Advertisement
paladin316

AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449_exe_2019-07-17_18_30.txt

Jul 17th, 2019
1,283
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.83 KB | None | 0 0
  1.  
  2. * MalFamily: "AgentTesla"
  3.  
  4. * MalScore: 10.0
  5.  
  6. * File Name: "AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449.exe"
  7. * File Size: 1085440
  8. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. * SHA256: "ac9ed1e9c71d3df1c947d637505bf2b4c151c1d6b070a49d9fbcb1ded1e6f713"
  10. * MD5: "0ed0dfce5e82ef2c82580a65a59a4449"
  11. * SHA1: "3b0943ad92179e5340ce76ab074625d72b824a1b"
  12. * SHA512: "97ee35d299e2d5f205c7fc79a29028e9bfd006ab351c202b494f4a2cfa9deb65f6551bef8be0c7cbe146cc69951ba6019350dae5ce2e504837a6a9c9202ca386"
  13. * CRC32: "F3748DD3"
  14. * SSDEEP: "24576:+rIKt0CU+YM7oG2VB+XwK6G9o47GQuWc6c0VM/LEUCOO2/0qH:6KNVB0aFcG8c0qH"
  15.  
  16. * Process Execution:
  17. "AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449.exe",
  18. "AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449.exe",
  19. "services.exe",
  20. "svchost.exe",
  21. "WmiPrvSE.exe",
  22. "WmiPrvSE.exe",
  23. "lsass.exe",
  24. "taskhost.exe",
  25. "WMIADAP.exe"
  26.  
  27.  
  28. * Executed Commands:
  29. "\"C:\\Users\\user\\AppData\\Local\\Temp\\AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449.exe\"",
  30. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  31. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding",
  32. "C:\\Windows\\system32\\lsass.exe"
  33.  
  34.  
  35. * Signatures Detected:
  36.  
  37. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  38. "Details":
  39.  
  40. "IP": "164.160.128.117:587"
  41.  
  42.  
  43.  
  44.  
  45. "Description": "Creates RWX memory",
  46. "Details":
  47.  
  48.  
  49. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  50. "Details":
  51.  
  52. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  53.  
  54.  
  55. "suspicious_request": "http://checkip.amazonaws.com/"
  56.  
  57.  
  58.  
  59.  
  60. "Description": "Performs some HTTP requests",
  61. "Details":
  62.  
  63. "url": "http://checkip.amazonaws.com/"
  64.  
  65.  
  66.  
  67.  
  68. "Description": "The binary likely contains encrypted or compressed data.",
  69. "Details":
  70.  
  71. "section": "name: .rsrc, entropy: 7.38, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x0004f200, virtual_size: 0x0004f174"
  72.  
  73.  
  74.  
  75.  
  76. "Description": "Executed a process and injected code into it, probably while unpacking",
  77. "Details":
  78.  
  79. "Injection": "AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449.exe(1640) -> AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449.exe(1120)"
  80.  
  81.  
  82.  
  83.  
  84. "Description": "Sniffs keystrokes",
  85. "Details":
  86.  
  87. "SetWindowsHookExW": "Process: AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449.exe(1120)"
  88.  
  89.  
  90.  
  91.  
  92. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  93. "Details":
  94.  
  95. "Process": "AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449.exe tried to sleep 2248 seconds, actually delayed analysis time by 0 seconds"
  96.  
  97.  
  98.  
  99.  
  100. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  101. "Details":
  102.  
  103. "Spam": "services.exe (504) called API GetSystemTimeAsFileTime 2794008 times"
  104.  
  105.  
  106.  
  107.  
  108. "Description": "Steals private information from local Internet browsers",
  109. "Details":
  110.  
  111. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies"
  112.  
  113.  
  114. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  115.  
  116.  
  117.  
  118.  
  119. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  120. "Details":
  121.  
  122.  
  123. "Description": "File has been identified by 24 Antiviruses on VirusTotal as malicious",
  124. "Details":
  125.  
  126. "FireEye": "Generic.mg.0ed0dfce5e82ef2c"
  127.  
  128.  
  129. "Qihoo-360": "HEUR/QVM05.1.9643.Malware.Gen"
  130.  
  131.  
  132. "McAfee": "Artemis!0ED0DFCE5E82"
  133.  
  134.  
  135. "Cybereason": "malicious.d92179"
  136.  
  137.  
  138. "Invincea": "heuristic"
  139.  
  140.  
  141. "Symantec": "Packed.Generic.516"
  142.  
  143.  
  144. "APEX": "Malicious"
  145.  
  146.  
  147. "Kaspersky": "UDS:DangerousObject.Multi.Generic"
  148.  
  149.  
  150. "Paloalto": "generic.ml"
  151.  
  152.  
  153. "Rising": "Trojan.Injector!1.AFE3 (CLASSIC)"
  154.  
  155.  
  156. "TrendMicro": "TrojanSpy.Win32.LOKI.SMDD.hp"
  157.  
  158.  
  159. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.tc"
  160.  
  161.  
  162. "Trapmine": "malicious.high.ml.score"
  163.  
