Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    71s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/09/2024, 15:21 UTC

General

  • Target

    e50be41d01aff61dc9d6779e9af971ee_JaffaCakes118.exe

  • Size

    7.3MB

  • MD5

    e50be41d01aff61dc9d6779e9af971ee

  • SHA1

    37b2431609aa7fd4f5f1411a42d2ad01fee94315

  • SHA256

    fd1a09cae9282b6c05cc197be7d9a85f63d284a937ca581a257a4fab12631339

  • SHA512

    b951bb2a59c8df6bed7c75060c506dcbe7df60127598f8c2bf7ba75cee3919adc68bdaf7c90fdcc71e05bfa580bc776f285a1cb24070d9a502f1e3776ec07ccb

  • SSDEEP

    196608:YLZLgaILbuQPGRCd6y/yg37h25dFzl7LDJ:ELgaUyQOgdv/J37hwdFzl7J

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e50be41d01aff61dc9d6779e9af971ee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e50be41d01aff61dc9d6779e9af971ee_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\Vaya Con Dios - Don't Cry For Louie.exe
      "C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\Vaya Con Dios - Don't Cry For Louie.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2052
    • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\ic4.exe
      "C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\ic4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
          PID:1836
      • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\2 Gansta.exe
        "C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\2 Gansta.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\2GANST~1.EXE > nul
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4528
      • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\3R2R.exe
        "C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\3R2R.exe"
        2⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1988
        • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\3R2R.exe
          C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\3R2R.exe startC:\Users\Admin\AppData\Roaming\C2A40\516C8.exe%C:\Users\Admin\AppData\Roaming\C2A40
          3⤵
          • Executes dropped EXE
          PID:448
        • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\3R2R.exe
          C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\3R2R.exe startC:\Program Files (x86)\408FC\lvvm.exe%C:\Program Files (x86)\408FC
          3⤵
          • Executes dropped EXE
          PID:1636
        • C:\Program Files (x86)\LP\C8AC\25F2.tmp
          "C:\Program Files (x86)\LP\C8AC\25F2.tmp"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2516
      • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\4tbp.exe
        "C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\4tbp.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4792
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\Wwrerma2.dll",Startup
          3⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\Wwrerma2.dll",iep
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2772
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1504
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4876
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4140
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:448
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2384
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4576
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4476
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:3492
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3776
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:804
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2728
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2392
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4324
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:960
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3140
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3856
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4872
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4440
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3632
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3292
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3788
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2308
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3240
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4472
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3836
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:3588
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:60
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:2364
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:3876
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:1224
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:2556
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:1908
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:672
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:388
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:3496
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3192
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:880
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4212
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4848
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:5068
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4192
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3716
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4580
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:1936
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4196
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:2556
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3788
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4212
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4836
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:1900
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:1448
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:2604
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:1788
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:856
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:3412
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3548
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:3476
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:912
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:4164
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:4528
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:1660
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:2704
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:2864
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:3760
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:3368
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:3756
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:3320
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:400

                                                                                          Network

                                                                                          • flag-us
                                                                                            DNS
                                                                                            241.150.49.20.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            241.150.49.20.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            25.140.123.92.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            25.140.123.92.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                            25.140.123.92.in-addr.arpa
                                                                                            IN PTR
                                                                                            a92-123-140-25deploystaticakamaitechnologiescom
                                                                                          • flag-us
                                                                                            DNS
                                                                                            71.31.126.40.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            71.31.126.40.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            95.221.229.192.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            95.221.229.192.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            aahacker.com
                                                                                            2 Gansta.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            aahacker.com
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            bascheme.com
                                                                                            2 Gansta.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            bascheme.com
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            evcs-ocsp.ws.symantec.com
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            evcs-ocsp.ws.symantec.com
                                                                                            IN A
                                                                                            Response
                                                                                            evcs-ocsp.ws.symantec.com
                                                                                            IN CNAME
                                                                                            mpki-ocsp.digicert.com
                                                                                            mpki-ocsp.digicert.com
                                                                                            IN CNAME
                                                                                            fp3011.wpc.2be4.phicdn.net
                                                                                            fp3011.wpc.2be4.phicdn.net
                                                                                            IN CNAME
                                                                                            fp3011.wpc.phicdn.net
                                                                                            fp3011.wpc.phicdn.net
                                                                                            IN A
                                                                                            152.199.19.74
                                                                                          • flag-de
                                                                                            GET
                                                                                            http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D
                                                                                            Remote address:
                                                                                            152.199.19.74:80
                                                                                            Request
                                                                                            GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                            Host: evcs-ocsp.ws.symantec.com
                                                                                            Response
                                                                                            HTTP/1.1 200 OK
                                                                                            Accept-Ranges: bytes
                                                                                            Age: 4621
                                                                                            Cache-Control: public, max-age=300
                                                                                            Content-Type: application/ocsp-response
                                                                                            Date: Mon, 16 Sep 2024 15:21:11 GMT
                                                                                            Last-Modified: Mon, 16 Sep 2024 14:04:10 GMT
                                                                                            Server: ECAcc (lhc/7916)
                                                                                            X-Cache: HIT
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Content-Length: 5
                                                                                          • flag-de
                                                                                            GET
                                                                                            http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D
                                                                                            Remote address:
                                                                                            152.199.19.74:80
                                                                                            Request
                                                                                            GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D HTTP/1.1
                                                                                            Cache-Control: no-cache
                                                                                            Connection: Keep-Alive
                                                                                            Pragma: no-cache
                                                                                            Accept: */*
                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                            Host: evcs-ocsp.ws.symantec.com
                                                                                            Response
                                                                                            HTTP/1.1 200 OK
                                                                                            Accept-Ranges: bytes
                                                                                            Age: 4621
                                                                                            Cache-Control: public, max-age=300
                                                                                            Content-Type: application/ocsp-response
                                                                                            Date: Mon, 16 Sep 2024 15:21:11 GMT
                                                                                            Last-Modified: Mon, 16 Sep 2024 14:04:10 GMT
                                                                                            Server: ECAcc (lhc/7916)
                                                                                            X-Cache: HIT
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Content-Length: 5
                                                                                          • flag-us
                                                                                            DNS
                                                                                            evcs-crl.ws.symantec.com
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            evcs-crl.ws.symantec.com
                                                                                            IN A
                                                                                            Response
                                                                                            evcs-crl.ws.symantec.com
                                                                                            IN CNAME
                                                                                            crl-symcprod.digicert.com
                                                                                            crl-symcprod.digicert.com
                                                                                            IN CNAME
                                                                                            crl.edge.digicert.com
                                                                                            crl.edge.digicert.com
                                                                                            IN CNAME
                                                                                            fp2e7a.wpc.2be4.phicdn.net
                                                                                            fp2e7a.wpc.2be4.phicdn.net
                                                                                            IN CNAME
                                                                                            fp2e7a.wpc.phicdn.net
                                                                                            fp2e7a.wpc.phicdn.net
                                                                                            IN A
                                                                                            192.229.221.95
                                                                                          • flag-us
                                                                                            DNS
                                                                                            74.19.199.152.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            74.19.199.152.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-se
                                                                                            GET
                                                                                            http://evcs-crl.ws.symantec.com/evcs.crl
                                                                                            Remote address:
                                                                                            192.229.221.95:80
                                                                                            Request
                                                                                            GET /evcs.crl HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                            Host: evcs-crl.ws.symantec.com
                                                                                            Response
                                                                                            HTTP/1.1 200 OK
                                                                                            Accept-Ranges: bytes
                                                                                            Age: 4499
                                                                                            Cache-Control: public, max-age=3600
                                                                                            Content-Type: application/pkix-crl
                                                                                            Date: Mon, 16 Sep 2024 15:21:11 GMT
                                                                                            Last-Modified: Mon, 16 Sep 2024 14:06:12 GMT
                                                                                            Server: ECAcc (lhd/35B2)
                                                                                            X-Cache: HIT
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Content-Length: 2034
                                                                                          • flag-us
                                                                                            DNS
                                                                                            battleon.com
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            battleon.com
                                                                                            IN A
                                                                                            Response
                                                                                            battleon.com
                                                                                            IN A
                                                                                            104.26.11.172
                                                                                            battleon.com
                                                                                            IN A
                                                                                            172.67.68.171
                                                                                            battleon.com
                                                                                            IN A
                                                                                            104.26.10.172
                                                                                          • flag-us
                                                                                            GET
                                                                                            http://battleon.com/134.gif?pr=gJ4WK%2FSUh7TFlUR8oY%2BQtMWTUj26kJH7yZJSNLqVybhqtUn5CGFATA%3D%3D
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            104.26.11.172:80
                                                                                            Request
                                                                                            GET /134.gif?pr=gJ4WK%2FSUh7TFlUR8oY%2BQtMWTUj26kJH7yZJSNLqVybhqtUn5CGFATA%3D%3D HTTP/1.0
                                                                                            Connection: close
                                                                                            Host: battleon.com
                                                                                            Accept: */*
                                                                                            User-Agent: chrome/9.0
                                                                                            Response
                                                                                            HTTP/1.1 301 Moved Permanently
                                                                                            Date: Mon, 16 Sep 2024 15:21:13 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 167
                                                                                            Connection: close
                                                                                            Cache-Control: max-age=3600
                                                                                            Expires: Mon, 16 Sep 2024 16:21:13 GMT
                                                                                            Location: https://battleon.com/134.gif?pr=gJ4WK%2FSUh7TFlUR8oY%2BQtMWTUj26kJH7yZJSNLqVybhqtUn5CGFATA%3D%3D
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gqt5Gz%2BUpbGueI88chICpyYnNfzPZPTFaLz8egjOsK6B%2F9nzKPqh6OABRyB6Q8OjKOJBeyw2WX6Fwblq3oGEee5wVweTw5lKNyFajX%2BFlrhgJWT%2BpcoPJHQM3hHTfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8c41d851189463cf-LHR
                                                                                          • flag-us
                                                                                            DNS
                                                                                            172.11.26.104.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            172.11.26.104.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            13.86.106.20.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            13.86.106.20.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            storetabletpcforme.com
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            storetabletpcforme.com
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            ourthreedomains.com
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            ourthreedomains.com
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            86.23.85.13.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            86.23.85.13.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            18.31.95.13.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            18.31.95.13.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            storetabletpcforme.com
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            storetabletpcforme.com
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            ourdatatransfers.com
                                                                                            25F2.tmp
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            ourdatatransfers.com
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            18.134.221.88.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            18.134.221.88.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                            18.134.221.88.in-addr.arpa
                                                                                            IN PTR
                                                                                            a88-221-134-18deploystaticakamaitechnologiescom
                                                                                          • flag-se
                                                                                            GET
                                                                                            http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA77flR%2B3w%2FxBpruV2lte6A%3D
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            192.229.221.95:80
                                                                                            Request
                                                                                            GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA77flR%2B3w%2FxBpruV2lte6A%3D HTTP/1.1
                                                                                            Connection: close
                                                                                            Accept: */*
                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                            Host: ocsp.digicert.com
                                                                                            Response
                                                                                            HTTP/1.1 200 OK
                                                                                            Accept-Ranges: bytes
                                                                                            Age: 1890
                                                                                            Cache-Control: max-age=7200
                                                                                            Content-Type: application/ocsp-response
                                                                                            Date: Mon, 16 Sep 2024 15:21:40 GMT
                                                                                            Last-Modified: Mon, 16 Sep 2024 14:50:10 GMT
                                                                                            Server: ECAcc (lhd/35A8)
                                                                                            X-Cache: HIT
                                                                                            Content-Length: 471
                                                                                            Connection: close
                                                                                          • flag-us
                                                                                            DNS
                                                                                            151607e80915.edataupdate.net
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            151607e80915.edataupdate.net
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            tse1.mm.bing.net
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            tse1.mm.bing.net
                                                                                            IN A
                                                                                            Response
                                                                                            tse1.mm.bing.net
                                                                                            IN CNAME
                                                                                            mm-mm.bing.net.trafficmanager.net
                                                                                            mm-mm.bing.net.trafficmanager.net
                                                                                            IN CNAME
                                                                                            ax-0001.ax-msedge.net
                                                                                            ax-0001.ax-msedge.net
                                                                                            IN A
                                                                                            150.171.27.10
                                                                                            ax-0001.ax-msedge.net
                                                                                            IN A
                                                                                            150.171.28.10
                                                                                          • flag-us
                                                                                            GET
                                                                                            https://tse1.mm.bing.net/th?id=OADD2.10239339388130_1LUEK7XGBN2FMZI35&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                                            Remote address:
                                                                                            150.171.27.10:443
                                                                                            Request
                                                                                            GET /th?id=OADD2.10239339388130_1LUEK7XGBN2FMZI35&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                                                            host: tse1.mm.bing.net
                                                                                            accept: */*
                                                                                            accept-encoding: gzip, deflate, br
                                                                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                            Response
                                                                                            HTTP/2.0 200
                                                                                            cache-control: public, max-age=2592000
                                                                                            content-length: 838075
                                                                                            content-type: image/jpeg
                                                                                            x-cache: TCP_HIT
                                                                                            access-control-allow-origin: *
                                                                                            access-control-allow-headers: *
                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                            timing-allow-origin: *
                                                                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                            x-msedge-ref: Ref A: F4A20E7308F34AF68B4BD4CD264F69F1 Ref B: LON04EDGE0709 Ref C: 2024-09-16T15:22:15Z
                                                                                            date: Mon, 16 Sep 2024 15:22:14 GMT
                                                                                          • flag-us
                                                                                            DNS
                                                                                            151607e80915.edataupdate.net
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            151607e80915.edataupdate.net
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            151607e80915.edataupdate.net
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            151607e80915.edataupdate.net
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            240.143.123.92.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            240.143.123.92.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                            240.143.123.92.in-addr.arpa
                                                                                            IN PTR
                                                                                            a92-123-143-240deploystaticakamaitechnologiescom
                                                                                          • flag-us
                                                                                            DNS
                                                                                            www.google.com
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            www.google.com
                                                                                            IN A
                                                                                            Response
                                                                                            www.google.com
                                                                                            IN A
                                                                                            142.250.178.4
                                                                                          • flag-gb
                                                                                            GET
                                                                                            http://www.google.com/
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            142.250.178.4:80
                                                                                            Request
                                                                                            GET / HTTP/1.0
                                                                                            Connection: close
                                                                                            Host: www.google.com
                                                                                            Accept: */*
                                                                                            Response
                                                                                            HTTP/1.0 302 Found
                                                                                            Location: http://www.google.com/sorry/index?continue=http://www.google.com/&q=EgTCbg1GGKWaobcGIjA9aWuEUOMREwTQgIEmYofkgVa62thvKKeQqRe2G8uQuyE4TpTLQ2sVQLpgNRnTAB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                            x-hallmonitor-challenge: CgwIpZqhtwYQzZPsowISBMJuDUY
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-uvM2PGJh-lHJm3Oz55-t_w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                            Date: Mon, 16 Sep 2024 15:22:13 GMT
                                                                                            Server: gws
                                                                                            Content-Length: 396
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            Set-Cookie: AEC=AVYB7cokBhuE22Nyn6p6Pv_sybv61s9sgj7QrbWY1z4CUH2BgNADc6Ihlg; expires=Sat, 15-Mar-2025 15:22:13 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                          • flag-gb
                                                                                            GET
                                                                                            http://www.google.com/
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            142.250.178.4:80
                                                                                            Request
                                                                                            GET / HTTP/1.1
                                                                                            Connection: close
                                                                                            Pragma: no-cache
                                                                                            Host: www.google.com
                                                                                            Response
                                                                                            HTTP/1.1 302 Found
                                                                                            Location: http://www.google.com/sorry/index?continue=http://www.google.com/&q=EgTCbg1GGKWaobcGIjA9aWuEUOMREwTQgIEmYofkgVa62thvKKeQqRe2G8uQuyE4TpTLQ2sVQLpgNRnTAB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                            x-hallmonitor-challenge: CgsIppqhtwYQ-ZXuMRIEwm4NRg
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-13ylLXV_ueYYxJDWNxIqyQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                            Date: Mon, 16 Sep 2024 15:22:14 GMT
                                                                                            Server: gws
                                                                                            Content-Length: 396
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            Set-Cookie: AEC=AVYB7cpZg3xo8Plq1yXfQGwDUZ5M--_bbFQYh2wfl_XnvCGbe1Yf7Z3yXw; expires=Sat, 15-Mar-2025 15:22:14 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                            Connection: close
                                                                                          • flag-us
                                                                                            DNS
                                                                                            4.178.250.142.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            4.178.250.142.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                            4.178.250.142.in-addr.arpa
                                                                                            IN PTR
                                                                                            lhr48s27-in-f41e100net
                                                                                          • flag-gb
                                                                                            GET
                                                                                            http://www.google.com/sorry/index?continue=http://www.google.com/&q=EgTCbg1GGKWaobcGIjA9aWuEUOMREwTQgIEmYofkgVa62thvKKeQqRe2G8uQuyE4TpTLQ2sVQLpgNRnTAB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            142.250.178.4:80
                                                                                            Request
                                                                                            GET /sorry/index?continue=http://www.google.com/&q=EgTCbg1GGKWaobcGIjA9aWuEUOMREwTQgIEmYofkgVa62thvKKeQqRe2G8uQuyE4TpTLQ2sVQLpgNRnTAB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                            Connection: close
                                                                                            Pragma: no-cache
                                                                                            Host: www.google.com
                                                                                            Response
                                                                                            HTTP/1.1 429 Too Many Requests
                                                                                            Date: Mon, 16 Sep 2024 15:22:14 GMT
                                                                                            Pragma: no-cache
                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                            Content-Type: text/html
                                                                                            Server: HTTP server (unknown)
                                                                                            Content-Length: 3052
                                                                                            X-XSS-Protection: 0
                                                                                            Connection: close
                                                                                          • flag-us
                                                                                            DNS
                                                                                            151607e80915.edataupdate.net
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            151607e80915.edataupdate.net
                                                                                            IN A
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            31.243.111.52.in-addr.arpa
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            31.243.111.52.in-addr.arpa
                                                                                            IN PTR
                                                                                            Response
                                                                                          • flag-us
                                                                                            DNS
                                                                                            151607e80915.edataupdate.net
                                                                                            3R2R.exe
                                                                                            Remote address:
                                                                                            8.8.8.8:53
                                                                                            Request
                                                                                            151607e80915.edataupdate.net
                                                                                            IN A
                                                                                            Response
                                                                                          • 152.199.19.74:80
                                                                                            http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D
                                                                                            http
                                                                                            843 B
                                                                                            954 B
                                                                                            7
                                                                                            5

                                                                                            HTTP Request

                                                                                            GET http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D

                                                                                            HTTP Response

                                                                                            200

                                                                                            HTTP Request

                                                                                            GET http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D

                                                                                            HTTP Response

                                                                                            200
                                                                                          • 192.229.221.95:80
                                                                                            http://evcs-crl.ws.symantec.com/evcs.crl
                                                                                            http
                                                                                            409 B
                                                                                            2.6kB
                                                                                            6
                                                                                            5

                                                                                            HTTP Request

                                                                                            GET http://evcs-crl.ws.symantec.com/evcs.crl

                                                                                            HTTP Response

                                                                                            200
                                                                                          • 127.0.0.1:80
                                                                                            ic4.exe
                                                                                          • 127.0.0.1:80
                                                                                            ic4.exe
                                                                                          • 104.26.11.172:80
                                                                                            http://battleon.com/134.gif?pr=gJ4WK%2FSUh7TFlUR8oY%2BQtMWTUj26kJH7yZJSNLqVybhqtUn5CGFATA%3D%3D
                                                                                            http
                                                                                            3R2R.exe
                                                                                            399 B
                                                                                            1.1kB
                                                                                            5
                                                                                            5

                                                                                            HTTP Request

                                                                                            GET http://battleon.com/134.gif?pr=gJ4WK%2FSUh7TFlUR8oY%2BQtMWTUj26kJH7yZJSNLqVybhqtUn5CGFATA%3D%3D

                                                                                            HTTP Response

                                                                                            301
                                                                                          • 127.0.0.1:59717
                                                                                          • 192.229.221.95:80
                                                                                            http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA77flR%2B3w%2FxBpruV2lte6A%3D
                                                                                            http
                                                                                            3R2R.exe
                                                                                            469 B
                                                                                            968 B
                                                                                            5
                                                                                            5

                                                                                            HTTP Request

                                                                                            GET http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA77flR%2B3w%2FxBpruV2lte6A%3D

                                                                                            HTTP Response

                                                                                            200
                                                                                          • 150.171.27.10:443
                                                                                            https://tse1.mm.bing.net/th?id=OADD2.10239339388130_1LUEK7XGBN2FMZI35&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                                            tls, http2
                                                                                            30.0kB
                                                                                            873.2kB
                                                                                            636
                                                                                            634

                                                                                            HTTP Request

                                                                                            GET https://tse1.mm.bing.net/th?id=OADD2.10239339388130_1LUEK7XGBN2FMZI35&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                                                                            HTTP Response

                                                                                            200
                                                                                          • 127.0.0.1:59717
                                                                                            explorer.exe
                                                                                          • 127.0.0.1:59717
                                                                                            rundll32.exe
                                                                                          • 142.250.178.4:80
                                                                                            http://www.google.com/
                                                                                            http
                                                                                            3R2R.exe
                                                                                            302 B
                                                                                            1.5kB
                                                                                            5
                                                                                            5

                                                                                            HTTP Request

                                                                                            GET http://www.google.com/

                                                                                            HTTP Response

                                                                                            302
                                                                                          • 142.250.178.4:80
                                                                                            http://www.google.com/
                                                                                            http
                                                                                            3R2R.exe
                                                                                            307 B
                                                                                            1.5kB
                                                                                            5
                                                                                            5

                                                                                            HTTP Request

                                                                                            GET http://www.google.com/

                                                                                            HTTP Response

                                                                                            302
                                                                                          • 142.250.178.4:80
                                                                                            http://www.google.com/sorry/index?continue=http://www.google.com/&q=EgTCbg1GGKWaobcGIjA9aWuEUOMREwTQgIEmYofkgVa62thvKKeQqRe2G8uQuyE4TpTLQ2sVQLpgNRnTAB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                            http
                                                                                            3R2R.exe
                                                                                            526 B
                                                                                            3.6kB
                                                                                            6
                                                                                            7

                                                                                            HTTP Request

                                                                                            GET http://www.google.com/sorry/index?continue=http://www.google.com/&q=EgTCbg1GGKWaobcGIjA9aWuEUOMREwTQgIEmYofkgVa62thvKKeQqRe2G8uQuyE4TpTLQ2sVQLpgNRnTAB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                            HTTP Response

                                                                                            429
                                                                                          • 127.0.0.1:59717
                                                                                          • 127.0.0.1:59717
                                                                                            rundll32.exe
                                                                                          • 127.0.0.1:59717
                                                                                            rundll32.exe
                                                                                          • 127.0.0.1:59717
                                                                                            rundll32.exe
                                                                                          • 127.0.0.1:59717
                                                                                          • 127.0.0.1:59717
                                                                                          • 127.0.0.1:59717
                                                                                          • 127.0.0.1:59717
                                                                                            3R2R.exe
                                                                                          • 127.0.0.1:59717
                                                                                            3R2R.exe
                                                                                          • 127.0.0.1:59717
                                                                                            rundll32.exe
                                                                                          • 8.8.8.8:53
                                                                                            241.150.49.20.in-addr.arpa
                                                                                            dns
                                                                                            72 B
                                                                                            158 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            241.150.49.20.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            25.140.123.92.in-addr.arpa
                                                                                            dns
                                                                                            72 B
                                                                                            137 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            25.140.123.92.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            71.31.126.40.in-addr.arpa
                                                                                            dns
                                                                                            71 B
                                                                                            157 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            71.31.126.40.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            95.221.229.192.in-addr.arpa
                                                                                            dns
                                                                                            73 B
                                                                                            144 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            95.221.229.192.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            aahacker.com
                                                                                            dns
                                                                                            2 Gansta.exe
                                                                                            58 B
                                                                                            131 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            aahacker.com

                                                                                          • 8.8.8.8:53
                                                                                            bascheme.com
                                                                                            dns
                                                                                            2 Gansta.exe
                                                                                            58 B
                                                                                            131 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            bascheme.com

                                                                                          • 8.8.8.8:53
                                                                                            evcs-ocsp.ws.symantec.com
                                                                                            dns
                                                                                            71 B
                                                                                            185 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            evcs-ocsp.ws.symantec.com

                                                                                            DNS Response

                                                                                            152.199.19.74

                                                                                          • 8.8.8.8:53
                                                                                            evcs-crl.ws.symantec.com
                                                                                            dns
                                                                                            70 B
                                                                                            210 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            evcs-crl.ws.symantec.com

                                                                                            DNS Response

                                                                                            192.229.221.95

                                                                                          • 8.8.8.8:53
                                                                                            74.19.199.152.in-addr.arpa
                                                                                            dns
                                                                                            72 B
                                                                                            143 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            74.19.199.152.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            battleon.com
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            58 B
                                                                                            106 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            battleon.com

                                                                                            DNS Response

                                                                                            104.26.11.172
                                                                                            172.67.68.171
                                                                                            104.26.10.172

                                                                                          • 8.8.8.8:53
                                                                                            172.11.26.104.in-addr.arpa
                                                                                            dns
                                                                                            72 B
                                                                                            134 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            172.11.26.104.in-addr.arpa

                                                                                          • 224.0.0.251:5353
                                                                                            168 B
                                                                                            3
                                                                                          • 8.8.8.8:53
                                                                                            13.86.106.20.in-addr.arpa
                                                                                            dns
                                                                                            71 B
                                                                                            157 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            13.86.106.20.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            storetabletpcforme.com
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            68 B
                                                                                            141 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            storetabletpcforme.com

                                                                                          • 8.8.8.8:53
                                                                                            ourthreedomains.com
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            65 B
                                                                                            138 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            ourthreedomains.com

                                                                                          • 8.8.8.8:53
                                                                                            86.23.85.13.in-addr.arpa
                                                                                            dns
                                                                                            70 B
                                                                                            144 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            86.23.85.13.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            18.31.95.13.in-addr.arpa
                                                                                            dns
                                                                                            70 B
                                                                                            144 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            18.31.95.13.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            storetabletpcforme.com
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            68 B
                                                                                            141 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            storetabletpcforme.com

                                                                                          • 8.8.8.8:53
                                                                                            ourdatatransfers.com
                                                                                            dns
                                                                                            25F2.tmp
                                                                                            66 B
                                                                                            139 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            ourdatatransfers.com

                                                                                          • 8.8.8.8:53
                                                                                            18.134.221.88.in-addr.arpa
                                                                                            dns
                                                                                            72 B
                                                                                            137 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            18.134.221.88.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            151607e80915.edataupdate.net
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            74 B
                                                                                            147 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            151607e80915.edataupdate.net

                                                                                          • 8.8.8.8:53
                                                                                            tse1.mm.bing.net
                                                                                            dns
                                                                                            62 B
                                                                                            170 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            tse1.mm.bing.net

                                                                                            DNS Response

                                                                                            150.171.27.10
                                                                                            150.171.28.10

                                                                                          • 8.8.8.8:53
                                                                                            151607e80915.edataupdate.net
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            74 B
                                                                                            147 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            151607e80915.edataupdate.net

                                                                                          • 8.8.8.8:53
                                                                                            151607e80915.edataupdate.net
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            74 B
                                                                                            147 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            151607e80915.edataupdate.net

                                                                                          • 8.8.8.8:53
                                                                                            240.143.123.92.in-addr.arpa
                                                                                            dns
                                                                                            73 B
                                                                                            139 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            240.143.123.92.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            www.google.com
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            60 B
                                                                                            76 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            www.google.com

                                                                                            DNS Response

                                                                                            142.250.178.4

                                                                                          • 8.8.8.8:53
                                                                                            4.178.250.142.in-addr.arpa
                                                                                            dns
                                                                                            72 B
                                                                                            110 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            4.178.250.142.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            151607e80915.edataupdate.net
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            74 B
                                                                                            147 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            151607e80915.edataupdate.net

                                                                                          • 8.8.8.8:53
                                                                                            31.243.111.52.in-addr.arpa
                                                                                            dns
                                                                                            72 B
                                                                                            158 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            31.243.111.52.in-addr.arpa

                                                                                          • 8.8.8.8:53
                                                                                            151607e80915.edataupdate.net
                                                                                            dns
                                                                                            3R2R.exe
                                                                                            74 B
                                                                                            147 B
                                                                                            1
                                                                                            1

                                                                                            DNS Request

                                                                                            151607e80915.edataupdate.net

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Program Files (x86)\LP\C8AC\25F2.tmp

                                                                                            Filesize

                                                                                            97KB

                                                                                            MD5

                                                                                            78193d48f57272fd9ea2e44ed86d608c

                                                                                            SHA1

                                                                                            1e70368bb5a0932f868fdddb22fd23dd2e7dedeb

                                                                                            SHA256

                                                                                            c09d0876bbf956eb381d92a3e9dd61d49a4d65c1d2b65d3d42cb795256804aae

                                                                                            SHA512

                                                                                            4f55914fe2d3780f174843b9f3666a10f63caae9634af925da3dc6aea5a3f6ab9e6ebf693698b781931ce794919558c59f7bfa22be94dc8b556784d948fa14c1

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                            Filesize

                                                                                            471B

                                                                                            MD5

                                                                                            c5ae9f54c69f9746498f9a30aadf6d0f

                                                                                            SHA1

                                                                                            fd076d7133bce1925d86039f32abf2ff8dac3d94

                                                                                            SHA256

                                                                                            19a14eb8d7c9b00e80577a7199763fcea0e2feddcdb0b19def90bf631c7cba9d

                                                                                            SHA512

                                                                                            3904209e4cae0f35795f076daaaeec12ce46200f99e9216340b7f6b636b809e0dd451101263f0a534bd3e42ec79fc1ee85f2fcd7562d05cbd1df9ea6c5300af8

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                            Filesize

                                                                                            420B

                                                                                            MD5

                                                                                            a1664d72f058eb4bcd5e0fb264154969

                                                                                            SHA1

                                                                                            7cba72525361fea3cf8efce0d502ad56bb1c06b1

                                                                                            SHA256

                                                                                            ade5718c72ad3851fe6a9cd1240d823d9dfc581a9876807c58e7366d54bcc4d4

                                                                                            SHA512

                                                                                            c252c1d124d5561920734cd53cef08b839a7ef2881224ab6eab8e8e67f477eafa11b1a25a963540dab9989753a8e795338803d492d40b8fac54334d0f8cf0130

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            1c9b38b71fda6e60a8da97c4c79052f7

                                                                                            SHA1

                                                                                            5788458eb4eb5b6e56576f02784cec79dace6fab

                                                                                            SHA256

                                                                                            6b8c7e568fc9bfb9c7d4c29b093eb583c8cf5feb1981bcf907fb9f2c18e7174b

                                                                                            SHA512

                                                                                            eb7209bd8f29b62898c3507975bae837d413492ff370ba62631942d70daad8f017568e6308e4b69032eac3fc1964b815397b5449e7809b803e8f835c03f8c3c9

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\MP05IF81\microsoft.windows[1].xml

                                                                                            Filesize

                                                                                            96B

                                                                                            MD5

                                                                                            188f8f76ad695de69c313c1113722ec5

                                                                                            SHA1

                                                                                            acf66cf340e75c0997ab844f745ed139e05b5c1c

                                                                                            SHA256

                                                                                            d926dfadf64142c9d6e871f8e3d4709e78b5e82e237fcde0680740eed9c82b5b

                                                                                            SHA512

                                                                                            00eb7bda00afe8efe5b3f29460e2d92d173911f7deabb097d9995fb9af556371c4cecb473d328c8f9c7c85978fd560b1b9cec723805c44bd167ff59c3cf5bbf3

                                                                                          • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\2 Gansta.exe

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            bee76c79e2e63e198038e01f0d571038

                                                                                            SHA1

                                                                                            fcffdd6bb030f516a46e9d303ebae2ab33af222e

                                                                                            SHA256

                                                                                            50a3c7134460bfe5f2840bd8dc957edfaa76da5beaaff70f8da5e0fef80ae876

                                                                                            SHA512

                                                                                            dd2e9488ad365c02722e1a2466acffb8beaf4dbb68d7093e01c50cd915418ca0642cb6bdd43f2f2b014455803f3c69dec24ca9dfee11bdf7790379181cd2f6f9

                                                                                          • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\3R2R.exe

                                                                                            Filesize

                                                                                            278KB

                                                                                            MD5

                                                                                            c0b900a8932663eb7019fadf5bf040eb

                                                                                            SHA1

                                                                                            81ebb2aec972a23406cc3411eec2ba857fcf093b

                                                                                            SHA256

                                                                                            45c2a8a44e726ba63180d1e87e6a16b9846c4d4279f05b2eebebef4c9223e690

                                                                                            SHA512

                                                                                            103b5d0ce61db59159a566dfcb0a38ea10cd95c6e6db8a2c639b713d937d268a7182ce16150bb7eb3cce3b08be895ed220037004de0d5b9661c4150cc03b8832

                                                                                          • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\4tbp.exe

                                                                                            Filesize

                                                                                            108KB

                                                                                            MD5

                                                                                            03b927c7c418bb244c2080e40bc7c20e

                                                                                            SHA1

                                                                                            f8abf451378cbc13ec4c336456d0ba096ed64459

                                                                                            SHA256

                                                                                            317d95ad3f8b58b6e7d7623e4ead965aea9eff10934280ca3cfa104f3d176f48

                                                                                            SHA512

                                                                                            329102dee848ed482c07e3d7cd528088a7526179382d72cf9c5a8325519fe40a5adbb1f8bb560ccd4a8e876f4ca3f0e893f8983195ad775249844dcdf4e39747

                                                                                          • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\Vaya Con Dios - Don't Cry For Louie.exe

                                                                                            Filesize

                                                                                            7.0MB

                                                                                            MD5

                                                                                            4a34de090e4e37d8d3f0b0ee0bdce371

                                                                                            SHA1

                                                                                            17972ddff6b799f794a7ad91bc84cff0f1d99a96

                                                                                            SHA256

                                                                                            c3b3216b20f88209c71c4a85f81e2b42d2ae9a84af8db9f3cc2f2bdf29d992b9

                                                                                            SHA512

                                                                                            0373baee90a6e7968e3a3f3aed34e32ba4b816af56323155972bdcfe8d6c8bd1026fcad0a130d61448de5db5aa8aa46a53f0bf74e5a12701573a0dc7bf865b32

                                                                                          • C:\Users\Admin\AppData\Local\Temp\nstA829.tmp\ic4.exe

                                                                                            Filesize

                                                                                            227KB

                                                                                            MD5

                                                                                            cb6a5d7be9b7848a56c785c4d8902015

                                                                                            SHA1

                                                                                            5c533572e746689887bfd9ea759fdc1fdb4d0a2a

                                                                                            SHA256

                                                                                            29fff191f7ea1fdb656d07544aeffdc0ff7f57c77edeb6b672e2ac040fdc0a5c

                                                                                            SHA512

                                                                                            8235b2e065a01cedc5954e66135061c80e6c96da836626ac5fe71998dba8699674064d9d94e8a87a15c5059892c28dd83a5564902db9debe1faa1125a86db831

                                                                                          • C:\Users\Admin\AppData\Local\Wwrerma2.dll

                                                                                            Filesize

                                                                                            108KB

                                                                                            MD5

                                                                                            7d7679b1493c32da08daae1949e9724c

                                                                                            SHA1

                                                                                            32da402420f912e637f2a54c73d54d31c73d4912

                                                                                            SHA256

                                                                                            5f73756e6fafd121ddff05750d8c21a4d9a29d319b8022591787451af7766aa5

                                                                                            SHA512

                                                                                            6a57805aa0d0df5020b0290d4b0121621a278dc97f31c93dfd64420a597d90212037e7559fe5550d2f68e850714fbfc326a887ec48651e3617725edf5258d15d

                                                                                          • C:\Users\Admin\AppData\Roaming\C2A40\08FC.2A4

                                                                                            Filesize

                                                                                            996B

                                                                                            MD5

                                                                                            e53716f331c2d8b5f1507593d42942fa

                                                                                            SHA1

                                                                                            2ea48756f9318e71ac1049ac07ef4ced4ea5fc6f

                                                                                            SHA256

                                                                                            14aa40bbb4cf433ff5484a8966dd6761087f062fcb2b4199c701d1e6c7a52ec9

                                                                                            SHA512

                                                                                            6bde4033c88e6122530104952fa5d96ec069a3945af6265efbab3f3fea6096dfdee3c682f97f9773a7cad5b7501f78ce98216d39cc38af53f994bbd43e6e83d4

                                                                                          • C:\Users\Admin\AppData\Roaming\C2A40\08FC.2A4

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            6741ac0f6179ea40ff4135835222f5e8

                                                                                            SHA1

                                                                                            818ec58c6ab60ed4aab53c9e1cd2b6f364079c4e

                                                                                            SHA256

                                                                                            67ffab0b5cf6f5ff879e87a0a3021afcf65815cdf9804a02bd927e722d486cc3

                                                                                            SHA512

                                                                                            99c83a87235ec05f9765534fa1ce2809058b73abdc75ad96fff394f17a0258d546ba591ed36b12c25d4a18183bcb99993690471c4a837763d61a80ffda004879

                                                                                          • C:\Users\Admin\AppData\Roaming\C2A40\08FC.2A4

                                                                                            Filesize

                                                                                            600B

                                                                                            MD5

                                                                                            e4eb658fb827816f5cdc53ff75724a6d

                                                                                            SHA1

                                                                                            26ae22d60c572b85553e38795190394b819055f5

                                                                                            SHA256

                                                                                            c553f71791784d04b4a87b7226abfb2ec64e7364c68524a4eb01cf3d68f4878a

                                                                                            SHA512

                                                                                            fe614803efafb4035132aefefeb042b82d2acaf5a26d59d4bda703425c1d1297e196adf63b223f793dc769d7d3546149d1dce241529f6fea6bf70169be2d505a

                                                                                          • memory/448-70-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/804-428-0x000001DE17150000-0x000001DE17170000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/804-446-0x000001DE17560000-0x000001DE17580000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/804-416-0x000001DE17190000-0x000001DE171B0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/960-707-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1560-72-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/1560-699-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/1560-54-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/1560-400-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/1636-141-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/1988-399-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/1988-71-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/1988-142-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/2004-29-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/2308-1037-0x000002A1E5990000-0x000002A1E59B0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2308-1014-0x000002A1E55C0000-0x000002A1E55E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2308-1025-0x000002A1E5580000-0x000002A1E55A0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2384-250-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-241-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/2728-559-0x0000000002F20000-0x0000000002F21000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2772-401-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/3240-1152-0x0000000004940000-0x0000000004941000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3292-1007-0x0000000004A60000-0x0000000004A61000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3492-408-0x0000000004450000-0x0000000004451000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3632-866-0x000001FAA32E0000-0x000001FAA3300000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3632-863-0x000001FAA2400000-0x000001FAA2500000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3632-875-0x000001FAA32A0000-0x000001FAA32C0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3632-887-0x000001FAA38C0000-0x000001FAA38E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3632-861-0x000001FAA2400000-0x000001FAA2500000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3632-862-0x000001FAA2400000-0x000001FAA2500000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3836-1160-0x0000018F39840000-0x0000018F39860000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3836-1170-0x0000018F39800000-0x0000018F39820000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3836-1191-0x0000018F39C10000-0x0000018F39C30000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3856-727-0x000001F879A30000-0x000001F879A50000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3856-709-0x000001F878A00000-0x000001F878B00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3856-710-0x000001F878A00000-0x000001F878B00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3856-714-0x000001F879A70000-0x000001F879A90000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3856-746-0x000001F879E40000-0x000001F879E60000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4324-587-0x00000213DAE20000-0x00000213DAE40000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4324-574-0x00000213DAA20000-0x00000213DAA40000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4324-560-0x00000213D9900000-0x00000213D9A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4324-565-0x00000213DAA60000-0x00000213DAA80000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4324-561-0x00000213D9900000-0x00000213D9A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4324-562-0x00000213D9900000-0x00000213D9A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4476-252-0x000001CB77900000-0x000001CB77A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4476-288-0x000001D379E00000-0x000001D379E20000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4476-264-0x000001D379A00000-0x000001D379A20000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4476-257-0x000001D379A40000-0x000001D379A60000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4476-253-0x000001CB77900000-0x000001CB77A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4580-21-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                            Filesize

                                                                                            408KB

                                                                                          • memory/4580-59-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                            Filesize

                                                                                            408KB

                                                                                          • memory/4792-55-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/4792-49-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/4872-860-0x0000000004D30000-0x0000000004D31000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          We care about your privacy.

                                                                                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.