Analysis
-
max time kernel
278s -
max time network
278s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 02:55
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://download.winzip.com/gl/nkln/winzip28-downwz.exe
Resource
win10v2004-20240508-en
General
-
Target
https://download.winzip.com/gl/nkln/winzip28-downwz.exe
Malware Config
Signatures
-
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 2 IoCs
Processes:
MicrosoftEdgeUpdate.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MicrosoftEdgeUpdate.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation winzip28-downwz.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation winzip28-downwz.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation winzip28-downwz.exe -
Executes dropped EXE 25 IoCs
Processes:
winzip28-downwz.exewinzip28-downwz.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdge_X64_125.0.2535.51.exesetup.exesetup.exeMicrosoftEdgeUpdate.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exepid process 8 winzip28-downwz.exe 1464 winzip28-downwz.exe 4216 MicrosoftEdgeWebview2Setup.exe 536 MicrosoftEdgeUpdate.exe 5152 MicrosoftEdgeUpdate.exe 5188 MicrosoftEdgeUpdate.exe 5208 MicrosoftEdgeUpdateComRegisterShell64.exe 5236 MicrosoftEdgeUpdateComRegisterShell64.exe 5264 MicrosoftEdgeUpdateComRegisterShell64.exe 5296 MicrosoftEdgeUpdate.exe 5352 MicrosoftEdgeUpdate.exe 5384 MicrosoftEdgeUpdate.exe 5452 MicrosoftEdgeUpdate.exe 5764 MicrosoftEdge_X64_125.0.2535.51.exe 5816 setup.exe 5836 setup.exe 5668 MicrosoftEdgeUpdate.exe 5156 winzip28-downwz.exe 5280 winzip28-downwz.exe 5576 winzip28-downwz.exe 5432 winzip28-downwz.exe 5628 winzip28-downwz.exe 4552 winzip28-downwz.exe 5404 winzip28-downwz.exe 5608 winzip28-downwz.exe -
Loads dropped DLL 16 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exepid process 536 MicrosoftEdgeUpdate.exe 5152 MicrosoftEdgeUpdate.exe 5188 MicrosoftEdgeUpdate.exe 5208 MicrosoftEdgeUpdateComRegisterShell64.exe 5188 MicrosoftEdgeUpdate.exe 5236 MicrosoftEdgeUpdateComRegisterShell64.exe 5188 MicrosoftEdgeUpdate.exe 5264 MicrosoftEdgeUpdateComRegisterShell64.exe 5188 MicrosoftEdgeUpdate.exe 5296 MicrosoftEdgeUpdate.exe 5352 MicrosoftEdgeUpdate.exe 5384 MicrosoftEdgeUpdate.exe 5384 MicrosoftEdgeUpdate.exe 5352 MicrosoftEdgeUpdate.exe 5452 MicrosoftEdgeUpdate.exe 5668 MicrosoftEdgeUpdate.exe -
Registers COM server for autorun 1 TTPs 33 IoCs
Processes:
MicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 10 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in Program Files directory 64 IoCs
Processes:
setup.exeMicrosoftEdgeWebview2Setup.exesetup.exedescription ioc process File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\microsoft_shell_integration.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\concrt140.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\WidevineCdm\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Sigma\Social setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Locales\az.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\kn.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\msedgewebview2.exe.sig setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Locales\bg.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\en-GB.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\msedgeupdateres_el.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\msedgeupdateres_az.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\msedge_200_percent.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Mu\CompatExceptions setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Sigma\Entities setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\msedge_100_percent.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\oneauth.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Locales\ca-Es-VALENCIA.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\kok.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Installer\setup.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\msedgewebview2.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\mspdf.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\edge_feedback\mf_trace.wprp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Trust Protection Lists\Mu\TransparentAdvertisers setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Locales\ro.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\MicrosoftEdgeUpdate.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\msedgeupdateres_lv.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\ca.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\fr.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Locales\af.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\msedgeupdateres_ca-Es-VALENCIA.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\msedgeupdateres_lo.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\EdgeWebView.dat setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\pa.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\msedgeupdateres_pt-BR.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\PdfPreview\PdfPreviewHandler.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Sigma\Content setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Sigma\Fingerprinting setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\show_third_party_software_licenses.bat setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Sigma\Staging setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Mu\Content setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\identity_proxy\win11\identity_helper.Sparse.Internal.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\BHO\ie_to_edge_bho.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Trust Protection Lists\Mu\LICENSE setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Locales\sr-Latn-RS.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\el.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\fr.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\sr.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\v8_context_snapshot.bin setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Locales\ja.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\ko.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Sigma\Staging setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\sq.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\msedgeupdateres_kn.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\msedgeupdateres_cy.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\te.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\vccorlib140.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\VisualElements\SmallLogoCanary.png setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\settings.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\ga.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Mu\Content setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2572 4552 WerFault.exe winzip28-downwz.exe 812 5608 WerFault.exe winzip28-downwz.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 41 IoCs
Processes:
MicrosoftEdgeUpdate.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{1D3747B6-FED9-4795-BB56-E077C582FB69}\INPROCHANDLER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ = "IProcessLauncher" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.CredentialDialogMachine" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine.1.0\CLSID\ = "{5F6A18BB-6231-424B-8242-19E5BB94F8ED}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1D3747B6-FED9-4795-BB56-E077C582FB69}\InprocHandler32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ = "IAppCommand2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods\ = "17" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine\CLSID\ = "{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3COMClassService.1.0\ = "Update3COMClass" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods\ = "26" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher.1.0\ = "Microsoft Edge Update Process Launcher Class" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback\CurVer\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback.1.0" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ = "IAppWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ = "IApp2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods\ = "41" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1D3747B6-FED9-4795-BB56-E077C582FB69}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\MicrosoftEdgeUpdateBroker.exe\"" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3COMClassService\CurVer\ = "MicrosoftEdgeUpdate.Update3COMClassService.1.0" MicrosoftEdgeUpdate.exe -
NTFS ADS 6 IoCs
Processes:
winzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exemsedge.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\e584cc3\winzip28-downwz.exe\:SmartScreen:$DATA winzip28-downwz.exe File created C:\Users\Admin\AppData\Local\Temp\e59d5f4\winzip28-downwz.exe\:SmartScreen:$DATA winzip28-downwz.exe File created C:\Users\Admin\AppData\Local\Temp\e5a46ce\winzip28-downwz.exe\:SmartScreen:$DATA winzip28-downwz.exe File created C:\Users\Admin\AppData\Local\Temp\e5a7a81\winzip28-downwz.exe\:SmartScreen:$DATA winzip28-downwz.exe File created C:\Users\Admin\AppData\Local\Temp\e5ab5a5\winzip28-downwz.exe\:SmartScreen:$DATA winzip28-downwz.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 785220.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exeMicrosoftEdgeUpdate.exemsedge.exemsedge.exepid process 2384 msedge.exe 2384 msedge.exe 4700 msedge.exe 4700 msedge.exe 4764 identity_helper.exe 4764 identity_helper.exe 3544 msedge.exe 3544 msedge.exe 536 MicrosoftEdgeUpdate.exe 536 MicrosoftEdgeUpdate.exe 5964 msedge.exe 5964 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 536 MicrosoftEdgeUpdate.exe 536 MicrosoftEdgeUpdate.exe 536 MicrosoftEdgeUpdate.exe 536 MicrosoftEdgeUpdate.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
Processes:
msedge.exepid process 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MicrosoftEdgeUpdate.exedescription pid process Token: SeDebugPrivilege 536 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 536 MicrosoftEdgeUpdate.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid process 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
Processes:
winzip28-downwz.exewinzip28-downwz.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exewinzip28-downwz.exepid process 8 winzip28-downwz.exe 1464 winzip28-downwz.exe 4216 MicrosoftEdgeWebview2Setup.exe 536 MicrosoftEdgeUpdate.exe 5152 MicrosoftEdgeUpdate.exe 5188 MicrosoftEdgeUpdate.exe 5296 MicrosoftEdgeUpdate.exe 5352 MicrosoftEdgeUpdate.exe 5156 winzip28-downwz.exe 5280 winzip28-downwz.exe 5576 winzip28-downwz.exe 5432 winzip28-downwz.exe 5628 winzip28-downwz.exe 4552 winzip28-downwz.exe 5404 winzip28-downwz.exe 5608 winzip28-downwz.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4700 wrote to memory of 4436 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 4436 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2976 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2384 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 2384 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe PID 4700 wrote to memory of 1628 4700 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://download.winzip.com/gl/nkln/winzip28-downwz.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff97d9546f8,0x7ff97d954708,0x7ff97d9547182⤵PID:4436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:2976
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2384 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:82⤵PID:1628
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:1412
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:4036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4520 /prefetch:82⤵PID:4012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:4308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5612 /prefetch:82⤵PID:4552
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 /prefetch:82⤵PID:1088
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4764 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:1172
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:3052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:12⤵PID:3476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:2948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:8
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:12⤵PID:60
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:12⤵PID:4000
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:4908
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:12⤵PID:4004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2976 /prefetch:12⤵PID:556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6492 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3544 -
C:\Users\Admin\Downloads\winzip28-downwz.exe"C:\Users\Admin\Downloads\winzip28-downwz.exe"2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:8 -
C:\Users\Admin\AppData\Local\Temp\e584cc3\winzip28-downwz.exerun=1 shortcut="C:\Users\Admin\Downloads\winzip28-downwz.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe"C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe" /install4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:4216 -
C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU5D4E.tmp\MicrosoftEdgeUpdate.exe" /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"5⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:536 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5152 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5188 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5208 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5236 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5264 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuMzciIHNoZWxsX3ZlcnNpb249IjEuMy4xODcuMzciIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDdBRjgyQzMtQkE0Ri00NUVGLUI0OUUtQTRCMTI2MTQxMUNFfSIgdXNlcmlkPSJ7QUFEMkYyQkMtMkM3My00QUM5LTgxN0MtMjM2MTlDMEY0NUMyfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGQTNBMjBENC04REE2LTQ2MTMtOTRENC1BQTYxM0Q2QkYxRkR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RHhPYmpIR2ErblJhMmF0QzN3bytJRXBDNzgrWlllQVVia1hwREMyY2o3VT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE4Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xODcuMzciIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUyODc4Mzk4MzYiIGluc3RhbGxfdGltZV9tcz0iNzE1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious use of SetWindowsHookEx
PID:5296 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{47AF82C3-BA4F-45EF-B49E-A4B1261411CE}"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5964 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,16447899569920764210,17836342104929829246,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5284 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2396
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3260
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:5384 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjExMC4wLjU0ODEuMTA0IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxMyIgaW5zdGFsbGRhdGV0aW1lPSIxNzE1MTcxMjM1IiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNTk2Njg5Mzk0MDY3OTEwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjExNDA2OCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTI5MzIxMjI4OCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5452 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{578733AD-3724-467E-8E7B-1C91129C6BFA}\MicrosoftEdge_X64_125.0.2535.51.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{578733AD-3724-467E-8E7B-1C91129C6BFA}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:5764 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{578733AD-3724-467E-8E7B-1C91129C6BFA}\EDGEMITMP_2344B.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{578733AD-3724-467E-8E7B-1C91129C6BFA}\EDGEMITMP_2344B.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{578733AD-3724-467E-8E7B-1C91129C6BFA}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5816 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{578733AD-3724-467E-8E7B-1C91129C6BFA}\EDGEMITMP_2344B.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{578733AD-3724-467E-8E7B-1C91129C6BFA}\EDGEMITMP_2344B.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{578733AD-3724-467E-8E7B-1C91129C6BFA}\EDGEMITMP_2344B.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff731b94b18,0x7ff731b94b24,0x7ff731b94b304⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5836 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuMzciIHNoZWxsX3ZlcnNpb249IjEuMy4xODcuMzciIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDdBRjgyQzMtQkE0Ri00NUVGLUI0OUUtQTRCMTI2MTQxMUNFfSIgdXNlcmlkPSJ7QUFEMkYyQkMtMkM3My00QUM5LTgxN0MtMjM2MTlDMEY0NUMyfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntENTQyMjRDOC0wRkMwLTRDRTgtODVFRC1FNTJDNjNGNEE2OUR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTI1LjAuMjUzNS41MSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1OTYyMTAzMjg1IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzE3IiBkb3dubG9hZF90aW1lX21zPSIyMDY5NiIgZG93bmxvYWRlZD0iMTczNjQyMjg4IiB0b3RhbD0iMTczNjQyMjg4IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0NDA1MiIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5668
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5220
-
C:\Users\Admin\Downloads\winzip28-downwz.exe"C:\Users\Admin\Downloads\winzip28-downwz.exe"1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:5156 -
C:\Users\Admin\AppData\Local\Temp\e59d5f4\winzip28-downwz.exerun=1 shortcut="C:\Users\Admin\Downloads\winzip28-downwz.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5280
-
C:\Users\Admin\Downloads\winzip28-downwz.exe"C:\Users\Admin\Downloads\winzip28-downwz.exe"1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:5576 -
C:\Users\Admin\AppData\Local\Temp\e5a46ce\winzip28-downwz.exerun=1 shortcut="C:\Users\Admin\Downloads\winzip28-downwz.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5432
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\34be00a6ed3e4d91a4d4528c03a40087 /t 812 /p 14641⤵PID:3636
-
C:\Users\Admin\Downloads\winzip28-downwz.exe"C:\Users\Admin\Downloads\winzip28-downwz.exe"1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:5628 -
C:\Users\Admin\AppData\Local\Temp\e5a7a81\winzip28-downwz.exerun=1 shortcut="C:\Users\Admin\Downloads\winzip28-downwz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 21083⤵
- Program crash
PID:2572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4552 -ip 45521⤵PID:4108
-
C:\Users\Admin\Downloads\winzip28-downwz.exe"C:\Users\Admin\Downloads\winzip28-downwz.exe"1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:5404 -
C:\Users\Admin\AppData\Local\Temp\e5ab5a5\winzip28-downwz.exerun=1 shortcut="C:\Users\Admin\Downloads\winzip28-downwz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5608 -s 20763⤵
- Program crash
PID:812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 5608 -ip 56081⤵PID:4468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.9MB
MD50e2485bb7949cd48315238d8b4e0b26e
SHA1afa46533ba37cef46189ed676db4bf586e187fb4
SHA2561a3d50530e998787561309b08a797f10fe97833e5a6c1f5b35a26b9068d8c3e8
SHA512e40fcfb989e370606469cb4ca4519ce1b98704d38dbfa044bf1ad4b49dbcaf39e05e76822e7dc34cb1bb8f52e8d556c3cbf3adb4646869aba0181c6212806b96
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD513fad1a73c960168be59885cbd8681b9
SHA10fae27254003eb50d58e4f410681b65b9fc23f8d
SHA256ccdcbabb2dd8a0701bcc7cb3342ffe1b7bb633300de782c8cd0cb706894db709
SHA512093904555288198eb8bc7b67608be14f9fc33618f19f3511d053c26d5da9d3f1963b3f18e8ca3a13460021c3c1324ad45ec5e912e6495dae84807946ba66d379
-
Filesize
201KB
MD5f2d14ff6375c24c821695ec218f2330b
SHA19d7b115c16d2ed5c3e6c3da19ccb495b3eb66b7b
SHA256f9819b0b98e30da8b8f7c08191234ccf0bf03a33b7fd41fe93f120f974a8990a
SHA512972814a3334ac85a30643778fceeb6f9a550d6dd578a0966fca9fbe6f36fc4e899e0a1b0534fe1d245c6f17ceb038d14d0989d31fb13f5b1556e188bb38c8b3e
-
Filesize
212KB
MD5e75a70e3642516e42905833935d9a85c
SHA1f804b8edafa6451f8cf6bbd1c994934fec0578e3
SHA256aa3304fccb73b3c8f3b50f6bd539bb6293fa4393b6cfc56174878b1eb352eb61
SHA512a8a65dcdb8e0201f0e4072de035446e3e5ad543795e4abf1e47c4ebd1277dbff45e7539c528d8b5df5fb65e5479bbc830ae3dd00966d5b4aa16c4480b0e1866f
-
Filesize
258KB
MD50c02bf3f64e1e52e23a1ff1be975481f
SHA11512259afc08f95346d28dd0dc949bda6895e862
SHA25624b93e5e53c2fae8d6430da172bf79fd3a6a6d38c5ca9d3a844494f2b7bc01ae
SHA512609eb973c21384ab151ba700714fd8c5ef70f9f2f62bc25ed5465198542551530849c5eb066736c1c67d9fe301143c214f40bccc751d18cecba6667f054db5b1
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.1MB
MD5c35fda033b1b8441ae9d88c5763a7653
SHA16cd921518561d65155bdbdb085ad2fdc77fd635c
SHA2564ac4272afebc63cd0bc85a5a901403570e5ba8ecb867febffcb005efc7d65837
SHA5123068145da7f6d3755b8d497b8ce499823292d6b3be35bb3d1735ad1e3776c8bc2bcad59b48d69dd9135cd18a2238e9f2b1ebb4c3f19d47e70c421f620c7cc5a4
-
Filesize
29KB
MD5ed0e2b7f8e5d1d1dfec64347388b4eee
SHA18458c853b7f53646395197a0ce7ed62a7322277c
SHA2566c0aab9da650ff49e668f6048e7cca45d908f566e9b1ad1a2736db2abcb6a540
SHA5129ae9ba8bc2e2e24c63c15e2568f62df74558204f2885df0333f697635a85e47690c9a23546e758b0350b56bc26a58f1046950de00498727129b175832be82044
-
Filesize
24KB
MD552361017f9d46715074437f4f4ef510c
SHA10805c5b1e97d27b0a4e9a0f9273f76a78afde60c
SHA2561bfc89c8a6c558f70edab1a24585960276fe1c08c5f363855062e13503daf7de
SHA512beac1313538e97f3cfc87b9bd7bf2ecfc7beec003f757d73513ff3ce6a710f554c1f036c372d8c2da227293643cbf0bcc7ad3f1ac77457bb006e3ec17f14df21
-
Filesize
26KB
MD523825769098fcfeb651593ab1d9a17fb
SHA1d8591e5c31b41b54077e72ac3190b28d13a80861
SHA256e7a94d29115f6b575c9dce9a0d649e38058e369bfa32b4f510efeca30bb85388
SHA512631d87f130c3aee169312de6dfb1bf7df89b2263a4c753cd8fe5de679c5f476574ecfc40492ba044353a52edb062c6f5b6dca3ce4c790f9f89e27d95aa2bcda3
-
Filesize
29KB
MD50354ed3612ce1ad066261a816d778838
SHA1f4986dd7fe70b5e8b226ab994e082c625f1b1ed7
SHA2566ea80179f119d72f00940dffa2b0fe11c8559052d22837d035d57cf0fa923caa
SHA512c409c223075a50c39acee6465cc7e49d860f3ea856484ed328e3dba085d99f4ec3038c7f917eb630e6e624077c51ba086c5c13e37683f7fa698fd9d26e16d793
-
Filesize
29KB
MD5d2274e6ef10f7db41c95ef6f1d8e4bf3
SHA1898c671264d58164cb27364e8857d78e40daea2c
SHA2563cb6ba05195e7aee536d3734f7631f0fc47bd5f483c1bf6c646f57c008cd0ed3
SHA51242355d14a248ad372e366010c2ad1b0e64d0b84f52ea34acd37c2bc1da198c525d8e1c19558edf49a780098694b98b6b049f3ce62342e27a99ef0417f0f2ebc5
-
Filesize
29KB
MD5b34dfac8c3a1dbb83b0d41ae7a4b4059
SHA118d2696ea79d3e81356892cfeb4dbeae882517c4
SHA2560be36d4264d8ac8af871c1ebc448672137bfb894cb0b91a07dab20743d2f344c
SHA512f7f75859e9fe40db427c5e15446c6411a28f1628ddee73d818d840c0b6ae5b2d3176fac3fb83fe5343d3fbd8b44c294f060e09492304a49102863b99acfa4f20
-
Filesize
29KB
MD5e87a1ad4f7aa16527eb02b92fea2f590
SHA1f3362cbd635b803e1003c3a15edf52348ba1fb77
SHA256a248073ed5a436a921745aa78f3c039e8ac0c360372644c1f78c36737e78f87e
SHA5128018c0325f598e0071b4f5a8d4fa201aa6f30a2eefc34cd1a0effd05f5ba75be9fec30565d6d9c9f761a896a7c121d7f0ba665a22e6cd7dc39f932f0857a8b2f
-
Filesize
29KB
MD5d84aa26e9486830f6e34485ab4e97a0e
SHA1d4053cabcd346a9b17ec533319c0d9d3305bfd90
SHA25675951874d4a4624d5a054fada852f046add3d57424986bfdc2a1c3bfc66be484
SHA51252e50ced2e936ade01781b043ca518af8a32c33a64463fea4947c7163342e3375ae590d224311c47dd072969a79a85bca38e8bc41384b961f40979be7eae0a40
-
Filesize
29KB
MD5de8c111a65a9e98bd81041fbf51e3594
SHA1eed2545549c5dc2072ade08321d9229cb49090f5
SHA25642c14d538d82c44d0ea2b4424548269cf7dc9063d5c56c3e12a7a4f575a37f6e
SHA512987c660516b27f9fb671f381b353e2dd293811e9a0effc5cf2a9ac9bf9432b3074748ee0d99677ed5485ac9fd01d46f126d3880c762b8572fcf49eff36bdd8e5
-
Filesize
30KB
MD51481af2fe87b9ce9b891b6d79db6bfee
SHA1581b2eeae265ad4a8837d1b638e4b691bc064620
SHA25688f78ff99301af50ebaff945557092113f27201738aad2cf9ee24d416023617a
SHA5122eddf41b00100d55cdad663dea4fb7af405cbc77a282414c13672d315f0fd1f3578fd241d63da9ab246efc940b7510bcc19baf2772847200dccc3e0248355fd7
-
Filesize
30KB
MD5695da6b2e8c2ded73fa3b35a8f3178e1
SHA1f4fe324aa0b81bbdbe92c4eb5b08f307d8a9f770
SHA256ebeb21625556564644993a2eb2ab10a1f4a0507c175933343025c4d0ed5b3933
SHA51200c871d1f54fc80643ddbdf01976f00947a28f639894e8092d28582bea770ad7e68a989edf4cf7ed8de22c386225a75a500879b9151a0f8687cd6c28f6dc0310
-
Filesize
28KB
MD528acdb7e4762aad04b93e3462f09b16b
SHA14bbdaaa8411799a9108b81251c7d261c858ce7d9
SHA256b4f889351006556944447c9c6bd3f5591442296ba9f57948eae09a6828fbc0bb
SHA512ebf4366dc8f24253bd83d516f07b9b69033e70c09f4fd3fc9654d1e06436917e22b8f1eb10d33602bd1d72b42c22e1d89f10f98eef9b30c59e9b38133040755d
-
Filesize
28KB
MD5904baba636f7bd537f86c96b486edde4
SHA1c90548a30a322e0d2fb554b313ff99f0b0d12f94
SHA256e732991010f68800ad14718687e29df53ee763264facf87db8c08eab874309ce
SHA512ea20a7241de74b064c29f2463ab8ddc67a8b3604228f025ac5c0ca460deee2f7fa55283e82dacdb75959b8423faadd40e85c9d6b2b53f3f62f16ae37f440d07a
-
Filesize
29KB
MD5a9ee7fdeed416b6fce213235d74a6412
SHA1d1e478398eb5cfa2490fead8842ff386e52c5e46
SHA25630ae20bd4527f98e16af09566d67e3163d05be72a6021d9b54c493a1934f7792
SHA512fa00b91c7ee2119d82204c4961ad303102f21151dafd21b31a28ce7532790fb4c12df2fb062a267c24cd8419abcda1312a4b829876db40a5b3b320a29d87e74e
-
Filesize
31KB
MD56b3e71ac529dd6b60c52dc03958dce57
SHA11758a9be6ca598b88f89b2955f6e69b195abceef
SHA256edd1374957acefc691ebbc448c74636f5a5efcb91630d901ac1f323a91f55904
SHA5120b5f3089ffe94fea2809735b1b4d4331bfb2b438a85c549e57f34fe25295633d6785bf89da4b2f224734e9784c43255cb6ccb0de82b0c06a47770351ba566d59
-
Filesize
31KB
MD5609bb0fa897a29dc620192a99fd20738
SHA1204171116dab2677c16f3f8a275d52eb58baed4c
SHA25632a516ba9e696a37815e0870c42ec9deddeab24d6c66b9020afc4b28ab5d0de8
SHA512a2c2ef8523a01350b1d119f7ef9d9c3888b38a1ad088f0b7bd1f05124a1d720722bcb3175f88b3579b2d16d33f702b3566d3ae77d3f2f2e180c079f0428843ab
-
Filesize
27KB
MD51bc70e3fefc50aead40833779bb05142
SHA1faac018733971b29ce94bf81e9462b78c0c6a2bd
SHA2560bd45524f17fcc436eb62803f42ddcb9ab4ddf9de6d6338a8d90da8ecda699aa
SHA512b099b388e58bc0274070c74809c043e2f1a98ed14ff4e9b1be1d7ac4fc8af46ad8ecd272a1e60b0eb37d98ba5fd5f5d6e6d9008f9e050ddf20928e4866edd8da
-
Filesize
27KB
MD5c3dcb4ad44d0abedcb962778ff50c941
SHA1a2b48433c32f2bcf6565d59b0c2720e74ec939a7
SHA256387385234ff48a0faef8935ea7dbaab58acb85594bb9cd67b6b66da8e2c15941
SHA5123d98d48c57a99c9a546a9847fa238d7bf2c00e86728a5c53b2029ac1917857952c28abf94502269500fbcd26c625468a8fcc988737ed2c77a43451679ddec65c
-
Filesize
29KB
MD503b60cf8809192b6b00e125ed94bdc2a
SHA1aa5d7cbce3a7063abd6aa3030398c2de7b1478ff
SHA256a370d7198985602c8d1858d1b39aa57c62ae3463ddf99f03304b04c8dd3ce381
SHA5124c361f8302f89ab7e7bfde07cda67a2eb4367fc805142c3eac0c3f0ed10e812523ace1536aed9e9874a9b88664ed341bc873731da135786d36458fd9235030d7
-
Filesize
29KB
MD5c1dfc0e349268ffbcd87904762ec8362
SHA16a7ed33fd1b99a11bfedeaad301f6f60d1ddf873
SHA256a043288bb0006a2e9de1e10e2aed56bdd195ce93681dd63af8e86a4ba6932224
SHA5126a2297754b6117c78ef9c7b5b089f6a8b897836c8187cf7003c9232364afc48c1dbdbdc2f96dab8fe1efd87b684cb2005fca8734fefd0cfc93339ea0d7843d2f
-
Filesize
28KB
MD5f894161c808aba5106feb30193a2daf2
SHA137d5fee915f4215150ef7604ab21254e6e5883bf
SHA256541d96a5dd7aa5382547917d7426722f2a82f5cbf40fe457459b7b2b22e6f06c
SHA512ce50b1d7b9a851aa4a13b30e17e601fd61dadb82ba82de72f60ca344e8bdbb14e752a163d665d9c64d218ca0485dfb119a97731adc6d437e2f0132c4c04d6517
-
Filesize
29KB
MD5b63db4a72eaeb5ea638d4e8befdd303a
SHA11f7bc4ddadab1b5c469c750b527129531769fed4
SHA25621f2a1440e2277a3f1814a67e758ba2efa30f64653c8efc727f2ebcb92d3b85e
SHA512bbecb99955da46056918de3bd375b40ec9ce0b929a8b44859dc1364b2b3268b98351d8b44179d846c5a7b894532e8f5d1ef6b5e4f563425129845098d46e43a1
-
Filesize
28KB
MD5d681435419c9da50a1f5757ada63b58b
SHA1edc316cf013ccdadee3b6366231bc019e5612abd
SHA2566c938d3deb6eb18ed7406ac64eb97070b08764442f738fee98665db6b8397927
SHA5123beb7792c743611fa439accc520d2936137aeed25877cd3f853045d861f2eae2493798f8293ff0f231d04ffa0fe27c3209144858c3e03d7be838c60baddf7a4a
-
Filesize
28KB
MD51d241411ab33d0e4486666e032fe7e0c
SHA19dfbbd34e3c3cfb71e1ab501a9d2569e5e256e2c
SHA2560cf505cfd900a334226b4709520ea5a8f47ad8e4fa700bd4c82e00edb01d9f87
SHA512deb694f44e995f9475204f556e2edaeed19d101df3fcc9ce0e1a740613b2941a514b5ddf788a16008e91879751f3029875d298f6738e3824980933269fd4b195
-
Filesize
29KB
MD5d4b5e5849ed7d34e12a1048538ef8521
SHA1c7c379be5447ed7d19774bdc4b85e3b897384613
SHA25691ff7f63741c15c775b765b062be8f40950cc57bb006e93d89bef6f472de748c
SHA512fe40c3e34196bc9ef49c3b7ab527c09a89a29f62680e371ea42768233d54e944d29e2b6cfa102090e0825fdbdf6546c5a467254e8158bdcc506d84caa193fa3a
-
Filesize
30KB
MD51c99c11f090427310b096f57c36af42d
SHA14d5154e2dfd963ea5007b83ea938c2223a8c4565
SHA256277f8b8dc5158bf84c7aac8a6a12ee1b9168edcc68666d20e20f214f871c652e
SHA51230f1cf39102ec0d9c7b22b6f0a6ff590b3aba8524482d3f15d30353d0aee113a0a4abd297a59d8e6fc1107f959f36f12c0747394c4881e36d8993f11ff51f5aa
-
Filesize
30KB
MD5778d627cce903222a21a7e268bb0dcb2
SHA19e8d7a7940221f09d57182c04297bbe1f00107dc
SHA2564a3fd5525b8e7a84165a4699e8ce0d104bb59b3f4bf5d715b6428555d32d492f
SHA512f31b05c200a7e3f99dd0c8cb7770f910acb16ab34026d3f41c10b48ca76bd8f5dc6fac5078bdd90acdc544b544a034fc9c622994a768813612e18c9c4203dfa1
-
Filesize
29KB
MD5a8bbd2226cd37d2ca28e4888a06ef46f
SHA14f58a70f11148846f706430ef5aae4b711e4d90d
SHA2561ab0953411b0c744023ef5e4ea17608c8772ae55e6a3fff62549ab1b2bebbea7
SHA5124a57bc44fb17e6c64cdbb72401a8b7fec0130ab2318e52b5af0b947ac67427192083165ff420e2f264e0053391f1fc44245cf5a8814a96c83b99f5f7d80d378e
-
Filesize
30KB
MD54fd3fc7cc4323b94a79c2a96ec1ac80f
SHA19572e49e503d287566956045e25f315427532668
SHA256076e55afeb3032e06c8e5c0c98b65b41b13e90b501bde5028d8d0dae0adab441
SHA512eb89d958f0cc0f18dad361b0a12484753e1670d711a3f218323eda7b6e5f52de97fc636b40242bea13e552049a84c7cf6d82eb072fcb7497c21058cbb1422f75
-
Filesize
29KB
MD5a8a8e28cf90426d16d0b8e309e649db2
SHA100722bb48af2014083e82d3188fd5a33cdf61901
SHA2561c3873c582b343ff0960e1a2463db72eea88d19f79e95647bf9f6e7adc3013a7
SHA512994760e383fc08291bfa7e65cef2f27ee1a996cdc7268fb5a016e05662f1a4c8f99e49fdb3645b13b182a05c05df3a0c06cc2b50e354ad8500d7473dd0200eb0
-
Filesize
280B
MD565cca6922608cc8e77bae6d0a1c948b4
SHA16c62dbe12f94403dde80f62f0ca778a863266547
SHA256814e231ef1a4d9345bdbc37cf544f81c5ec8097885863ab4c5cd19e8c3e4996b
SHA5124345308ecb80da8cbcdf0e1e8b65e523e7e9a4afd35ae357eaa72feb889919b69406bde6e9ea72baf671fb4dfa2962227ae2cf929ce9a175d3029f3d438da1d1
-
Filesize
105KB
MD50e902d2ec6be186343d840a8228ce5cd
SHA116a35dd29f1ecb109b8953201f27694af62e3cba
SHA25610b2200080a2ebb5627796394836a1943fba0a771b7449ba07e0882c6d6d1461
SHA5127ee897270b75d3706a372cfad5aee1cc3097ff4212a14e0650e16d28ee13b1f4935e48740a20f40ec6b8280110f9fff084e6849c4b37d7ba359589fba2f3208f
-
Filesize
152B
MD5a8e767fd33edd97d306efb6905f93252
SHA1a6f80ace2b57599f64b0ae3c7381f34e9456f9d3
SHA256c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb
SHA51207b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241
-
Filesize
152B
MD5439b5e04ca18c7fb02cf406e6eb24167
SHA1e0c5bb6216903934726e3570b7d63295b9d28987
SHA256247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654
SHA512d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD56e8ef3fcb7f36ab4e6d9adb19f5c4049
SHA15a0e872bcf973d2b7b81f750cdcf61004f51fd9a
SHA2569ccc3495ad4c4e7aacb044208513a343e60182ea8893022ca1d537bf0ed44179
SHA512105d3165ae8b82df0c2e52c0afb9451ed13c048f7a40f01999c25ba604f7e4cddfc3e8994f3d967b343204f77c09be43faf16da72e17974b1b6fbdfaf7f3089e
-
Filesize
3KB
MD546f4076cb526fcaa6b8e88cc005bbde7
SHA11b8eb64cbfabe4c46864e70365eed4399ceb9458
SHA2566932cb19f0559ca337f4ef2c9d443523a6479ee9b7160a5b7a9dde4e95b8dcce
SHA512ba48cdb53cb63dcf21593742eec1461457845e7c76f74226523d30f12cef28eb2283c3e3ed6e1452befc68230f427da79a3e5dda607205279c25bf7b2927a542
-
Filesize
3KB
MD51d5cec3a7ec27075e65135e9d8d9e680
SHA11b8df290e17ab7a2bf0f31e5daaee2203f59d160
SHA2565f29fe034fd4d7c6d4f16e3eabf5baf1664ca298165b636061b1a2e796d61a46
SHA512ede59fb27cc93f5d80f1543e31a432eba77e9c0d6976e4ad97335ef4cdd9a1d35cda80f3713a8ef1a35e20b0ad7d46dbcf3db164d73521574573006de3bf3f84
-
Filesize
5KB
MD55029ee5816b1fb6a1983907181bb641c
SHA1869c99206357a496ba0166418fe49b92a4ae1e00
SHA256aac1dc227814e0e9c19be92fc50486ae02f445808935c95423f759934acd663f
SHA512a5ef6f68a2c3b126480e4e023968b4ee01c0300c8b2780a7e7a798c38c631a4f247511d68884ba8f1ec2c211b6817d31f4de8b23d33f04722d13eadc9fbcaab0
-
Filesize
7KB
MD5a58955c974aa9454d13693b5a1042aba
SHA19335a466b21224d5ea8b13a02ede2182168d3d46
SHA256e625e027d76bdd374070b83ad1ae7b98ca928203816c8809004140b0ea3c7fe1
SHA51278dab1c08be89f975cf39863d2a5613078b2e8b0423eae38b1e11b5e471ec07a5773bc5252870ddce638a914d622a483859ff2b02a4f67ce7ded7d26aeb8c5a5
-
Filesize
6KB
MD5032ee427e9ee3f543e9964e90b2c06f2
SHA1cebfa584ed67c8b014693a57b70ad64ffb03ebaa
SHA2563dac189c356933332b537f80fe98281c2208757b95b21230d0c9c537070d0943
SHA512bca6a0b59df9c555d6a8deeb05b4d03c8a968d3c563e643d2627794dea482433adb40da431c8a2db20ce846d09ef0463bd19db0bc7c53415f212e16b9aed6252
-
Filesize
6KB
MD5b1e8e251c0554e5ba904b1902abf6bb6
SHA139d1749ae1e8fb4175b43c63ba38bf8a47aa9620
SHA256d858a6986e1819b40d2f033396b7f725ab82e814a86db3a1a55176d5140662fe
SHA512c25ebc475bc71858b64b06ce14cb8156c871630c6e7a844593ae92d83251c967468fbdf3a029b64732696d14ed92e60c7d019ebdf2246ca826a95b115cde410d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5bf47391bd09b0da6c036ee9a90fa0b7e
SHA1c542aff5b140dc0fc8eb2cdf5250d155740337d2
SHA2564e0ac312543150ca07c3c10643e12a61a829daebd761017572c0b4f1d5ab8f25
SHA512d8033600927d977390d1113daa029b94f838e7c81e85968a28638287bcdfd07d6cacb034a6b43dd25f3f687366500e762ba50f71fcb15d02a1363768ce163e06
-
Filesize
11KB
MD5f562e891a89928d6b8428849c1074ed0
SHA1dfc07b591b205b5ac288f480475cd66ff6cf8b9b
SHA256040b16d79dbdf3d57fa31fd7a01c4e6f24223a39f8c695a2f34c38ec80f488b3
SHA512b52d734feb560bf8679d6ae0eda111953569955fbdf2e5aa1d32648be10271669ed07289113ffbed6aa71b9e5e6fca884cb3ff18454c2c446776d39cdfcac99a
-
Filesize
1.5MB
MD51a8e15de0c4de9ff87e90268f780d1be
SHA1e90ee17d0d92b18efbb3f261d16b49742781a44e
SHA2564cfffb2178202505422fc9612d3418ed1ee58d72a22fdde34d5ec4010285c874
SHA512676438645c4b24d17d85a259ec587b494d418d84309651b7336935d019c0baf86648adaa6096273cb0848e7aaa0f0bd806aa6e3b3916bd03a5721d107601cdd9
-
Filesize
2KB
MD51757c2d0841f85052f85d8d3cd03a827
SHA1801b085330505bad85e7a5af69e6d15d962a7c3a
SHA2563cf5674efaaf74beccd16d1b9bcf3ffb35c174d6d93375bc532b46d9b4b4ed35
SHA5124a12a55aac846f137c18849302e74d34df70ea5aaff78d57fce05b4776bedcde9e1b1032734e29650bcbac3e6932dfef75d97931443446a23e21cf5b3072dd9a
-
Filesize
45KB
MD587daf84c22986fa441a388490e2ed220
SHA14eede8fb28a52e124261d8f3b10e6a40e89e5543
SHA256787f5c13eac01bd8bbce329cc32d2f03073512e606b158e3fff07de814ea7f23
SHA512af72a1d3757bd7731fa7dc3f820c0619e42634169643d786da5cce0c9b0d4babd4f7f57b12371180204a42fec6140a2cff0c13b37d183c9d6bbaeb8f5ce25e5f
-
Filesize
36B
MD5140918feded87fe0a5563a4080071258
SHA19a45488c130eba3a9279393d27d4a81080d9b96a
SHA25625df7ab9509d4e8760f1fdc99684e0e72aac6e885cbdd3396febc405ea77e7f6
SHA51256f5771db6f0f750ae60a1bb04e187a75fbee1210e1381831dcc2d9d0d4669ef4e58858945c1d5935e1f2d2f2e02fe4d2f08dd2ab27a14be10280b2dd4d8a7c6
-
Filesize
93KB
MD55790ead7ad3ba27397aedfa3d263b867
SHA18130544c215fe5d1ec081d83461bf4a711e74882
SHA2562ecd295d295bec062cedebe177e54b9d6b19fc0a841dc5c178c654c9ccff09c0
SHA512781acedc99de4ce8d53d9b43a158c645eab1b23dfdfd6b57b3c442b11acc4a344e0d5b0067d4b78bb173abbded75fb91c410f2b5a58f71d438aa6266d048d98a
-
Filesize
5KB
MD534f8eb4ea7d667d961dccfa7cfd8d194
SHA180ca002efed52a92daeed1477f40c437a6541a07
SHA25630c3d0e8bb3620fe243a75a10f23d83436ff4b15acb65f4f016258314581b73d
SHA512b773b49c0bbd904f9f87b0b488ed38c23fc64b0bdd51ab78375a444ea656d929b3976808e715a62962503b0d579d791f9a21c45a53038ed7ae8263bd63bc0d50
-
Filesize
534B
MD55341de2e990c85795bcd6f09252f908b
SHA1b88dd2301853dfcab8b54f45be648b17131e83c6
SHA2568f93c4023af718e0f8e87d19a8b3e840a88dfb8e329fd8f5eaaa2a5b9bfa219e
SHA512e0fb846c9bb836c4d3b5c444d9b45b2e489354d55688cb7da710c199a9f8f11491b74d1ff631c38eca633165923a3271c2136040b23a52a8dc6825fffada70ae
-
Filesize
37KB
MD591f6304d426d676ec9365c3e1ff249d5
SHA105a3456160862fbaf5b4a96aeb43c722e0a148da
SHA256823f4f8dfe55d3ce894308122d6101fed1b8ef1eb8e93101945836655b2aed1b
SHA512530f4fad6af5a0e600b037fcd094596652d2e3bf2f6d2ce465aae697ea90a361a0ffcc770c118102a0dd9bf12ab830ac6b459e57a268f435c88c049c127491f4
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
2KB
MD533b1c68fff898cbf19c44e486c856282
SHA14bcae82469404701498583903ccad307c64e2aa5
SHA256265d280bad44060c22a6caef0140bb8085b994cdd8d76789f3a43a6e7f2a16ea
SHA512e8ee2691c3b5c6542873e804f6ba7b13b9230de0bd28944a18bc25c529afe1a11d452988387aa3edddfd2bf65b02e293e549415b0a6a961285d50b3cd2d46a7f
-
Filesize
2KB
MD5f90f74ad5b513b0c863f2a5d1c381c0b
SHA17ef91f2c0a7383bd4e76fd38c8dd2467abb41db7
SHA256df2f68a1db705dc49b25faf1c04d69e84e214142389898110f6abb821a980dcc
SHA5124e95032c4d3dbd5c5531d96a0e4c4688c4205255566a775679c5187422762a17cbca3e4b0068918dbf5e9bf148fc8594f8b747930e0634d10cc710bea9e6ff5d
-
Filesize
506B
MD57e20d80564b5d02568a8c9f00868b863
SHA115391f96e1b003f3c790a460965ebce9fce40b8a
SHA256cba5152c525188a27394b48761362a9e119ef3d79761358a1e42c879c2fe08cc
SHA51274d333f518cabb97a84aab98fbc72da9ce07dd74d8aab877e749815c17c1b836db63061b7ac5928dc0bb3ffd54f9a1d14b8be7ed3a1ba7b86ee1776f82ba78e7
-
Filesize
66B
MD5ec8deaebe3216ee6e101d73981db11f7
SHA1217c2e5e81447b70388883d8c1c77e3dfc00e6fa
SHA256cd804f5b34e9f8d0a7b085a0d9337b864e83d286b1408210343997f029fcc628
SHA512370d6ab807b175973165f1de8b682c7c111d38c25cba5abf11aad73eea4312f0b1f33304b276edde5e290553900e0b701e41097bc96a07d8dfd3e6164dec4042
-
Filesize
2KB
MD5b23411777957312ec2a28cf8da6bcb4a
SHA16dd3bdf8be0abb5cb8bf63a35de95c8304f5e7c7
SHA2564d0bdf44125e8be91eecaba44c9b965be9b0d2cb8897f3f35e94f2a74912f074
SHA512e520b4096949a6d7648c197a57f8ce5462adb2cc260ccac712e5b939e7d259f1eee0dfc782959f3ea689befce99cddf38b56a2cc140566870b045114e9b240dc
-
Filesize
2KB
MD550c3c85a9b0a5a57c534c48763f9d17e
SHA10455f60e056146082fd36d4aafe24fdbb61e2611
SHA2560135163476d0eb025e0b26e9d6b673730b76b61d3fd7c8ffcd064fc2c0c0682a
SHA51201fb800963516fd5b9f59a73e397f80daba1065c3d7186891523162b08559e93abf936f154fc84191bbadec0fa947d54b5b74c6981cebc987c8e90f83ddf22c4
-
Filesize
20KB
MD51ce4eb3e5153f4c9b93a3cfdf3ef2e77
SHA103b04e1e31c9c355e7caf71ba0ecb12e741d9aea
SHA25695f4c300d84eedd0c43a30a1b6f0dfbbf7b8c47725511981e4cfe12dfaeb0e93
SHA51275b272ef0d474be75aa19226a60a9c6d0370cfbd40276a274460391dbbe0350c17849aa21f375e46bacb7cf7cb3052be5862569f5a196e15b8ca49baa82436a8
-
Filesize
16KB
MD5c9f970b77486b6c60f583de55b82ebb2
SHA1ac80263df2a6706ceef401b55b0e3f35d14985a7
SHA256dd727b90f3c6b053fa5b4c8401440e5d120dac6b93305573caaefecedc5f0c5e
SHA512b33b7cabbce1469c41a2f5ddaea7c3ced9d4d0239edabbd37931d53ddfe7c50d5a9bba101b702d8367ecdfa4df6bdd6bb614d8cf6c639e3239cef69a8d434942
-
Filesize
205KB
MD579f3461a48f669ef914eefbd83925820
SHA1ef791b21f2de9a9b80f4bd9523b037b6432f41dc
SHA256a9b420a106adb6b09e5dd39a864dd00519aade91ce6f500c179e9e6652b0fc51
SHA51220cdb62ae15343f82081629df3e92f0fbb9dd61d793a1d1f73d9a37fd1c0c6265d574372d25de2857c279b5097858598cc6494ca272106fa67664479152b17f1
-
Filesize
2.8MB
MD517687f01ca5191c5e9dd733b30248ea2
SHA19b63db46a9d58b945dd9b850236ed8d4d7d3567a
SHA25637b3035464123d188316fc8e7574f2e31768df08aca8e9dc2adceb41d34f2428
SHA512d366482d520fb250de54441daa9744129e692c24faeec2e7dce071370cfeeb00b50ef10fe47a3d788d3c4a17719d6133420ab99c6384798ea2017dca6260eb3c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e