  164.  
  165. "SentinelOne": "DFI - Suspicious PE"
  166.  
  167.  
  168. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  169.  
  170.  
  171. "Endgame": "malicious (high confidence)"
  172.  
  173.  
  174. "ZoneAlarm": "UDS:DangerousObject.Multi.Generic"
  175.  
  176.  
  177. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  178.  
  179.  
  180. "Acronis": "suspicious"
  181.  
  182.  
  183. "Cylance": "Unsafe"
  184.  
  185.  
  186. "TrendMicro-HouseCall": "TrojanSpy.Win32.LOKI.SMDD.hp"
  187.  
  188.  
  189. "Fortinet": "W32/Injector.EGKJ!tr"
  190.  
  191.  
  192. "CrowdStrike": "win/malicious_confidence_100% (W)"
  193.  
  194.  
  195. "MaxSecure": "Trojan.Malware.300983.susgen"
  196.  
  197.  
  198.  
  199.  
  200. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  201. "Details":
  202.  
  203.  
  204. "Description": "Harvests credentials from local FTP client softwares",
  205. "Details":
  206.  
  207. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  208.  
  209.  
  210. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  211.  
  212.  
  213. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  214.  
  215.  
  216. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  217.  
  218.  
  219. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  220.  
  221.  
  222. "file": "C:\\cftp\\Ftplist.txt"
  223.  
  224.  
  225. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  226.  
  227.  
  228.  
  229.  
  230. "Description": "Harvests information related to installed mail clients",
  231. "Details":
  232.  
  233. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  234.  
  235.  
  236. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  237.  
  238.  
  239. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  240.  
  241.  
  242. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  243.  
  244.  
  245. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  246.  
  247.  
  248. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  249.  
  250.  
  251. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  252.  
  253.  
  254. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  255.  
  256.  
  257. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  258.  
  259.  
  260. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  261.  
  262.  
  263. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  264.  
  265.  
  266. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  267.  
  268.  
  269. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  270.  
  271.  
  272. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  273.  
  274.  
  275. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  276.  
  277.  
  278. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  279.  
  280.  
  281. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  282.  
  283.  
  284.  
  285.  
  286. "Description": "Collects information to fingerprint the system",
  287. "Details":
  288.  
  289.  
  290. "Description": "Anomalous binary characteristics",
  291. "Details":
  292.  
  293. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  294.  
  295.  
  296.  
  297.  
  298.  
  299. * Started Service:
  300. "VaultSvc"
  301.  
  302.  
  303. * Mutexes:
  304. "Global\\CLR_CASOFF_MUTEX",
  305. "Global\\.net clr networking",
  306. "Local\\_!MSFTHISTORY!_",
  307. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  308. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  309. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  310. "Global\\ADAP_WMI_ENTRY",
  311. "Global\\RefreshRA_Mutex",
  312. "Global\\RefreshRA_Mutex_Lib",
  313. "Global\\RefreshRA_Mutex_Flag"
  314.  
  315.  
  316. * Modified Files:
  317. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  318. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  319. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  320. "C:\\Users\\user\\AppData\\Roaming\\R41bK68i86.jpeg",
  321. "C:\\Users\\user\\AppData\\Roaming\\a23alice.e3u\\Chrome\\Default\\Cookies",
  322. "C:\\Users\\user\\AppData\\Roaming\\a23alice.e3u.zip",
  323. "C:\\Users\\user\\AppData\\Roaming\\Zmx7990YH4.jpeg",
  324. "C:\\Users\\user\\AppData\\Roaming\\RBaFz08Q3I.jpeg",
  325. "C:\\Users\\user\\AppData\\Roaming\\O30M58A4L0.jpeg",
  326. "C:\\Users\\user\\AppData\\Roaming\\MruYC4Q9sN.jpeg",
  327. "C:\\Users\\user\\AppData\\Roaming\\Anq0a4F294.jpeg",
  328. "C:\\Users\\user\\AppData\\Roaming\\O1312Bs950.jpeg",
  329. "C:\\Users\\user\\AppData\\Roaming\\A7xr2iBh86.jpeg",
  330. "C:\\Users\\user\\AppData\\Roaming\\En8ZSH7871.jpeg",
  331. "C:\\Users\\user\\AppData\\Roaming\\FrWX9K0Y6s.jpeg",
  332. "C:\\Users\\user\\AppData\\Roaming\\WXZype562h.jpeg",
  333. "C:\\Users\\user\\AppData\\Roaming\\R9ZIF8Fz8E.jpeg",
  334. "C:\\Users\\user\\AppData\\Roaming\\Sx2vuLSK00.jpeg",
  335. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  336. "\\??\\WMIDataDevice",
  337. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8",
  338. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl_new.h"
  339.  
  340.  
