Global\\RefreshRA_Mutex_Flag"
  436.  
  437.  
  438. * Modified Files:
  439. "C:\\Users\\user\\AppData\\Local\\Temp\\BackgroundTransferHost\\igfxEM.exe",
  440. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  441. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  442. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  443. "C:\\Windows\\sysnative\\Tasks\\Microsoft\\Windows Defender\\MP Scheduled Scan",
  444. "\\Device\\LanmanDatagramReceiver",
  445. "C:\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb",
  446. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edb.chk",
  447. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  448. "\\??\\WMIDataDevice",
  449. "\\??\\PIPE\\wkssvc",
  450. "\\??\\PIPE\\srvsvc",
  451. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl_new.h",
  452. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl.h",
  453. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl_new.ini"
  454.  
  455.  
  456. * Deleted Files:
  457. "C:\\Windows\\sysnative\\Tasks\\Microsoft\\Windows Defender\\MpIdleTask",
  458. "C:\\Windows\\sysnative\\Tasks\\Microsoft\\Windows Defender\\MP Scheduled Scan",
  459. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edbtmp.log",
  460. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl.h",
  461. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl_new.h"
  462.  
  463.  
  464. * Modified Registry Keys:
  465. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load",
  466. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\RegAsm_RASAPI32",
  467. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\EnableFileTracing",
  468. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\EnableConsoleTracing",
  469. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\FileTracingMask",
  470. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\ConsoleTracingMask",
  471. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\MaxFileSize",
  472. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\FileDirectory",
  473. "HKEY_CURRENT_USER\\Software\\Classes\\Local Settings\\MuiCache\\2F\\52C64B7E\\LanguageList",
  474. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\8CAC77B8-DCD8-4533-AA3F-603B91504054\\Path",
  475. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\8CAC77B8-DCD8-4533-AA3F-603B91504054\\Hash",
  476. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tree\\Microsoft\\Windows Defender\\MP Scheduled Scan\\Id",
  477. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tree\\Microsoft\\Windows Defender\\MP Scheduled Scan\\Index",
  478. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\8CAC77B8-DCD8-4533-AA3F-603B91504054\\Triggers",
  479. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\8CAC77B8-DCD8-4533-AA3F-603B91504054\\DynamicInfo",
  480. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\ED0D73D7-BC97-46E2-AC55-FD6EB3F72C05\\DynamicInfo",
  481. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\34E7CA86-174D-4EE9-8D35-20E48B973ACB",
  482. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\B17E070E-57E3-43F6-96F5-A9A9C921DEBF\\DynamicInfo",
  483. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\BF84C288-EB5F-4DA2-A2F4-CAA4162D440B",
  484. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\DF000DCA-3FA2-48A6-9E59-C0606F9F8D73\\DynamicInfo",
  485. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\FA4F00D8-E07D-4C1B-BC47-2A3A46665AA2",
  486. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\34E7CA86-174D-4EE9-8D35-20E48B973ACB\\data",
  487. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\BF84C288-EB5F-4DA2-A2F4-CAA4162D440B\\data",
  488. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\IDE\\DiskVBOX_HARDDISK___________________________1.0_____\\5&33d1638a&0&0.0.0_0-00000000-0000-0000-0000-000000000000",
  489. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\advapi32.dllMofResourceName",
  490. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\en-US\\advapi32.dll.muiMofResourceName",
  491. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ACPI.sysACPIMOFResource",
  492. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ACPI.sys.muiACPIMOFResource",
  493. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ndis.sysMofResourceName",
  494. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ndis.sys.muiMofResourceName",
  495. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\mssmbios.sysMofResource",
  496. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\mssmbios.sys.muiMofResource",
  497. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\HDAudBus.sysHDAudioMofName",
  498. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\HDAudBus.sys.muiHDAudioMofName",
  499. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\intelppm.sysPROCESSORWMI",
  500. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\intelppm.sys.muiPROCESSORWMI",
  501. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\portcls.SYSPortclsMof",
  502. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\en-US\\portcls.SYS.muiPortclsMof",
  503. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sysMonitorWMI",
  504. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\FA4F00D8-E07D-4C1B-BC47-2A3A46665AA2\\data"
  505.  
  506.  
  507. * Deleted Registry Keys:
  508. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load",
  509. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sysMonitorWMI"
  510.  
  511.  
  512. * DNS Communications:
  513.  
  514. "type": "A",
  515. "request": "checkip.dyndns.org",
  516. "answers":
  517.  
  518. "data": "checkip.dyndns.com",
  519. "type": "CNAME"
  520.  
  521.  
  522. "data": "162.88.193.70",
  523. "type": "A"
  524.  
  525.  
  526. "data": "216.146.43.71",
  527. "type": "A"
  528.  
  529.  
  530. "data": "216.146.43.70",
  531. "type": "A"
  532.  
  533.  
  534. "data": "131.186.113.70",
  535. "type": "A"
  536.  
  537.  
  538.  
  539.  
  540. "type": "A",
  541. "request": "mail.gandi.net",
  542. "answers":
  543.  
  544. "data": "217.70.178.9",
  545. "type": "A"
  546.  
  547.  
  548.  
  549.  
  550.  
  551. * Domains:
  552.  
  553. "ip": "131.186.113.70",
  554. "domain": "checkip.dyndns.org"
  555.  
  556.  
  557. "ip": "217.70.178.9",
  558. "domain": "mail.gandi.net"
  559.  
  560.  
  561.  
  562. * Network Communication - ICMP:
  563.  
  564. * Network Communication - HTTP:
  565.  
  566. "count": 1,
  567. "body": "",
  568. "uri": "http://checkip.dyndns.org/",
  569. "user-agent": "",
  570. "method": "GET",
  571. "host": "checkip.dyndns.org",
  572. "version": "1.1",
  573. "path": "/",
  574. "data": "GET / HTTP/1.1\r\nHost: checkip.dyndns.org\r\nConnection: Keep-Alive\r\n\r\n",
  575. "port": 80
  576.  
  577.  
  578.  
  579. * Network Communication - SMTP:
  580.  
  581. "raw": "EHLO Host\r\nSTARTTLS\r\n\\x16\\x03\\x01\\x00q\\x01\\x00\\x00m\\x03\\x01%\\xc7\\x8bq\\x9f\\xd7\\x844O\\xfe,\\xa3\\xea\\xdd\\xbb\\xac\\xcb\\xb8\\xf84\\xd7x\\xddn\\xf2\\xbeZd\\xaa\\xd9\\x00\\x00\\x18\\x00/\\x005\\x00\\x05\\x00\n\\xc0\\x13\\xc0\\x14\\xc0\t\\xc0\n\\x002\\x008\\x00\\x13\\x00\\x04\\x01\\x00\\x00,\\xff\\x01\\x00\\x01\\x00\\x00\\x00\\x00\\x13\\x00\\x11\\x00\\x00\\x0email.gandi.net\\x00\n\\x00\\x06\\x00\\x04\\x00\\x17\\x00\\x18\\x00\\x0b\\x00\\x02\\x01\\x00\\x16\\x03\\x01\\x01\\x06\\x10\\x00\\x01\\x02\\x01\\x00\\x15\\xbcv\\xd1z\\x08D\\x0c\\x14\\x93\r\\xd2\\xa0Z7\\xcaLN\\xf9\\x0b\\x1e\\x87\\x05\\x83\\xaa\\x8f&\\xb8\\xf3w\\xc1\\x9e\\x12\\xc3\\xbdw\\x11\\x89HP\\xa5\\x14Z\\xe041 \\x97\\xd4N\\xe5\\x90y\\xfe\\xd6\\xcb\\xa6\\xecZ\\xffHa\\xdf\\x8b\\x84\\xeex\\xca\\xe3\\x9b\\xff\\xd3\\xaa\\x19I`\\x16\\x80\\x88\\xb1\\xe2b\\x84Ko\n\\x96-\\xe7\\xf7x\\xe8@\\x92!