Analysis
-
max time kernel
2154s -
max time network
2049s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-12-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe
Resource
win11-20241007-en
General
-
Target
c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe
-
Size
376KB
-
MD5
c24ec3c4c8bad4bffe0a30c5da5fb33c
-
SHA1
6c27f9f02c94dc9ce3bf23970b9071f7b7a0d455
-
SHA256
6a7506d51f1a4c93555351464c571c856c01c020eba666f4182a201e3f5b7ba7
-
SHA512
bf4e4dbd10559d601fbc93d9099c15fba4d40812a1f539acd07b2b5a9feb843ed005892f313624039de4f4e04b3cead9ad759723037ab2a0f7814e7158416d6c
-
SSDEEP
6144:Te3rNhMeYq4CGRTs4kadSoKVStcmTVn57CpSCwsUbg62oXd:TY5hMfqwTsTKcmTV5kINEx+d
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+sjjeq.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/EB55246760F38F
http://kkd47eh4hdjshb5t.angortra.at/EB55246760F38F
http://ytrest84y5i456hghadefdsd.pontogrot.com/EB55246760F38F
http://xlowfznrg4wf7dli.ONION/EB55246760F38F
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (794) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+sjjeq.html qlwegnomeroa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+sjjeq.html qlwegnomeroa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+sjjeq.txt qlwegnomeroa.exe -
Executes dropped EXE 2 IoCs
pid Process 3804 qlwegnomeroa.exe 4000 qlwegnomeroa.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000\Software\Microsoft\Windows\CurrentVersion\Run\cwerexlxxgkr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\qlwegnomeroa.exe\"" qlwegnomeroa.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3148 set thread context of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3804 set thread context of 4000 3804 qlwegnomeroa.exe 81 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2020.503.58.0_x64__8wekyb3d8bbwe\LensSDK\Assets\Icons\jit_moments.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Paint_10.2104.17.0_x64__8wekyb3d8bbwe\Recovery+sjjeq.html qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1909.12456.0_x64__8wekyb3d8bbwe\Assets\PeopleAppList.targetsize-30_altform-unplated.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-32_contrast-white.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SnipSketchAppList.targetsize-48_altform-lightunplated.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2020.503.58.0_x64__8wekyb3d8bbwe\Assets\CameraAppList.targetsize-16_altform-unplated.png qlwegnomeroa.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_1.0.36.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-36_altform-lightunplated_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-36.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\EmptyShare.scale-125.png qlwegnomeroa.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_1.0.38.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.scale-200_altform-colorful.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2106.2807.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-24_altform-lightunplated.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1909.12456.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Recovery+sjjeq.html qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.32731.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_altform-unplated_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2103.1172.0_x64__8wekyb3d8bbwe\Assets\FeedbackHubAppList.targetsize-16_altform-unplated.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.32731.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-72_altform-unplated_contrast-white.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingNews_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\NewsAppList.targetsize-48_altform-unplated.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_x64__8wekyb3d8bbwe\Assets\contrast-black\GetHelpAppList.targetsize-72_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Win10\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1909.12456.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleSplashScreen.scale-200.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib\components\GroupedList\GroupShowAll.js qlwegnomeroa.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt qlwegnomeroa.exe File opened for modification C:\Program Files\Java\jdk-1.8\Recovery+sjjeq.html qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\lib-amd\colors\DefaultPalette.js qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\utilities\lib-commonjs\test\injectWrapperMethod.js qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_21.21030.25003.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.scale-125.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_21.21030.25003.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosWideTile.contrast-black_scale-125.png qlwegnomeroa.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.41182.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-unplated_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_1.0.22.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsMedTile.scale-125_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_1.0.22.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsStoreLogo.scale-200_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_1.0.65.0_x64__8wekyb3d8bbwe\Images\contrast-white\PowerAutomateSquare70x70Logo.scale-180.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Todos_0.33.33351.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-48_contrast-white.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\WeatherAppList.targetsize-20_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.41182.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-150_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\utilities\lib-amd\setFocusVisibility.js qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GetHelpAppList.scale-100.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_4.1.2.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\utilities\lib-commonjs\customizations\CustomizerContext.js qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-200_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_1.0.22.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Recovery+sjjeq.html qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Assets\contrast-black\NotepadMedTile.scale-100.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-60_altform-lightunplated.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_altform-unplated_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib-commonjs\components\DetailsList\DetailsList.styles.js qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_1.0.6.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\WeatherMedTile.scale-125_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21012.10511.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+sjjeq.txt qlwegnomeroa.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\Recovery+sjjeq.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingNews_1.0.6.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\NewsSmallTile.scale-125.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_x64__8wekyb3d8bbwe\Assets\contrast-black\GetHelpAppList.targetsize-36_altform-lightunplated_contrast-black.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.32731.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72.png qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_1.0.38.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-72.png qlwegnomeroa.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4 qlwegnomeroa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\contrast-black\Recovery+sjjeq.png qlwegnomeroa.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\qlwegnomeroa.exe c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe File opened for modification C:\Windows\qlwegnomeroa.exe c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qlwegnomeroa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qlwegnomeroa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings qlwegnomeroa.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1240 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe 4000 qlwegnomeroa.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 3000 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe Token: SeDebugPrivilege 4000 qlwegnomeroa.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: 36 1932 WMIC.exe Token: SeIncreaseQuotaPrivilege 2072 WMIC.exe Token: SeSecurityPrivilege 2072 WMIC.exe Token: SeTakeOwnershipPrivilege 2072 WMIC.exe Token: SeLoadDriverPrivilege 2072 WMIC.exe Token: SeSystemProfilePrivilege 2072 WMIC.exe Token: SeSystemtimePrivilege 2072 WMIC.exe Token: SeProfSingleProcessPrivilege 2072 WMIC.exe Token: SeIncBasePriorityPrivilege 2072 WMIC.exe Token: SeCreatePagefilePrivilege 2072 WMIC.exe Token: SeBackupPrivilege 2072 WMIC.exe Token: SeRestorePrivilege 2072 WMIC.exe Token: SeShutdownPrivilege 2072 WMIC.exe Token: SeDebugPrivilege 2072 WMIC.exe Token: SeSystemEnvironmentPrivilege 2072 WMIC.exe Token: SeRemoteShutdownPrivilege 2072 WMIC.exe Token: SeUndockPrivilege 2072 WMIC.exe Token: SeManageVolumePrivilege 2072 WMIC.exe Token: 33 2072 WMIC.exe Token: 34 2072 WMIC.exe Token: 35 2072 WMIC.exe Token: 36 2072 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3148 wrote to memory of 3000 3148 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 77 PID 3000 wrote to memory of 3804 3000 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 78 PID 3000 wrote to memory of 3804 3000 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 78 PID 3000 wrote to memory of 3804 3000 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 78 PID 3000 wrote to memory of 3928 3000 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 79 PID 3000 wrote to memory of 3928 3000 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 79 PID 3000 wrote to memory of 3928 3000 c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe 79 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 3804 wrote to memory of 4000 3804 qlwegnomeroa.exe 81 PID 4000 wrote to memory of 1932 4000 qlwegnomeroa.exe 82 PID 4000 wrote to memory of 1932 4000 qlwegnomeroa.exe 82 PID 4000 wrote to memory of 1240 4000 qlwegnomeroa.exe 85 PID 4000 wrote to memory of 1240 4000 qlwegnomeroa.exe 85 PID 4000 wrote to memory of 1240 4000 qlwegnomeroa.exe 85 PID 4000 wrote to memory of 1256 4000 qlwegnomeroa.exe 86 PID 4000 wrote to memory of 1256 4000 qlwegnomeroa.exe 86 PID 1256 wrote to memory of 1912 1256 msedge.exe 87 PID 1256 wrote to memory of 1912 1256 msedge.exe 87 PID 4000 wrote to memory of 2072 4000 qlwegnomeroa.exe 88 PID 4000 wrote to memory of 2072 4000 qlwegnomeroa.exe 88 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 PID 1256 wrote to memory of 2572 1256 msedge.exe 91 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System qlwegnomeroa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" qlwegnomeroa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Local\Temp\c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c24ec3c4c8bad4bffe0a30c5da5fb33c_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\qlwegnomeroa.exeC:\Windows\qlwegnomeroa.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\qlwegnomeroa.exeC:\Windows\qlwegnomeroa.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4000 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf8fb3cb8,0x7ffaf8fb3cc8,0x7ffaf8fb3cd86⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:26⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 /prefetch:36⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:86⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:16⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:16⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 /prefetch:86⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 /prefetch:86⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:16⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:16⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:16⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:16⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,15867698255392786106,2655881697735183120,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5172 /prefetch:26⤵PID:3588
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\QLWEGN~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:3652
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\C24EC3~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:3928
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1996
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4688
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD515b850a06bb437f55ab958726cfdf70a
SHA1f1e0f098fce7ede045ef2c461d91e5ffd67ddedb
SHA256ffd6163a09df510c9969b88cd3b44f20bc6c4e61f69ded63e62d8b423a41d19d
SHA5123d64692a0ef30feb4a58f91ff2852a150e3bee9fbcdadfac0c1bc2fba48561caec58461ccd45085baa256c7e9fdf51305d7932351eb71afdb495597ebbcf3c70
-
Filesize
62KB
MD5d6ba98733e63448626b052176ba4c84b
SHA12471dfe88c4469943a4ef01f8453e3c069b81f64
SHA256f28e4985028e63d5c914c17f3ba168f66dbb1e2023af6285003e09eb2065be94
SHA51269e91df7a71fc9efa5e5e3370b45d94837c001095da4de59c99c5eeadbdf79d4873d6782d3c09684dacc0bffb4f72dab7794a72f5d361bd1be0ed2520d0b2ebd
-
Filesize
1KB
MD51190ab98c92c7cf5d740ef7f76941e90
SHA1e7ef1bc68700b61f7914f514a48accb3d5e6aad0
SHA256c9a9fa3538ae99fafdf7d6e4d517a184e943d75c485d1afdd443537b5d2a029d
SHA5124342140e64a864d82d75a29920a18c5a562c98ddf5b66a19f80fbe1f953795111f7119a3c7958d49b4d9dd7d737dc8f39536e28c465cbcd4aabbd6cddc7ea636
-
Filesize
560B
MD57c40bb7c944159e1c2505b9c9db6f9a1
SHA1ab8e99ebc24d5e032f41db914a66a588fe9bea41
SHA25632c83440593e5699f46aa3161430846148b9fb7910257f80fdcc54f7e35e47c0
SHA51233ed7096a32cafb88a08f482d66bc685ca4f40086b668edeb065b4799e9fa6b58cf0ad5c0b2a5c2991aa531788929498572447768ecac9ec12506a4f1b3088eb
-
Filesize
560B
MD520c450eae2344cf34f65b441c4918b6e
SHA1a7af604b634de6c8bb9fe5a3d493f6f58c591ed9
SHA2561b98cb02bd95d4e5dea3d143d1182374ecfccaa87c1e3685b9bf2f37ee5e41c2
SHA512bf09dec9b9005b54596119d9a7cf7c37b89895a8b288bd0e12dd4a02546a3fc17aeeaf402ade976a4aef1206dc3edce6c0d34ae3c64c9fd202d13217ac395dfb
-
Filesize
416B
MD51e587ffbe56d904cdcc70c57c9c37417
SHA1d2500bdec414a1747cb63cc88eb2e954d4baf192
SHA2560676321aed6f0e1c8d88d0001b6cb44b1158af7513563c6a5e8844537fee145e
SHA51272efa18c1bd82b940643ddbb1b01911d23f74e61c6df62d6117f5f9bf07c5e8a558a32651567eaea00efdff96e69df3f9763bf24fa91d4569218650efcccd652
-
Filesize
152B
MD5f1d2c7fd2ca29bb77a5da2d1847fbb92
SHA1840de2cf36c22ba10ac96f90890b6a12a56526c6
SHA25658d0f80310f4a84f687c5ce0adaa982eb42fe4480510399fa2ae975d40bb8bc5
SHA512ede1fafea2404f16948fe0b5ea5161ccee3ee6e40c55ff98c337eac981a6776b9c73dc030a5c59e4347aec91259f497539206e71949c33adcecbf2c846709e14
-
Filesize
152B
MD54c1a24fa898d2a98b540b20272c8e47b
SHA13218bff9ce95b52842fa1b8bd00be073177141ef
SHA256bbcc378fcbf64580e7a48b4e7ca9be57fa0a1f2e747f488325685bdb18d73a95
SHA512e61f196e7f1c9a5fe249abe9b11eea770fb2f4babc61f60b12c71f43e6fe9354cf14869daf46abc2c2655bce180252acd43c10562a2dcd31fa7d90d33253820e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\32661fdb-5218-446a-930d-cca2c61c2fbb.tmp
Filesize5KB
MD56e3c8a6b13c6e0e5af65d57d3f423e93
SHA139bf6b6bb26c1ccd21f420d02b7b0ffabec1dda3
SHA25693da7c1e6a805f64d56713650b609febf842019976b7b60f59d9d4c8eda66ab2
SHA512958e763a43e254e70a5b8d8c20849a8f324fdbbf226436cedeec4d1ac75ff29bf0a19b377c67bffbbcd40dc2f1d3533b61f434f40f8b949bf290db2c3f04aece
-
Filesize
5KB
MD5c987ae2f88c7d65dd2e033ab0acfd50e
SHA197f3ea7d27574da6b8e1b9e937681546c3386a97
SHA2563ada20f5899fa1aa78fc9296996ca493f8d19de7095d687a23135ddebb44b796
SHA512001a34e47acd0fcbd4712ee3921316a3ce29e42a10d0c047c4720333a0122bc59b19efbfc3c062982e191bf44e87a029c70aa591d991839e001f4ec7e34a70ce
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5523a4d3b42bade5034a362a38fdbf649
SHA145c8e2be53c23b77b078cfd17825c5c0becb6fa7
SHA256e2d4870e335e0325ec940d22eed1e52a714f37f9e9a5faa14b72981858605965
SHA5124045c6698ab8ab79cab7d6697de5f775791a0534b8e03c2d7eea648c21c26fac9545ab83148323241d779b121468cf3dbc7004ef1e5568cf552fc4186ae68518
-
Filesize
10KB
MD511b9fb1e3376866e3ab2f187d268d6b7
SHA1bd2eb4fcb84400cd725bee1be44d409375c2a84e
SHA256bb8a98b7e6932e435918d00a4a82c18220dfe28e137107113fac1c7a8062a0e8
SHA512d3e25651a45d94926d3a930059784284d727c333e10623bd89499470f2b6938ff78d10ef5b95038a2641a82f9f296c6576f6f6f4ddd8ecf07417bd587618081a
-
Filesize
376KB
MD5c24ec3c4c8bad4bffe0a30c5da5fb33c
SHA16c27f9f02c94dc9ce3bf23970b9071f7b7a0d455
SHA2566a7506d51f1a4c93555351464c571c856c01c020eba666f4182a201e3f5b7ba7
SHA512bf4e4dbd10559d601fbc93d9099c15fba4d40812a1f539acd07b2b5a9feb843ed005892f313624039de4f4e04b3cead9ad759723037ab2a0f7814e7158416d6c