  341. * Deleted Files:
  342. "C:\\Users\\user\\AppData\\Roaming\\a23alice.e3u\\Chrome\\Default\\Cookies",
  343. "C:\\Users\\user\\AppData\\Roaming\\a23alice.e3u\\Chrome\\Default",
  344. "C:\\Users\\user\\AppData\\Roaming\\a23alice.e3u\\Chrome",
  345. "C:\\Users\\user\\AppData\\Roaming\\a23alice.e3u",
  346. "C:\\Users\\user\\AppData\\Roaming\\a23alice.e3u.zip",
  347. "C:\\Users\\user\\AppData\\Roaming\\R41bK68i86.jpeg",
  348. "C:\\Users\\user\\AppData\\Roaming\\RBaFz08Q3I.jpeg",
  349. "C:\\Users\\user\\AppData\\Roaming\\Zmx7990YH4.jpeg",
  350. "C:\\Users\\user\\AppData\\Roaming\\MruYC4Q9sN.jpeg",
  351. "C:\\Users\\user\\AppData\\Roaming\\O30M58A4L0.jpeg",
  352. "C:\\Users\\user\\AppData\\Roaming\\Anq0a4F294.jpeg",
  353. "C:\\Users\\user\\AppData\\Roaming\\O1312Bs950.jpeg",
  354. "C:\\Users\\user\\AppData\\Roaming\\A7xr2iBh86.jpeg",
  355. "C:\\Users\\user\\AppData\\Roaming\\En8ZSH7871.jpeg",
  356. "C:\\Users\\user\\AppData\\Roaming\\FrWX9K0Y6s.jpeg",
  357. "C:\\Users\\user\\AppData\\Roaming\\WXZype562h.jpeg"
  358.  
  359.  
  360. * Modified Registry Keys:
  361. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449_RASAPI32",
  362. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449_RASAPI32\\EnableFileTracing",
  363. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449_RASAPI32\\EnableConsoleTracing",
  364. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449_RASAPI32\\FileTracingMask",
  365. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449_RASAPI32\\ConsoleTracingMask",
  366. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449_RASAPI32\\MaxFileSize",
  367. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\AgentTesla_0ed0dfce5e82ef2c82580a65a59a4449_RASAPI32\\FileDirectory",
  368. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\IDE\\DiskVBOX_HARDDISK___________________________1.0_____\\5&33d1638a&0&0.0.0_0-00000000-0000-0000-0000-000000000000",
  369. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\advapi32.dllMofResourceName",
  370. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\en-US\\advapi32.dll.muiMofResourceName",
  371. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ACPI.sysACPIMOFResource",
  372. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ACPI.sys.muiACPIMOFResource",
  373. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ndis.sysMofResourceName",
  374. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ndis.sys.muiMofResourceName",
  375. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\mssmbios.sysMofResource",
  376. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\mssmbios.sys.muiMofResource",
  377. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\HDAudBus.sysHDAudioMofName",
  378. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\HDAudBus.sys.muiHDAudioMofName",
  379. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\intelppm.sysPROCESSORWMI",
  380. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\intelppm.sys.muiPROCESSORWMI",
  381. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\portcls.SYSPortclsMof",
  382. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\en-US\\portcls.SYS.muiPortclsMof"
  383.  
  384.  
  385. * Deleted Registry Keys:
  386.  
  387. * DNS Communications:
  388.  
  389. "type": "A",
  390. "request": "checkip.amazonaws.com",
  391. "answers":
  392.  
  393. "data": "52.206.161.133",
  394. "type": "A"
  395.  
  396.  
  397. "data": "checkip.check-ip.aws.a2z.com",
  398. "type": "CNAME"
  399.  
  400.  
  401. "data": "52.6.79.229",
  402. "type": "A"
  403.  
  404.  
  405. "data": "34.197.157.64",
  406. "type": "A"
  407.  
  408.  
  409. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  410. "type": "CNAME"
  411.  
  412.  
  413. "data": "34.233.102.38",
  414. "type": "A"
  415.  
  416.  
  417. "data": "52.202.139.131",
  418. "type": "A"
  419.  
  420.  
  421. "data": "18.211.215.84",
  422. "type": "A"
  423.  
  424.  
  425.  
  426.  
  427. "type": "A",
  428. "request": "gh-ws-rhl01.garanntor.net",
  429. "answers":
  430.  
  431. "data": "164.160.128.117",
  432. "type": "A"
  433.  
  434.  
  435.  
  436.  
  437.  
  438. * Domains:
  439.  
  440. "ip": "164.160.128.117",
  441. "domain": "gh-ws-rhl01.garanntor.net"
  442.  
  443.  
  444. "ip": "52.6.79.229",
  445. "domain": "checkip.amazonaws.com"
  446.  
  447.  
  448.  
  449. * Network Communication - ICMP:
  450.  
  451. * Network Communication - HTTP:
  452.  
  453. "count": 2,
  454. "body": "",
  455. "uri": "http://checkip.amazonaws.com/",
  456. "user-agent": "",
  457. "method": "GET",
  458. "host": "checkip.amazonaws.com",
  459. "version": "1.1",
  460. "path": "/",
  461. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  462. "port": 80
  463.  
  464.  
  465.  
  466. * Network Communication - SMTP:
  467.  
  468. * Network Communication - Hosts:
  469.  
  470. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement