Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
168s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 02:30 UTC
Static task
static1
Behavioral task
behavioral1
Sample
776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe
Resource
win10v2004-20231215-en
General
-
Target
776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe
-
Size
9KB
-
MD5
fa17ada82de6fd6c7b93ec054ce3f085
-
SHA1
9db9954948de1c720ad28bf41b5e10c3588d9c21
-
SHA256
776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603
-
SHA512
0495c2479f5d7fd47bdcd5a5a098fca2c05c50f2c851540da138f0f280ba944eb4f8cdb9241d54faf829f217b7d2f82d394cc84feb1536f2a96664e49234323e
-
SSDEEP
96:WAfyA0Qts/4gb1f4JaYogNJVMps3PH7C64ln+flCnWiYNYNaRzNt:z0Q6/4gkT2ps+6unyBakz
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/1000-5-0x00000253709B0000-0x0000025370B10000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-6-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-7-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-9-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-11-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-13-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-15-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-19-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-17-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-21-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-23-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-25-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-27-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-29-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-31-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-33-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-35-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-37-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-39-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-41-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-43-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-45-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-47-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-49-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-51-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-53-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-55-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-57-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-59-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-61-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-63-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-65-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-67-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 behavioral2/memory/1000-69-0x00000253709B0000-0x0000025370B0B000-memory.dmp family_zgrat_v1 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ljfwqmdkju = "C:\\Users\\Admin\\AppData\\Roaming\\Ljfwqmdkju.exe" 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1000 set thread context of 1832 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe 109 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1000 wrote to memory of 1832 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe 109 PID 1000 wrote to memory of 1832 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe 109 PID 1000 wrote to memory of 1832 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe 109 PID 1000 wrote to memory of 1832 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe 109 PID 1000 wrote to memory of 1832 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe 109 PID 1000 wrote to memory of 1832 1000 776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe"C:\Users\Admin\AppData\Local\Temp\776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exeC:\Users\Admin\AppData\Local\Temp\776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe2⤵PID:1832
-
Network
-
Remote address:8.8.8.8:53Request81.171.91.138.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request81.171.91.138.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request85.177.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request9.228.82.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestkiosk.citizen-me.comIN AResponsekiosk.citizen-me.comIN A86.96.203.247
-
GEThttps://kiosk.citizen-me.com/Dmcftaoqvxi.vdf776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exeRemote address:86.96.203.247:443RequestGET /Dmcftaoqvxi.vdf HTTP/1.1
Host: kiosk.citizen-me.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Sun, 31 Dec 2023 02:17:02 GMT
Content-Length: 1418240
Connection: keep-alive
Last-Modified: Wed, 27 Dec 2023 19:05:00 GMT
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Request247.203.96.86.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request146.78.124.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request114.110.16.96.in-addr.arpaIN PTRResponse114.110.16.96.in-addr.arpaIN PTRa96-16-110-114deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request41.110.16.96.in-addr.arpaIN PTRResponse41.110.16.96.in-addr.arpaIN PTRa96-16-110-41deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request50.23.12.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.187.3.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request17.53.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request2.136.104.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request2.136.104.51.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request208.194.73.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request59.128.231.4.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request1.173.189.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request1.173.189.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request1.173.189.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301028_1XA7S3UMPIIEY7PGU&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301028_1XA7S3UMPIIEY7PGU&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 576184
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 242842603C0A4341A79E0F0633D856B4 Ref B: LON04EDGE1218 Ref C: 2023-12-31T02:33:51Z
date: Sun, 31 Dec 2023 02:33:50 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317300961_12GZY3GJPK3SP20HI&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317300961_12GZY3GJPK3SP20HI&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 424336
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CF7742849FDB42FD8D53368D269E6B41 Ref B: LON04EDGE1218 Ref C: 2023-12-31T02:33:52Z
date: Sun, 31 Dec 2023 02:33:51 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317300983_1WZXOPL411WEADUNL&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317300983_1WZXOPL411WEADUNL&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 495109
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1B2816DF0F1249CAB309E8C840AC4E2F Ref B: LON04EDGE1218 Ref C: 2023-12-31T02:33:52Z
date: Sun, 31 Dec 2023 02:33:51 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301461_1T6N40BUM5QD4UOJ8&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301461_1T6N40BUM5QD4UOJ8&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 459022
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D6532CB551D04C47801EC97F292F524D Ref B: LON04EDGE1218 Ref C: 2023-12-31T02:33:52Z
date: Sun, 31 Dec 2023 02:33:51 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301394_1XQ1UP6CPBEHM2FCF&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301394_1XQ1UP6CPBEHM2FCF&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301416_1MP9AZ7DJ4UBDL0Q4&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301416_1MP9AZ7DJ4UBDL0Q4&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
86.96.203.247:443https://kiosk.citizen-me.com/Dmcftaoqvxi.vdftls, http776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe33.9kB 1.5MB 701 1079
HTTP Request
GET https://kiosk.citizen-me.com/Dmcftaoqvxi.vdfHTTP Response
200 -
1.6kB 955 B 15 9
-
1.5kB 808 B 14 8
-
1.6kB 9.2kB 17 14
-
204.79.197.200:443https://tse1.mm.bing.net/th?id=OADD2.10239317301416_1MP9AZ7DJ4UBDL0Q4&pid=21.2&w=1080&h=1920&c=4tls, http245.9kB 1.3MB 922 916
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301028_1XA7S3UMPIIEY7PGU&pid=21.2&w=1920&h=1080&c=4HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317300961_12GZY3GJPK3SP20HI&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317300983_1WZXOPL411WEADUNL&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301461_1T6N40BUM5QD4UOJ8&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301394_1XQ1UP6CPBEHM2FCF&pid=21.2&w=1080&h=1920&c=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301416_1MP9AZ7DJ4UBDL0Q4&pid=21.2&w=1080&h=1920&c=4
-
144 B 146 B 2 1
DNS Request
81.171.91.138.in-addr.arpa
DNS Request
81.171.91.138.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
85.177.190.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
9.228.82.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
57.169.31.20.in-addr.arpa
-
8.8.8.8:53kiosk.citizen-me.comdns776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe66 B 82 B 1 1
DNS Request
kiosk.citizen-me.com
DNS Response
86.96.203.247
-
72 B 143 B 1 1
DNS Request
247.203.96.86.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
146.78.124.51.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
114.110.16.96.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
41.110.16.96.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
50.23.12.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
198.187.3.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
17.53.126.40.in-addr.arpa
-
142 B 157 B 2 1
DNS Request
2.136.104.51.in-addr.arpa
DNS Request
2.136.104.51.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
208.194.73.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
59.128.231.4.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
26.35.223.20.in-addr.arpa
-
213 B 157 B 3 1
DNS Request
1.173.189.20.in-addr.arpa
DNS Request
1.173.189.20.in-addr.arpa
DNS Request
1.173.189.20.in-addr.arpa
-
124 B 346 B 2 2
DNS Request
tse1.mm.bing.net
DNS Request
tse1.mm.bing.net
DNS Response
204.79.197.20013.107.21.200
DNS Response
204.79.197.20013.107.21.200
-
146 B 212 B 2 2
DNS Request
200.197.79.204.in-addr.arpa
DNS Request
200.197.79.204.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\776f5f4b3705685232f19d3bc76bc34af07ee2f230b9f4e16e56475dc7318603.exe.log
Filesize1KB
MD5613cb5d019ab441a116f4eef391473c5
SHA1f5b5ee69ffed1572a4dfeb057ff7d8497ca26b7e
SHA256fdee314b0607958df9c21a1c3ecad8149a243e0a6fe15002ff0fcc3435a9f1e6
SHA5122dfb09adac2591594932cbf634ed54b52336150e5c1b9ae8ed09a2a61035296c02cc4d22bb515c88b36bacd26271048fa99d2044242631ecd9cf6a724fb8809f