Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 17:09 UTC
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8c09682f34406064eed9412de458e907.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8c09682f34406064eed9412de458e907.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8c09682f34406064eed9412de458e907.exe
-
Size
476KB
-
MD5
8c09682f34406064eed9412de458e907
-
SHA1
4af9e5e945891a2a86abc95f8c49935c0b7d1d10
-
SHA256
5f272cc5a7816d99e32eadfec8fba293ab2ab9840806501b6f5ca2d041a82b13
-
SHA512
253120907b2f598204502da641f5da06062a5d0086dddee7b88a7216f26367a28de0c254ec2f3204f53e94a5008b1b4473f36507fc2ab7de389c6af17a99a6de
-
SSDEEP
6144:hj6/wndfF/gl0LQIk8DR3dEuAI7pEfxsZozAm9TMdGQLUg1nYmefPImdrionjf44:R6onxOp8FySpE5zvIdtU+Ymefr
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wlsotepmgvc.exe -
Pykspa family
-
UAC bypass 3 TTPs 20 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpzhgm.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral1/files/0x00070000000120ea-2.dat family_pykspa behavioral1/files/0x000500000001944b-61.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 48 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "wpmhtmgwyrodhunglha.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctohriaoofanparil.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ytspdyumqlkbhwrmtrmli.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytspdyumqlkbhwrmtrmli.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytspdyumqlkbhwrmtrmli.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "jdbxkezqtnlbguoiolfd.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ldztewpefxthkwogkf.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "jdbxkezqtnlbguoiolfd.exe" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "wpmhtmgwyrodhunglha.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ldztewpefxthkwogkf.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "vlfxgwnazpjvwgwm.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctohriaoofanparil.exe" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "vlfxgwnazpjvwgwm.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ctohriaoofanparil.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ctohriaoofanparil.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "jdbxkezqtnlbguoiolfd.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ldztewpefxthkwogkf.exe" jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "jdbxkezqtnlbguoiolfd.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ytspdyumqlkbhwrmtrmli.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctohriaoofanparil.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ytspdyumqlkbhwrmtrmli.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "wpmhtmgwyrodhunglha.exe" jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ctohriaoofanparil.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdbxkezqtnlbguoiolfd.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltfpqyhm = "ytspdyumqlkbhwrmtrmli.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ydmtr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlsotepmgvc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpzhgm.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpzhgm.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wlsotepmgvc.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpzhgm.exe -
Executes dropped EXE 35 IoCs
pid Process 2116 wlsotepmgvc.exe 2860 jpzhgm.exe 2684 jpzhgm.exe 3068 ctohriaoofanparil.exe 952 wlsotepmgvc.exe 992 ytspdyumqlkbhwrmtrmli.exe 2636 wlsotepmgvc.exe 2164 vlfxgwnazpjvwgwm.exe 2220 vlfxgwnazpjvwgwm.exe 2612 wlsotepmgvc.exe 3032 wlsotepmgvc.exe 3012 wpmhtmgwyrodhunglha.exe 1044 ldztewpefxthkwogkf.exe 3016 wlsotepmgvc.exe 2288 wlsotepmgvc.exe 1952 ctohriaoofanparil.exe 1988 ldztewpefxthkwogkf.exe 1716 wlsotepmgvc.exe 3048 wlsotepmgvc.exe 1064 ctohriaoofanparil.exe 2800 vlfxgwnazpjvwgwm.exe 2344 wlsotepmgvc.exe 2748 wlsotepmgvc.exe 3040 vlfxgwnazpjvwgwm.exe 2116 wpmhtmgwyrodhunglha.exe 1904 wlsotepmgvc.exe 1912 wlsotepmgvc.exe 1204 ctohriaoofanparil.exe 3048 ctohriaoofanparil.exe 1988 wlsotepmgvc.exe 2144 wlsotepmgvc.exe 1696 ytspdyumqlkbhwrmtrmli.exe 2172 jdbxkezqtnlbguoiolfd.exe 2592 wlsotepmgvc.exe 2604 wlsotepmgvc.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend jpzhgm.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc jpzhgm.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power jpzhgm.exe -
Loads dropped DLL 38 IoCs
pid Process 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2116 wlsotepmgvc.exe 2116 wlsotepmgvc.exe 2116 wlsotepmgvc.exe 2116 wlsotepmgvc.exe 3068 ctohriaoofanparil.exe 3068 ctohriaoofanparil.exe 992 ytspdyumqlkbhwrmtrmli.exe 992 ytspdyumqlkbhwrmtrmli.exe 2220 vlfxgwnazpjvwgwm.exe 2220 vlfxgwnazpjvwgwm.exe 2164 vlfxgwnazpjvwgwm.exe 2164 vlfxgwnazpjvwgwm.exe 3012 wpmhtmgwyrodhunglha.exe 1044 ldztewpefxthkwogkf.exe 3012 wpmhtmgwyrodhunglha.exe 1044 ldztewpefxthkwogkf.exe 1952 ctohriaoofanparil.exe 1952 ctohriaoofanparil.exe 1988 ldztewpefxthkwogkf.exe 1988 ldztewpefxthkwogkf.exe 2800 vlfxgwnazpjvwgwm.exe 2800 vlfxgwnazpjvwgwm.exe 1064 ctohriaoofanparil.exe 1064 ctohriaoofanparil.exe 3040 vlfxgwnazpjvwgwm.exe 3040 vlfxgwnazpjvwgwm.exe 2116 wpmhtmgwyrodhunglha.exe 2116 wpmhtmgwyrodhunglha.exe 1204 ctohriaoofanparil.exe 1204 ctohriaoofanparil.exe 3048 ctohriaoofanparil.exe 3048 ctohriaoofanparil.exe 1696 ytspdyumqlkbhwrmtrmli.exe 1696 ytspdyumqlkbhwrmtrmli.exe 2172 jdbxkezqtnlbguoiolfd.exe 2172 jdbxkezqtnlbguoiolfd.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytspdyumqlkbhwrmtrmli.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\clyjluekc = "jdbxkezqtnlbguoiolfd.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "wpmhtmgwyrodhunglha.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "ldztewpefxthkwogkf.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "ldztewpefxthkwogkf.exe ." jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytspdyumqlkbhwrmtrmli.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdbxkezqtnlbguoiolfd.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "ytspdyumqlkbhwrmtrmli.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "ytspdyumqlkbhwrmtrmli.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "vlfxgwnazpjvwgwm.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe ." jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "vlfxgwnazpjvwgwm.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe" jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "ctohriaoofanparil.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "ldztewpefxthkwogkf.exe ." jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctohriaoofanparil.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdbxkezqtnlbguoiolfd.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytspdyumqlkbhwrmtrmli.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytspdyumqlkbhwrmtrmli.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "vlfxgwnazpjvwgwm.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "jdbxkezqtnlbguoiolfd.exe" jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\clyjluekc = "vlfxgwnazpjvwgwm.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\clyjluekc = "ldztewpefxthkwogkf.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "jdbxkezqtnlbguoiolfd.exe ." jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctohriaoofanparil.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "wpmhtmgwyrodhunglha.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctohriaoofanparil.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\clyjluekc = "wpmhtmgwyrodhunglha.exe" jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\clyjluekc = "ctohriaoofanparil.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "wpmhtmgwyrodhunglha.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "ctohriaoofanparil.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "ldztewpefxthkwogkf.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe ." jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "vlfxgwnazpjvwgwm.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctohriaoofanparil.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytspdyumqlkbhwrmtrmli.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "ctohriaoofanparil.exe ." jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctohriaoofanparil.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qbqdhsemgrg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytspdyumqlkbhwrmtrmli.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "jdbxkezqtnlbguoiolfd.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe" jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdbxkezqtnlbguoiolfd.exe ." jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jpzhgm = "wpmhtmgwyrodhunglha.exe" jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "ytspdyumqlkbhwrmtrmli.exe ." jpzhgm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe" jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "wpmhtmgwyrodhunglha.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlfxgwnazpjvwgwm.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wdoxxem = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldztewpefxthkwogkf.exe ." jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "ytspdyumqlkbhwrmtrmli.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpmhtmgwyrodhunglha.exe" wlsotepmgvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nzpdiuhqlxnv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdbxkezqtnlbguoiolfd.exe" jpzhgm.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "vlfxgwnazpjvwgwm.exe ." wlsotepmgvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vftfisdkdn = "jdbxkezqtnlbguoiolfd.exe ." jpzhgm.exe -
Checks whether UAC is enabled 1 TTPs 22 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpzhgm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" jpzhgm.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 whatismyipaddress.com 5 www.showmyipaddress.com 8 www.whatismyip.ca 9 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf jpzhgm.exe File created F:\autorun.inf jpzhgm.exe File opened for modification C:\autorun.inf jpzhgm.exe File created C:\autorun.inf jpzhgm.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\azcdvuuqyxavfyxwhjilm.ddz jpzhgm.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\vftfisdkdnbhcgqawjthtwgryrbpvque.kxh jpzhgm.exe File created C:\Windows\SysWOW64\vftfisdkdnbhcgqawjthtwgryrbpvque.kxh jpzhgm.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\SysWOW64\wpmhtmgwyrodhunglha.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\ldztewpefxthkwogkf.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\plljyurkplldkawsazvvti.exe jpzhgm.exe File opened for modification C:\Windows\SysWOW64\ctohriaoofanparil.exe wlsotepmgvc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\azcdvuuqyxavfyxwhjilm.ddz jpzhgm.exe File created C:\Program Files (x86)\azcdvuuqyxavfyxwhjilm.ddz jpzhgm.exe File opened for modification C:\Program Files (x86)\vftfisdkdnbhcgqawjthtwgryrbpvque.kxh jpzhgm.exe File created C:\Program Files (x86)\vftfisdkdnbhcgqawjthtwgryrbpvque.kxh jpzhgm.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe jpzhgm.exe File opened for modification C:\Windows\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe jpzhgm.exe File opened for modification C:\Windows\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe jpzhgm.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\ctohriaoofanparil.exe jpzhgm.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe jpzhgm.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\ldztewpefxthkwogkf.exe jpzhgm.exe File opened for modification C:\Windows\azcdvuuqyxavfyxwhjilm.ddz jpzhgm.exe File created C:\Windows\vftfisdkdnbhcgqawjthtwgryrbpvque.kxh jpzhgm.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\ytspdyumqlkbhwrmtrmli.exe jpzhgm.exe File opened for modification C:\Windows\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\ytspdyumqlkbhwrmtrmli.exe jpzhgm.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\ldztewpefxthkwogkf.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\ytspdyumqlkbhwrmtrmli.exe wlsotepmgvc.exe File opened for modification C:\Windows\plljyurkplldkawsazvvti.exe jpzhgm.exe File opened for modification C:\Windows\vlfxgwnazpjvwgwm.exe wlsotepmgvc.exe File opened for modification C:\Windows\jdbxkezqtnlbguoiolfd.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe File opened for modification C:\Windows\plljyurkplldkawsazvvti.exe wlsotepmgvc.exe File opened for modification C:\Windows\ctohriaoofanparil.exe wlsotepmgvc.exe File opened for modification C:\Windows\wpmhtmgwyrodhunglha.exe wlsotepmgvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ytspdyumqlkbhwrmtrmli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctohriaoofanparil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctohriaoofanparil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctohriaoofanparil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ytspdyumqlkbhwrmtrmli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8c09682f34406064eed9412de458e907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpmhtmgwyrodhunglha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jdbxkezqtnlbguoiolfd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlsotepmgvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlfxgwnazpjvwgwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlfxgwnazpjvwgwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jpzhgm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctohriaoofanparil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlfxgwnazpjvwgwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpmhtmgwyrodhunglha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ldztewpefxthkwogkf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctohriaoofanparil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ldztewpefxthkwogkf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlfxgwnazpjvwgwm.exe -
Modifies registry class 40 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 2860 jpzhgm.exe 2860 jpzhgm.exe -
Suspicious behavior: GetForegroundWindowSpam 8 IoCs
pid Process 2328 explorer.exe 1640 explorer.exe 2756 explorer.exe 2292 explorer.exe 2944 explorer.exe 1464 explorer.exe 1224 explorer.exe 2892 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2860 jpzhgm.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 2328 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2756 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2292 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 2944 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 2328 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2116 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 30 PID 2424 wrote to memory of 2116 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 30 PID 2424 wrote to memory of 2116 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 30 PID 2424 wrote to memory of 2116 2424 JaffaCakes118_8c09682f34406064eed9412de458e907.exe 30 PID 2116 wrote to memory of 2860 2116 wlsotepmgvc.exe 31 PID 2116 wrote to memory of 2860 2116 wlsotepmgvc.exe 31 PID 2116 wrote to memory of 2860 2116 wlsotepmgvc.exe 31 PID 2116 wrote to memory of 2860 2116 wlsotepmgvc.exe 31 PID 2116 wrote to memory of 2684 2116 wlsotepmgvc.exe 32 PID 2116 wrote to memory of 2684 2116 wlsotepmgvc.exe 32 PID 2116 wrote to memory of 2684 2116 wlsotepmgvc.exe 32 PID 2116 wrote to memory of 2684 2116 wlsotepmgvc.exe 32 PID 2328 wrote to memory of 3068 2328 explorer.exe 35 PID 2328 wrote to memory of 3068 2328 explorer.exe 35 PID 2328 wrote to memory of 3068 2328 explorer.exe 35 PID 2328 wrote to memory of 3068 2328 explorer.exe 35 PID 2328 wrote to memory of 992 2328 explorer.exe 36 PID 2328 wrote to memory of 992 2328 explorer.exe 36 PID 2328 wrote to memory of 992 2328 explorer.exe 36 PID 2328 wrote to memory of 992 2328 explorer.exe 36 PID 3068 wrote to memory of 952 3068 ctohriaoofanparil.exe 37 PID 3068 wrote to memory of 952 3068 ctohriaoofanparil.exe 37 PID 3068 wrote to memory of 952 3068 ctohriaoofanparil.exe 37 PID 3068 wrote to memory of 952 3068 ctohriaoofanparil.exe 37 PID 992 wrote to memory of 2636 992 ytspdyumqlkbhwrmtrmli.exe 38 PID 992 wrote to memory of 2636 992 ytspdyumqlkbhwrmtrmli.exe 38 PID 992 wrote to memory of 2636 992 ytspdyumqlkbhwrmtrmli.exe 38 PID 992 wrote to memory of 2636 992 ytspdyumqlkbhwrmtrmli.exe 38 PID 1640 wrote to memory of 2164 1640 explorer.exe 41 PID 1640 wrote to memory of 2164 1640 explorer.exe 41 PID 1640 wrote to memory of 2164 1640 explorer.exe 41 PID 1640 wrote to memory of 2164 1640 explorer.exe 41 PID 1640 wrote to memory of 2220 1640 explorer.exe 42 PID 1640 wrote to memory of 2220 1640 explorer.exe 42 PID 1640 wrote to memory of 2220 1640 explorer.exe 42 PID 1640 wrote to memory of 2220 1640 explorer.exe 42 PID 2220 wrote to memory of 2612 2220 vlfxgwnazpjvwgwm.exe 43 PID 2220 wrote to memory of 2612 2220 vlfxgwnazpjvwgwm.exe 43 PID 2220 wrote to memory of 2612 2220 vlfxgwnazpjvwgwm.exe 43 PID 2220 wrote to memory of 2612 2220 vlfxgwnazpjvwgwm.exe 43 PID 2164 wrote to memory of 3032 2164 vlfxgwnazpjvwgwm.exe 44 PID 2164 wrote to memory of 3032 2164 vlfxgwnazpjvwgwm.exe 44 PID 2164 wrote to memory of 3032 2164 vlfxgwnazpjvwgwm.exe 44 PID 2164 wrote to memory of 3032 2164 vlfxgwnazpjvwgwm.exe 44 PID 2756 wrote to memory of 3012 2756 explorer.exe 47 PID 2756 wrote to memory of 3012 2756 explorer.exe 47 PID 2756 wrote to memory of 3012 2756 explorer.exe 47 PID 2756 wrote to memory of 3012 2756 explorer.exe 47 PID 2756 wrote to memory of 1044 2756 explorer.exe 48 PID 2756 wrote to memory of 1044 2756 explorer.exe 48 PID 2756 wrote to memory of 1044 2756 explorer.exe 48 PID 2756 wrote to memory of 1044 2756 explorer.exe 48 PID 3012 wrote to memory of 3016 3012 wpmhtmgwyrodhunglha.exe 49 PID 3012 wrote to memory of 3016 3012 wpmhtmgwyrodhunglha.exe 49 PID 3012 wrote to memory of 3016 3012 wpmhtmgwyrodhunglha.exe 49 PID 3012 wrote to memory of 3016 3012 wpmhtmgwyrodhunglha.exe 49 PID 1044 wrote to memory of 2288 1044 ldztewpefxthkwogkf.exe 50 PID 1044 wrote to memory of 2288 1044 ldztewpefxthkwogkf.exe 50 PID 1044 wrote to memory of 2288 1044 ldztewpefxthkwogkf.exe 50 PID 1044 wrote to memory of 2288 1044 ldztewpefxthkwogkf.exe 50 PID 2292 wrote to memory of 1952 2292 explorer.exe 53 PID 2292 wrote to memory of 1952 2292 explorer.exe 53 PID 2292 wrote to memory of 1952 2292 explorer.exe 53 PID 2292 wrote to memory of 1952 2292 explorer.exe 53 -
System policy modification 1 TTPs 52 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" jpzhgm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlsotepmgvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpzhgm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wlsotepmgvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c09682f34406064eed9412de458e907.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c09682f34406064eed9412de458e907.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_8c09682f34406064eed9412de458e907.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\jpzhgm.exe"C:\Users\Admin\AppData\Local\Temp\jpzhgm.exe" "-C:\Users\Admin\AppData\Local\Temp\vlfxgwnazpjvwgwm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\jpzhgm.exe"C:\Users\Admin\AppData\Local\Temp\jpzhgm.exe" "-C:\Users\Admin\AppData\Local\Temp\vlfxgwnazpjvwgwm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2684
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\ctohriaoofanparil.exe"C:\Windows\ctohriaoofanparil.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\windows\ctohriaoofanparil.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\ytspdyumqlkbhwrmtrmli.exe"C:\Users\Admin\AppData\Local\Temp\ytspdyumqlkbhwrmtrmli.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\ytspdyumqlkbhwrmtrmli.exe*."3⤵
- Executes dropped EXE
PID:2636
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\vlfxgwnazpjvwgwm.exe"C:\Windows\vlfxgwnazpjvwgwm.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\windows\vlfxgwnazpjvwgwm.exe*."3⤵
- Executes dropped EXE
PID:3032
-
-
-
C:\Users\Admin\AppData\Local\Temp\vlfxgwnazpjvwgwm.exe"C:\Users\Admin\AppData\Local\Temp\vlfxgwnazpjvwgwm.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\vlfxgwnazpjvwgwm.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2612
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\wpmhtmgwyrodhunglha.exe"C:\Windows\wpmhtmgwyrodhunglha.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\windows\wpmhtmgwyrodhunglha.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3016
-
-
-
C:\Users\Admin\AppData\Local\Temp\ldztewpefxthkwogkf.exe"C:\Users\Admin\AppData\Local\Temp\ldztewpefxthkwogkf.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\ldztewpefxthkwogkf.exe*."3⤵
- Executes dropped EXE
PID:2288
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\ctohriaoofanparil.exe"C:\Windows\ctohriaoofanparil.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\windows\ctohriaoofanparil.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1716
-
-
-
C:\Users\Admin\AppData\Local\Temp\ldztewpefxthkwogkf.exe"C:\Users\Admin\AppData\Local\Temp\ldztewpefxthkwogkf.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\ldztewpefxthkwogkf.exe*."3⤵
- Executes dropped EXE
PID:3048
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2944 -
C:\Windows\ctohriaoofanparil.exe"C:\Windows\ctohriaoofanparil.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\windows\ctohriaoofanparil.exe*."3⤵
- Executes dropped EXE
PID:2748
-
-
-
C:\Users\Admin\AppData\Local\Temp\vlfxgwnazpjvwgwm.exe"C:\Users\Admin\AppData\Local\Temp\vlfxgwnazpjvwgwm.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\vlfxgwnazpjvwgwm.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2344
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1464 -
C:\Windows\vlfxgwnazpjvwgwm.exe"C:\Windows\vlfxgwnazpjvwgwm.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\windows\vlfxgwnazpjvwgwm.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1904
-
-
-
C:\Users\Admin\AppData\Local\Temp\wpmhtmgwyrodhunglha.exe"C:\Users\Admin\AppData\Local\Temp\wpmhtmgwyrodhunglha.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\wpmhtmgwyrodhunglha.exe*."3⤵
- Executes dropped EXE
PID:1912
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:1224 -
C:\Windows\ctohriaoofanparil.exe"C:\Windows\ctohriaoofanparil.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\windows\ctohriaoofanparil.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\ctohriaoofanparil.exe"C:\Users\Admin\AppData\Local\Temp\ctohriaoofanparil.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\ctohriaoofanparil.exe*."3⤵
- Executes dropped EXE
PID:2144
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:2892 -
C:\Windows\ytspdyumqlkbhwrmtrmli.exe"C:\Windows\ytspdyumqlkbhwrmtrmli.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\windows\ytspdyumqlkbhwrmtrmli.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2592
-
-
-
C:\Users\Admin\AppData\Local\Temp\jdbxkezqtnlbguoiolfd.exe"C:\Users\Admin\AppData\Local\Temp\jdbxkezqtnlbguoiolfd.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe"C:\Users\Admin\AppData\Local\Temp\wlsotepmgvc.exe" "c:\users\admin\appdata\local\temp\jdbxkezqtnlbguoiolfd.exe*."3⤵
- Executes dropped EXE
PID:2604
-
-
Network
-
Remote address:8.8.8.8:53Requestwhatismyipaddress.comIN AResponsewhatismyipaddress.comIN A104.19.223.79whatismyipaddress.comIN A104.19.222.79
-
Remote address:104.19.223.79:80RequestGET / HTTP/1.1
Host: whatismyipaddress.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Content-Length: 4525
Connection: close
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Sat, 29 Mar 2025 17:49:34 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare
CF-RAY: 928134063f057315-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestwww.showmyipaddress.comIN AResponsewww.showmyipaddress.comIN A172.67.155.175www.showmyipaddress.comIN A104.21.74.56
-
Remote address:172.67.155.175:80RequestGET / HTTP/1.1
Host: www.showmyipaddress.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sat, 29 Mar 2025 18:49:21 GMT
Location: https://www.showmyipaddress.com/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bK673nM8Adq9p9zKw0aOVj3%2FFpP8i0Mz45D7Hz9qj%2F1DEnu5YATLWNU1CuN%2BLZUfEFK4ND2hIASjcHOa8PcYAnh7OM4eB2iOKOblKJtbOqc%2BTR4%2FZQgwaW3cgFr9%2F0pRJqs5mC75aivupA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 9281340f080e7778-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=46335&min_rtt=46335&rtt_var=23167&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=183&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
-
Remote address:104.19.223.79:80RequestGET / HTTP/1.1
Host: whatismyipaddress.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Content-Length: 4525
Connection: close
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Sat, 29 Mar 2025 17:49:37 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare
CF-RAY: 928134160d1e60e7-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestwww.whatismyip.caIN AResponse
-
Remote address:8.8.8.8:53Requestwhatismyip.everdot.orgIN AResponse
-
Remote address:104.19.223.79:80RequestGET / HTTP/1.1
Host: whatismyipaddress.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Content-Length: 4525
Connection: close
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Sat, 29 Mar 2025 17:49:40 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare
CF-RAY: 9281342a6c58fcfd-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestwww.whatismyip.comIN AResponsewww.whatismyip.comIN A172.66.40.87www.whatismyip.comIN A172.66.43.169
-
Remote address:172.66.40.87:80RequestGET / HTTP/1.1
Host: www.whatismyip.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sat, 29 Mar 2025 18:49:27 GMT
Location: https://www.whatismyip.com/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qZkXkAEBnUV11lTiefzMpTLyJPVOkH66B03YqnjnJM8A%2FbwvfKPMl8Fsmg%2BfOmCRHD6UiqHUtIw%2BRrpUNujVOokhhqrv6ui%2FPkqy8JPsvFNJNaIl3OfYdhxnLYOPcsqe1d3dyw%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 92813437ff2e4e60-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=43452&min_rtt=43452&rtt_var=21726&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=178&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
-
Remote address:172.67.155.175:80RequestGET / HTTP/1.1
Host: www.showmyipaddress.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sat, 29 Mar 2025 18:49:29 GMT
Location: https://www.showmyipaddress.com/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tzypMLxphaa%2FWLoONBys1vAm1uRjVyqX%2FFAPdBypBLYHklQ%2B4IBnuYNVqHP1sRyTKJM7gh5ED%2FPZmw7uedUQf53L%2FRLk%2FcFvNxw2w8e2e8mTdkY3%2B7KNN25GVaSCBtuD7YT%2FUHS2DrJ7qw%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 928134455fb8ef2f-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=43074&min_rtt=43074&rtt_var=21537&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=183&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
-
Remote address:172.67.155.175:80RequestGET / HTTP/1.1
Host: www.showmyipaddress.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sat, 29 Mar 2025 18:49:32 GMT
Location: https://www.showmyipaddress.com/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eAIWwV0Kh%2F0qZYgGSTMfSptEb7Coh95dl%2B8jHVmRQbC8fDNQFsveZFlytUOD%2FxdPxcbaWaI1lHht5mKXFegieLStES8zQKdqOny7AfJ6gZ5Ok8nUGtGZJRwYxoHocqq5zBBLIOvSRfyR7g%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 928134590ef963ab-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=51676&min_rtt=51676&rtt_var=25838&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=183&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
-
Remote address:172.66.40.87:80RequestGET / HTTP/1.1
Host: www.whatismyip.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sat, 29 Mar 2025 18:49:37 GMT
Location: https://www.whatismyip.com/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F5jAjtg9mM%2FRiCavLK%2BRrjvCwuh1fD%2FLfn0ZZ4TPw7QFPWDXwUik%2Frpirng5Y4wiyM7JLL%2B2dQbVWdK%2BxdCzNrdzYxPGEZzjZtJIUor%2BSY%2BU%2BJ8myyJ2duWAeKHxv03yFfraxw%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 92813472ccb59505-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=42999&min_rtt=42999&rtt_var=21499&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=178&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
-
Remote address:172.66.40.87:80RequestGET / HTTP/1.1
Host: www.whatismyip.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sat, 29 Mar 2025 18:49:40 GMT
Location: https://www.whatismyip.com/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kqztFekpqmOdLnpa0tL41V4xttDtpJaFnHzgnEQ4o1i0nxbcKkiXCZ2LartKbeZTLEu%2FhIibiulOoEob4cx0IPILFVkviU5PibLeXboJvMSx44qL%2F%2BIck%2BusVFUvUDBSu27Mrg%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 928134869a63e5af-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=58708&min_rtt=58708&rtt_var=29354&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=178&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
-
Remote address:172.66.40.87:80RequestGET / HTTP/1.1
Host: www.whatismyip.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sat, 29 Mar 2025 18:49:41 GMT
Location: https://www.whatismyip.com/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HsAFv40T2%2Bqx0sxxbfkg9PLclkBCLA3Uzuh5uWeQhEIC9e3n8%2B3Bp5cA5Vm97BezFAnEcqgAY5FWxQlwN%2FAabFzdI9DM%2ByCNm16gxCoceHSramP8dlFvzqfbhgb9fK7F1VHFHg%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 9281348d9f20cd42-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=54529&min_rtt=54529&rtt_var=27264&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=178&delivery_rate=0&cwnd=245&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
-
Remote address:104.19.223.79:80RequestGET / HTTP/1.1
Host: whatismyipaddress.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Content-Length: 4525
Connection: close
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Sat, 29 Mar 2025 17:49:58 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare
CF-RAY: 9281349af85b3784-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.19.223.79:80RequestGET / HTTP/1.1
Host: whatismyipaddress.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Content-Length: 4525
Connection: close
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Sat, 29 Mar 2025 17:49:59 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare
CF-RAY: 928134a1eadd9584-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A216.58.201.110youtube-ui.l.google.comIN A142.250.179.238youtube-ui.l.google.comIN A172.217.169.14youtube-ui.l.google.comIN A216.58.213.14youtube-ui.l.google.comIN A142.250.200.46youtube-ui.l.google.comIN A172.217.169.78youtube-ui.l.google.comIN A172.217.169.46youtube-ui.l.google.comIN A216.58.212.238youtube-ui.l.google.comIN A142.250.200.14youtube-ui.l.google.comIN A216.58.204.78youtube-ui.l.google.comIN A172.217.16.238youtube-ui.l.google.comIN A142.250.180.14youtube-ui.l.google.comIN A142.250.187.238youtube-ui.l.google.comIN A142.250.187.206youtube-ui.l.google.comIN A142.250.178.14
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN A
-
Remote address:216.58.201.110:80RequestGET / HTTP/1.1
Host: www.youtube.com
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 301 Moved Permanently
X-Content-Type-Options: nosniff
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 29 Mar 2025 17:49:46 GMT
Location: https://www.youtube.com/
Server: ESF
Content-Length: 0
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Connection: close
-
Remote address:8.8.8.8:53Requestjnroptvip.orgIN AResponsejnroptvip.orgIN A178.162.217.107jnroptvip.orgIN A5.79.71.205jnroptvip.orgIN A178.162.203.202jnroptvip.orgIN A85.17.31.82jnroptvip.orgIN A178.162.203.211jnroptvip.orgIN A178.162.203.226jnroptvip.orgIN A85.17.31.122jnroptvip.orgIN A5.79.71.225
-
Remote address:8.8.8.8:53Requestbanqzqj.comIN AResponse
-
Remote address:8.8.8.8:53Requestibahngptv.netIN AResponse
-
Remote address:8.8.8.8:53Requestbthqhh.netIN AResponse
-
Remote address:8.8.8.8:53Requestkcwuooaeec.orgIN AResponse
-
Remote address:8.8.8.8:53Requesthmdsckbwnfn.orgIN AResponse
-
Remote address:8.8.8.8:53Requestaafibwgqhfb.infoIN AResponseaafibwgqhfb.infoIN A85.214.228.140
-
Remote address:85.214.228.140:80RequestGET / HTTP/1.1
Host: aafibwgqhfb.info
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 404 Not Found
X-Content-Type-Options: nosniff
Date: Sat, 29 Mar 2025 17:49:58 GMT
Content-Length: 19
Connection: close
-
Remote address:8.8.8.8:53Requestwobunqdaxsy.netIN AResponse
-
Remote address:8.8.8.8:53Requestwobunqdaxsy.netIN A
-
Remote address:8.8.8.8:53Requestwhtstuzsayr.netIN AResponse
-
Remote address:8.8.8.8:53Requestwklujonitiv.infoIN AResponse
-
Remote address:8.8.8.8:53Requestkhjiudxjbl.infoIN AResponse
-
Remote address:8.8.8.8:53Requestmmiegqks.orgIN AResponsemmiegqks.orgIN A13.213.51.196
-
Remote address:8.8.8.8:53Requestuwbykav.infoIN AResponse
-
Remote address:8.8.8.8:53Requestdujgovvyrkj.comIN AResponse
-
Remote address:8.8.8.8:53Requestdujgovvyrkj.comIN A
-
Remote address:8.8.8.8:53Requestwucohin.infoIN AResponse
-
Remote address:8.8.8.8:53Requestwgoaio.comIN AResponse
-
Remote address:8.8.8.8:53Requestzflhvnncos.infoIN AResponse
-
Remote address:8.8.8.8:53Requestqrhslmdmhanr.netIN AResponse
-
Remote address:8.8.8.8:53Requestgdsmlzbwimxu.infoIN AResponse
-
Remote address:8.8.8.8:53Requestlwujjelylqeb.netIN AResponse
-
Remote address:8.8.8.8:53Requestsrcutxzgmdtp.netIN AResponse
-
Remote address:8.8.8.8:53Requestfxhiznjuqy.infoIN AResponse
-
Remote address:8.8.8.8:53Requesteswmekaomioi.orgIN AResponse
-
Remote address:8.8.8.8:53Requestayocaacowkku.orgIN AResponse
-
Remote address:8.8.8.8:53Requesttmjmesq.orgIN AResponse
-
Remote address:8.8.8.8:53Requestwitkuoe.netIN AResponse
-
Remote address:8.8.8.8:53Requestwexczejvh.infoIN AResponse
-
Remote address:8.8.8.8:53Requestwexczejvh.infoIN AResponse
-
Remote address:8.8.8.8:53Requestyoxwjwdfckxx.netIN AResponse
-
Remote address:8.8.8.8:53Requestymhwgajqn.netIN AResponse
-
Remote address:8.8.8.8:53Requestskbxrnyqhok.infoIN AResponse
-
Remote address:8.8.8.8:53Requestyvryrqqzi.infoIN AResponseyvryrqqzi.infoIN A104.156.155.94
-
Remote address:104.156.155.94:80RequestGET / HTTP/1.1
Host: yvryrqqzi.info
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
Connection: close
ResponseHTTP/1.1 404 Not Found
Date: Sat, 29 Mar 2025 17:50:54 GMT
Content-Type: text/html
Content-Length: 162
Connection: close
-
Remote address:8.8.8.8:53Requestxfmklx.infoIN AResponse
-
Remote address:8.8.8.8:53Requesttfxrndvswnfb.infoIN AResponse
-
Remote address:8.8.8.8:53Requestmmwewuccic.comIN AResponse
-
Remote address:8.8.8.8:53Requestuogyis.orgIN AResponse
-
Remote address:8.8.8.8:53Requestcgnjzyp.netIN AResponse
-
Remote address:8.8.8.8:53Requestnhofhlbxz.netIN AResponse
-
Remote address:8.8.8.8:53Requestsehjjxefdt.netIN AResponse
-
Remote address:8.8.8.8:53Requestpkpzvfsrcbco.infoIN AResponse
-
Remote address:8.8.8.8:53Requestzrzevhziz.orgIN AResponse
-
Remote address:8.8.8.8:53Requestzrzevhziz.orgIN A
-
Remote address:8.8.8.8:53Requestqozpdmtcuq.infoIN AResponse
-
Remote address:8.8.8.8:53Requestqozpdmtcuq.infoIN AResponse
-
549 B 5.2kB 8 8
HTTP Request
GET http://whatismyipaddress.com/HTTP Response
403 -
413 B 1.2kB 5 4
HTTP Request
GET http://www.showmyipaddress.com/HTTP Response
301 -
503 B 5.1kB 7 6
HTTP Request
GET http://whatismyipaddress.com/HTTP Response
403 -
549 B 5.2kB 8 7
HTTP Request
GET http://whatismyipaddress.com/HTTP Response
403 -
408 B 1.2kB 5 4
HTTP Request
GET http://www.whatismyip.com/HTTP Response
301 -
413 B 1.2kB 5 4
HTTP Request
GET http://www.showmyipaddress.com/HTTP Response
301 -
413 B 1.2kB 5 4
HTTP Request
GET http://www.showmyipaddress.com/HTTP Response
301 -
460 B 1.2kB 6 4
HTTP Request
GET http://www.whatismyip.com/HTTP Response
301 -
408 B 1.2kB 5 4
HTTP Request
GET http://www.whatismyip.com/HTTP Response
301 -
408 B 1.2kB 5 4
HTTP Request
GET http://www.whatismyip.com/HTTP Response
301 -
503 B 5.2kB 7 7
HTTP Request
GET http://whatismyipaddress.com/HTTP Response
403 -
503 B 5.2kB 7 7
HTTP Request
GET http://whatismyipaddress.com/HTTP Response
403 -
405 B 608 B 5 5
HTTP Request
GET http://www.youtube.com/HTTP Response
301 -
104 B 2
-
104 B 2
-
452 B 407 B 6 5
HTTP Request
GET http://aafibwgqhfb.info/HTTP Response
404 -
104 B 2
-
104 B 2
-
152 B 3
-
104 B 2
-
104 B 2
-
104 B 2
-
104 B 2
-
104 B 2
-
104 B 2
-
104 B 2
-
104 B 2
-
404 B 493 B 5 4
HTTP Request
GET http://yvryrqqzi.info/HTTP Response
404 -
104 B 2
-
104 B 2
-
52 B 1
-
67 B 99 B 1 1
DNS Request
whatismyipaddress.com
DNS Response
104.19.223.79104.19.222.79
-
69 B 101 B 1 1
DNS Request
www.showmyipaddress.com
DNS Response
172.67.155.175104.21.74.56
-
63 B 130 B 1 1
DNS Request
www.whatismyip.ca
-
68 B 116 B 1 1
DNS Request
whatismyip.everdot.org
-
64 B 96 B 1 1
DNS Request
www.whatismyip.com
DNS Response
172.66.40.87172.66.43.169
-
122 B 335 B 2 1
DNS Request
www.youtube.com
DNS Request
www.youtube.com
DNS Response
216.58.201.110142.250.179.238172.217.169.14216.58.213.14142.250.200.46172.217.169.78172.217.169.46216.58.212.238142.250.200.14216.58.204.78172.217.16.238142.250.180.14142.250.187.238142.250.187.206142.250.178.14
-
59 B 187 B 1 1
DNS Request
jnroptvip.org
DNS Response
178.162.217.1075.79.71.205178.162.203.20285.17.31.82178.162.203.211178.162.203.22685.17.31.1225.79.71.225
-
57 B 130 B 1 1
DNS Request
banqzqj.com
-
59 B 132 B 1 1
DNS Request
ibahngptv.net
-
56 B 129 B 1 1
DNS Request
bthqhh.net
-
60 B 142 B 1 1
DNS Request
kcwuooaeec.org
-
61 B 143 B 1 1
DNS Request
hmdsckbwnfn.org
-
62 B 78 B 1 1
DNS Request
aafibwgqhfb.info
DNS Response
85.214.228.140
-
122 B 134 B 2 1
DNS Request
wobunqdaxsy.net
DNS Request
wobunqdaxsy.net
-
61 B 134 B 1 1
DNS Request
whtstuzsayr.net
-
62 B 141 B 1 1
DNS Request
wklujonitiv.info
-
61 B 140 B 1 1
DNS Request
khjiudxjbl.info
-
58 B 74 B 1 1
DNS Request
mmiegqks.org
DNS Response
13.213.51.196
-
58 B 137 B 1 1
DNS Request
uwbykav.info
-
122 B 134 B 2 1
DNS Request
dujgovvyrkj.com
DNS Request
dujgovvyrkj.com
-
58 B 137 B 1 1
DNS Request
wucohin.info
-
56 B 129 B 1 1
DNS Request
wgoaio.com
-
61 B 140 B 1 1
DNS Request
zflhvnncos.info
-
62 B 135 B 1 1
DNS Request
qrhslmdmhanr.net
-
63 B 142 B 1 1
DNS Request
gdsmlzbwimxu.info
-
62 B 135 B 1 1
DNS Request
lwujjelylqeb.net
-
62 B 135 B 1 1
DNS Request
srcutxzgmdtp.net
-
61 B 140 B 1 1
DNS Request
fxhiznjuqy.info
-
62 B 144 B 1 1
DNS Request
eswmekaomioi.org
-
62 B 144 B 1 1
DNS Request
ayocaacowkku.org
-
57 B 139 B 1 1
DNS Request
tmjmesq.org
-
57 B 130 B 1 1
DNS Request
witkuoe.net
-
120 B 278 B 2 2
DNS Request
wexczejvh.info
DNS Request
wexczejvh.info
-
62 B 135 B 1 1
DNS Request
yoxwjwdfckxx.net
-
59 B 132 B 1 1
DNS Request
ymhwgajqn.net
-
62 B 141 B 1 1
DNS Request
skbxrnyqhok.info
-
60 B 76 B 1 1
DNS Request
yvryrqqzi.info
DNS Response
104.156.155.94
-
57 B 136 B 1 1
DNS Request
xfmklx.info
-
63 B 142 B 1 1
DNS Request
tfxrndvswnfb.info
-
60 B 133 B 1 1
DNS Request
mmwewuccic.com
-
56 B 138 B 1 1
DNS Request
uogyis.org
-
57 B 130 B 1 1
DNS Request
cgnjzyp.net
-
59 B 132 B 1 1
DNS Request
nhofhlbxz.net
-
60 B 133 B 1 1
DNS Request
sehjjxefdt.net
-
63 B 142 B 1 1
DNS Request
pkpzvfsrcbco.info
-
118 B 141 B 2 1
DNS Request
zrzevhziz.org
DNS Request
zrzevhziz.org
-
122 B 280 B 2 2
DNS Request
qozpdmtcuq.info
DNS Request
qozpdmtcuq.info
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272B
MD50138b96d046da08b914391bb14f1d0cd
SHA149e869f86c563ff98acc57c148fe73d4c6c47997
SHA256300a6595ffdd5266cb87238b71db09f520f1c4c57e1e55f06a2bd65f23507864
SHA5125a583518cd8aa05bc7090072419a9c73e398b1bd531542a567e581053006c1af63b4e3028168c80894a2b0818ed9a64c6711a655bbc726c7950897ca0200bb5c
-
Filesize
272B
MD50eccc2d9bc2e7405df89d5df7cd4110e
SHA1879a5862341d026d800f3275025ae8c164d7bf15
SHA2563b4375aec18bbfc39a29a093272d953700f21c8d89b7d142e297f43f502a3f9b
SHA5129afd957d83ede033378162e3158329ac7e57a1266ddf49fe993e195d6fb01a64b8136e14f1a1f0766e63440bf732a10d6bea9774bb8df0c07c34c4d626c73830
-
Filesize
272B
MD5939d460c91df36c2ab7e97aaaff8fe1d
SHA18572c721a446ce7955129d327cba8d6d4f0d7aa5
SHA2567f426daaad24caf571f168d1e00d4c1d7c211c0786a25fa8d1f0090f869c2e35
SHA5121ad9e62393d399af65dc21d55dc66dccf84724194297f7346e1941e5d66c044673f55b319602be551e3d1b19f10a9654e37073ba8a6632e7a1aadc81a8f6dc7e
-
Filesize
272B
MD5932775b3ef436280d126f25f4447fe90
SHA1293ef7b5da2186b3759bc9077ae6dddab95ba3f1
SHA256fc1069b030479f96dd1a2e87607c4f7de522bc541526b29aefd257674678f797
SHA5125d2ffb529371b6dc27c3d7661c5bec9df44318deffecf0c33ac07a0180660b162875a62f441e03e8f7cf0ad7a5c57b63cb4f8e67ce7ef3f84a96e91b8d320144
-
Filesize
272B
MD5e6a013c14872b5a5df580cf915c57426
SHA12040dc443eddcf74e49535d838d954d2a92e94ad
SHA2560ff0623f2e0b8ac78a5fc95927387ed5dd323091f40aabeec1e8000456ec421e
SHA512b8f21f2630fd41c84b73a609e3f58d6c89cc3ef7c193001a80d847125fc292810d18f1f49cba9c39d1d22bd890df77d94c983dcded61b3837cbd612c0b04dbdc
-
Filesize
272B
MD57ade648c8f12af9d615e978359211260
SHA121bc6d407858a02ea977c7e774b8bf7fdf16a25f
SHA256d305d57fce4fa745a35ab70cefb023e617e2fbae1d6f856f38e51eb306577df4
SHA5120de7af26ef1f0721223edc1508e1d7d1da327819441ea8edd085ca6af7d3fe4600730ff3b142c9cf51889bdaf92ff630617eefe8f0440d0f66fd7d794edacd1d
-
Filesize
3KB
MD5163c9b70de7b001f99d86cd2fc09a130
SHA1cd5134adeb239b357496e24ad5fef4352218507b
SHA256a9be0ea3817ebac255f6d8fee28d63d5aea5db1b146e678ab75804aab1968cb5
SHA51248c7eda23c0905df2950590b9eb884664f57b19f7bcd3aba6878d06a0605f177909ebf2a343332368225cc4f9be7849bb9e3fa4c92ce6ec77357981957a1bceb
-
Filesize
476KB
MD58c09682f34406064eed9412de458e907
SHA14af9e5e945891a2a86abc95f8c49935c0b7d1d10
SHA2565f272cc5a7816d99e32eadfec8fba293ab2ab9840806501b6f5ca2d041a82b13
SHA512253120907b2f598204502da641f5da06062a5d0086dddee7b88a7216f26367a28de0c254ec2f3204f53e94a5008b1b4473f36507fc2ab7de389c6af17a99a6de
-
Filesize
704KB
MD5f7e9ccbec66ff76e19820e4c0f2669d8
SHA127b2a3f425d5c11772776ed32447e034c0f7e2b8
SHA256c05ab951a2b604518c99938fa6453ff5e990ef5e14e0be786ac90629b28de03a
SHA51258620e0613401515c0c6148048d5dd4a126ee01eedf7216d3c220dfe2c45d8ca7a4478ef9be805d6d5c9c77c80d9c2b3e8773e3ec72ad7d55401f9aced78b607
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471