\\xc5\\xdfl\\x8fK\\x12\\xb9j\\xc1yj\\x0b\\xae\\xab\\xfd,)\\xb5\\xb0\\x8er\\xab\\x8b\\xd4o\\xa7\\x08\\xc9\\xc2n\\x1e\\xf9\\xb3\\x17\\xff\\x8eL\\xa7\\xfdj\\xe0\\xd0\t\\xb1\\xf7\\x1f2\\xd5\\xe0\\xda'\\xed\\xe9\\xa3\\x12:\\x02\\xad\\xe4\\xa8\\xa4\\xa82\\xb2\\xd0\\x13\\xde\\x0e\\xfa\\xdfDc\\x93u\r\\xae\\xdd\\x8e\\xcf\\x04\\xba\\x1e\\xec>\\xb9\\x1av\\x0ct\r\\xd0\\x96\\x16\\xf1\\x87?qD\\xa8\\x0e\\x19\\x9e\\x8eS\\xd5\\xc9\\xde\\x03\\xc4\\xa1\\x97\\xda\\x88\\x0b\\x85B\\xe7n\\xf4.A\\x92I\\x8f\\xc0\\xb0\\xa9\\xad\\xbb\\xed\\x08\\xf2\\xad\\xc78\\x13\\x9a\\xfaqP\\x19\\xdb\\xbf\\xe1\\x87m\\x82\\xce\\xc6\\x19\\xea-\\xaa\\x99W\t\\xc6\\x1f\\x14\\x03\\x01\\x00\\x01\\x01\\x16\\x03\\x01\\x000\\xdeg\\xa8\\xc6ffj\\x1d\\x94\\xd0Lq-g \\xe89\\xc7Qb\\x9e\\xbai|\\xc5\\x11`8&t<K\\xdd\\xf4J\\x8e\\xa8-\\xd4\\x80G\\x1b\\xc8\\xd5\\x94jK\\x17\\x03\\x01\\x000\\x9c\\xab-\\xa6\\x81\\x88,\\xd1q\\x8e$hd\\xd91,\\xa3\\xc2 C\\x80\\xa5d\\xb9\\xf5\\x19oVh\\xe4X\\x17\"\\xb5o\\x83\\xcf\\\\x11\\xd5x\\x88\\xce3\\xa4yb\\x17\\x03\\x01\\x00@<\\x99'`\\x10\\xb5\\x9e\\x83\\xa6Q\\x1c\\xb0N\\xa5\\x8c4\\x05\\xf2\\xc6V\\x04>;\\xd7\\xc1&(\\x9f\\x9b\\xef\\xcd\\xd7a\\xd1\\xeb\\xd8\\xe3M\\x91\\x1cj(\\x0c6\\x14L_\\x8b>9@\\x90\\xc2\\xe8;\\x0eG\\x1b\\xeb\\x85\\x8c\\xf5\\x0fh\\x17\\x03\\x01\\x000,\\x98\\x06\\xe1\\x87\\x92\\xa6\\x80\\xb9\\xb4%\\xd8(H\\x91V\\x9e\\x1fBT\\xd2\\x98\\xa7+\\xacR=\\xe2\\xc7C\\x17\n\\x92\\x16\\x9c\\x16\\x16\\x81\\x84^k=C\\x99w\\xb06\\x17\\x03\\x01\\x00@\\xae\\xe5\\xd1\\xdb\\xcb\\xc5\\x99\\xb5\\x9ei\\x96\\x8f\\xb2_\\xf2\\xab\\xc6V\nh\\x9f\\x0e\\xbd\\xb1e\\xc0@\\x11\\\\xec\\xb4\\xc8\\xdb\\x1eC\\xce\\xc2\\xea\\xc0\\xdb\\xb8\\x03\\xbbA\\xe78\\xf1T\\xdcOk\\x90R\\x0f\\xab\\x99\\x1bk\\xe9y\\x9b\\x9b\\xf2\\x18\\x17\\x03\\x01\\x00@\\xd9\\xd4\"\\x84\\xd3\\xd9\\xb4\\x15\\x98YW\\xf29 m\\x8eM\\xc5\\xfe\\xc8YY\\xcb\\xedW2\\x05\\xae\\x96\\x96\\xbf;\\xe5,\\xe2\\x0bz\\xaf\\x9f\\x15\\xdf\\x88d\\xf6\\x8a\\x11?c\\xcf\\x14\\xadVY\\xedN\n.\\xe5d\\x93?I",
  582. "dst": "217.70.178.9"
  583.  
  584.  
  585.  
  586. * Network Communication - Hosts:
  587.  
  588. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement