Analysis
-
max time kernel
299s -
max time network
286s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2024, 18:04 UTC
General
-
Target
injector.exe
-
Size
45KB
-
MD5
326de0250397bbb4dc3d6c59d86ff270
-
SHA1
54c382e15430944fb2f989c674691154530cf70e
-
SHA256
d9509675b5cc135df8819982448ee4713180c6f7c0fdc0c92af21200b5533039
-
SHA512
29eec3172941cba583f48ac3051dd88195cd70f659b319f9fda9e4afd6780b402b9391c4750dd929c90bb0a775a5236cc3575927140a7dedbdeb2c62d3f18699
-
SSDEEP
768:pdhO/poiiUcjlJInxCLue9H9Xqk5nWEZ5SbTDaJWI7CPW5J:nw+jjgn8ye9H9XqcnW85SbTgWIx
Malware Config
Extracted
xenorat
127.0.0.1
fn_external.exe
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
fn_exrternal.exe
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation injector.exe -
Executes dropped EXE 1 IoCs
pid Process 1612 injector.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1456 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133576779030284674" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 4936 chrome.exe 4936 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe Token: SeShutdownPrivilege 2784 chrome.exe Token: SeCreatePagefilePrivilege 2784 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe 2784 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3192 wrote to memory of 1612 3192 injector.exe 87 PID 3192 wrote to memory of 1612 3192 injector.exe 87 PID 3192 wrote to memory of 1612 3192 injector.exe 87 PID 1612 wrote to memory of 1456 1612 injector.exe 94 PID 1612 wrote to memory of 1456 1612 injector.exe 94 PID 1612 wrote to memory of 1456 1612 injector.exe 94 PID 2784 wrote to memory of 3496 2784 chrome.exe 98 PID 2784 wrote to memory of 3496 2784 chrome.exe 98 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 3708 2784 chrome.exe 99 PID 2784 wrote to memory of 2732 2784 chrome.exe 100 PID 2784 wrote to memory of 2732 2784 chrome.exe 100 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101 PID 2784 wrote to memory of 3436 2784 chrome.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Roaming\XenoManager\injector.exe"C:\Users\Admin\AppData\Roaming\XenoManager\injector.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "fn_exrternal.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp809A.tmp" /F3⤵
- Creates scheduled task(s)
PID:1456
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff98b2fab58,0x7ff98b2fab68,0x7ff98b2fab782⤵PID:3496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:22⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:2732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2304 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:3436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3092 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:12⤵PID:4504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:12⤵PID:3236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3876 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:12⤵PID:2680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4404 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:2444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4548 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4544 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:4440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4768 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:3416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4764 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:82⤵PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1608 --field-trial-handle=1988,i,12727097362715631243,7442794517153024392,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4936
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3192
Network
-
Remote address:8.8.8.8:53Request82.90.14.23.in-addr.arpaIN PTRResponse82.90.14.23.in-addr.arpaIN PTRa23-14-90-82deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request241.154.82.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.dual-a-0034.a-msedge.netg-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=201413EDB4216FD90F69078FB5066E45; domain=.bing.com; expires=Sat, 10-May-2025 18:04:45 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5D85BFFC7E804F0FAEC12DA854B93639 Ref B: LON04EDGE0609 Ref C: 2024-04-15T18:04:45Z
date: Mon, 15 Apr 2024 18:04:44 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=201413EDB4216FD90F69078FB5066E45
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=F8kFNhXf44-4Dz617m-k8MsZ0Hb4B2OXkrZyRlVQZ1A; domain=.bing.com; expires=Sat, 10-May-2025 18:04:45 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: ACD8837F94D44988B4D97CDC9A61ECC9 Ref B: LON04EDGE0609 Ref C: 2024-04-15T18:04:45Z
date: Mon, 15 Apr 2024 18:04:44 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=201413EDB4216FD90F69078FB5066E45; MSPTC=F8kFNhXf44-4Dz617m-k8MsZ0Hb4B2OXkrZyRlVQZ1A
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5F63D58A20B8400B9DC2D501DCF95043 Ref B: LON04EDGE0609 Ref C: 2024-04-15T18:04:45Z
date: Mon, 15 Apr 2024 18:04:44 GMT
-
Remote address:8.8.8.8:53Request237.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request21.114.53.23.in-addr.arpaIN PTRResponse21.114.53.23.in-addr.arpaIN PTRa23-53-114-21deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.178.4
-
Remote address:8.8.8.8:53Request99.201.58.216.in-addr.arpaIN PTRResponse99.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f31e100net99.201.58.216.in-addr.arpaIN PTRprg03s02-in-f3�G99.201.58.216.in-addr.arpaIN PTRprg03s02-in-f99�G
-
Remote address:8.8.8.8:53Request202.187.250.142.in-addr.arpaIN PTRResponse202.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f101e100net
-
Remote address:8.8.8.8:53Request4.178.250.142.in-addr.arpaIN PTRResponse4.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f41e100net
-
Remote address:8.8.8.8:53Requestclients2.google.comIN AResponseclients2.google.comIN CNAMEclients.l.google.comclients.l.google.comIN A172.217.16.238
-
Remote address:8.8.8.8:53Request238.16.217.172.in-addr.arpaIN PTRResponse238.16.217.172.in-addr.arpaIN PTRmad08s04-in-f141e100net238.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f14�I
-
Remote address:8.8.8.8:53Request50.23.12.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request134.71.91.104.in-addr.arpaIN PTRResponse134.71.91.104.in-addr.arpaIN PTRa104-91-71-134deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request89.90.14.23.in-addr.arpaIN PTRResponse89.90.14.23.in-addr.arpaIN PTRa23-14-90-89deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request19.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request73.90.14.23.in-addr.arpaIN PTRResponse73.90.14.23.in-addr.arpaIN PTRa23-14-90-73deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request226.162.46.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestbeacons.gcp.gvt2.comIN AResponsebeacons.gcp.gvt2.comIN CNAMEbeacons-handoff.gcp.gvt2.combeacons-handoff.gcp.gvt2.comIN A192.178.49.163
-
Remote address:192.178.49.163:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 274
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request163.49.178.192.in-addr.arpaIN PTRResponse163.49.178.192.in-addr.arpaIN PTRphx19s05-in-f31e100net
-
204.79.197.237:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid=tls, http22.0kB 9.2kB 22 18
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18a25cb948bb4ab784cc7d05ba4fd265&localId=w:82014CF4-DC18-5C6E-6DB2-ACA702FC47E3&deviceId=6896199938616243&anid=HTTP Response
204 -
-
953 B 4.8kB 8 9
-
1.1kB 8.5kB 12 12
-
-
-
-
-
322 B 7
-
-
-
-
-
-
-
2.1kB 7.2kB 18 17
HTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/upload -
-
-
-
-
-
-
-
-
-
-
-
-
-
-
70 B 133 B 1 1
DNS Request
82.90.14.23.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
241.154.82.20.in-addr.arpa
-
56 B 151 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.23713.107.21.237
-
73 B 143 B 1 1
DNS Request
237.197.79.204.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
21.114.53.23.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
26.35.223.20.in-addr.arpa
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.178.4
-
5.3kB 139.5kB 60 118
-
72 B 169 B 1 1
DNS Request
99.201.58.216.in-addr.arpa
-
74 B 113 B 1 1
DNS Request
202.187.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
4.178.250.142.in-addr.arpa
-
65 B 105 B 1 1
DNS Request
clients2.google.com
DNS Response
172.217.16.238
-
3.7kB 8.1kB 11 12
-
204 B 3
-
73 B 142 B 1 1
DNS Request
238.16.217.172.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
50.23.12.20.in-addr.arpa
-
71 B 145 B 1 1
DNS Request
206.23.85.13.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
134.71.91.104.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
89.90.14.23.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
19.229.111.52.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
73.90.14.23.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
226.162.46.104.in-addr.arpa
-
66 B 112 B 1 1
DNS Request
beacons.gcp.gvt2.com
DNS Response
192.178.49.163
-
73 B 111 B 1 1
DNS Request
163.49.178.192.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59710522f1ef2e31ddc03f99eb50f7805
SHA15a077c7e0493e4a11fe4054dd8e43f85d4b1bb87
SHA256372d365729bc72cb6f54e8f5e18ea472390c7c28b60f3692017f71c6d3417e9c
SHA512f1c79b9203b78b0479f0e6ae340de51e80219adbae444967cc31e17d3595d947f0f6d555f8be689fd4f54e51384c6a403940b2c54662aab51807939f146b555a
-
Filesize
1KB
MD5498cc01e0cdaf11aac03f6bf4f12832e
SHA18695ad9224a1f54127ac10ae5f448249158d8a49
SHA2561cb92d89dd38bd5dff22c63dc25b377e398076766d55eb0404abfd9976bc2392
SHA5120c6ec6c7938ef27b3213d6e4f8385082a199bed1cd5dc006e94ba897b436798ec2d651fb23c6388758505522117b06660be72b3ad6aef27d67725fa5e140ba52
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD58957a74002f8e45540def188ab914c81
SHA16dd1c0b729109bb2953613539b1c367c86ebd756
SHA2568a58be15bfcab214c83685c7473ea6da9aa8e1b29ddc8bf15cc6de9800d9d289
SHA512d862e9f3642c13c5aee65afa7df56e332951c7c90f1bc2d1a60f6905a9976219333b05edfe9d76ec1c62c64b535e0aac6fcfcd5fe1b4968f6dea9dade4d44771
-
Filesize
6KB
MD5e7f9fc8ae20492b3c56f2720a5be65a1
SHA19d229b6afd238ab54469205f1191981e344c1fc0
SHA256590a3c7c684d0af5e3886750fce5e0c69a9febc003fc4a5811d927addc7d985b
SHA512163657fc1209119ea69ea9a0eb321b866dd6a723e92ae3f49637f032b47abaeef741d5abc41a4ab273236cf281eac0c4423a5c8b34ad9f1978c97110a1beeaad
-
Filesize
16KB
MD5c33f5809a0690f1408162ab8de3536f7
SHA14be93dcd92c47d05fbaaf2d092ca09f28812cea8
SHA256384dce050800a8f96161bf8a5e7767b0db6b58b711cc2a5c9e3513235ca58d74
SHA512eeab27625641eee18e2302e113ba18c661a3296acad68f73a731bf53a159d3386cbca77058d1819b2a329dc0732f2f74adb91ed779e291ddf1d620b53983a447
-
Filesize
251KB
MD5fbe3792cc6d9312b04dc22c66ffd2f33
SHA146c31b605a7e68e5e24eec0883ae26ed2e67ca4a
SHA2568319f2e2491a021d4add3d889226bd3111a241966100bccb4e88dd7f5ef30831
SHA51296ec3738c909f7023df3164a5f858194b4c9fd75691852aea18ed436527cdd122d8be5acb9227f8f2402231536f00afa661885250ae6e8a1ed21904f0b038286
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD526838d37f8c1cb547c3600719743a907
SHA177fd3d5955e3639afb87acb94ed19fd03965f740
SHA2566a5f2167680f5eae028b4678581ea6b6582a253f1944489bc8da72a78f5672aa
SHA512a1de605dfe109209dcd7d37c5e79b9c6f101c438f25eea726a8d2edba27f09329ac81217f3f2f3f3cf38feac6d57a4fa78a2ba1f3f46310054299728270a2820
-
Filesize
45KB
MD5326de0250397bbb4dc3d6c59d86ff270
SHA154c382e15430944fb2f989c674691154530cf70e
SHA256d9509675b5cc135df8819982448ee4713180c6f7c0fdc0c92af21200b5533039
SHA51229eec3172941cba583f48ac3051dd88195cd70f659b319f9fda9e4afd6780b402b9391c4750dd929c90bb0a775a5236cc3575927140a7dedbdeb2c62d3f18699