Analysis
-
max time kernel
120s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
17-06-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
wzsus53.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
wzsus53.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
wzsus53.exe
Resource
win11-20240611-en
General
-
Target
wzsus53.exe
-
Size
45.5MB
-
MD5
9deff019a43346d956d016cd91df342a
-
SHA1
bc2646503a6e9a0c8a726bdf79a24fceb7e82455
-
SHA256
fc3e420307b05488b75daf5a1e704018dbcf9ba45bd431eb83f06c937a67d505
-
SHA512
b6122fc7779d8aafbffaca5bb07ee1142fcfcaf01e007f7aa9e003fb1d25c6b4573002551b5cc1c7a8ce1b2434c6a537d50a91eb91a09c798cff13e14a9230dc
-
SSDEEP
786432:9VGm8MMKmA+hdUhdVINydDp+W+iAFaCVVsqxIEnABHqkBEzYiyFVx6OBT2oVU:9VGmzMxRhdIbIyQWeFa6VsqxIGAApyzK
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exedescription ioc process File opened (read-only) \??\F: WinZip System Utilities Suite.exe File opened (read-only) \??\D: WinZip System Utilities Suite.exe File opened (read-only) \??\F: WinZip System Utilities Suite.exe File opened (read-only) \??\D: WinZip System Utilities Suite.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
Processes:
f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exedescription ioc process File created C:\Program Files\WinZip System Utilities Suite\Plugins\DiskCleaner\Dutch.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\SystemDetails\Spanish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\ProcessLibrary\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DiskTools\French.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\languages\wcmh\German.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Defrag\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\plugins\DriverUpdater.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DriverUpdater\English.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\PrivacyCleaner\Finnish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\RegistryDefrag\Swedish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Defrag\German.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Uninstaller\Dutch.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-crt-convert-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\concrt140.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\languages\wcmh\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\ProcessLibrary\Japanese.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Resources\Dialogs\dialogs_icons.xaml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\imageformats\qico.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Uninstaller\Norwegian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DiskTools\Danish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Shredder\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\windowscontextmenuhandler-vc141-mt.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Microsoft.WindowsAPICodePack.Shell.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\apps\WZC_apps f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DriverUpdater\Swedish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\FileExtensionManager\Italian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\RegistryDefrag\Japanese.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DiskCleaner\Italian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\SystemDetails\German.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-crt-conio-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\DriverUpdater.mab f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\uninst.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\CrashHelper\Japanese.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\OpenSSL_License.txt f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\mass_file_renamer_component-vc141-mt.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.mab f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\SUSNotifierTray.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\imageformats\qicns.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\plugins\DiskCleaner.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite\English.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-core-debug-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-core-synch-l1-2-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\FileExtensionManager\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\RegistryDefrag\Dutch.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Uninstaller\Japanese.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\CrashHelper\Italian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DriverUpdater\German.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\PrivacyCleaner\Brazilian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DriverUpdater\Dutch.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DriverUpdater\Spanish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\StartupManager\French.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Uninstaller\English.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Shredder\Italian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\SUSNotifierTray.mab f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Qt5WinExtras.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Qt5Gui.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Qt5Svg.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\plugins\Defrag.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite\Danish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\RegistryDefrag\Norwegian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\StartupManager\English.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-core-file-l1-2-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Qt5Core.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe -
Drops file in Windows directory 1 IoCs
Processes:
WinZip System Utilities Suite.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.app.log WinZip System Utilities Suite.exe -
Executes dropped EXE 15 IoCs
Processes:
f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZipSmartMonitorSetup.exeSettings.exeWinZip Smart Monitor Service.exeWinZipSmartMonitor.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exepid process 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2840 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 1068 WinZip System Utilities Suite.exe 1668 WinZip System Utilities Suite.exe 2296 WinZip System Utilities Suite.exe 2560 WinZipSmartMonitorSetup.exe 3056 Settings.exe 1292 WinZip Smart Monitor Service.exe 920 WinZipSmartMonitor.exe 2296 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1268 WinZip System Utilities Suite.exe 2024 WinZip System Utilities Suite.exe 1988 WinZip System Utilities Suite.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 2884 sc.exe -
Loads dropped DLL 64 IoCs
Processes:
f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exepid process 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 2840 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 1068 WinZip System Utilities Suite.exe 1068 WinZip System Utilities Suite.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32\ = "C:\\Program Files\\WinZip System Utilities Suite\\windowscontextmenuhandler-vc141-mt.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32 regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
WinZip System Utilities Suite.exeiexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION WinZip System Utilities Suite.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000b2968c6cf60b74b94229c882944fb8100000000020000000000106600000001000020000000d48d48abf1f34bdb3b8aea26439b85ce81df1a2b0b2b2857d299961d1d586658000000000e8000000002000020000000d9cd4d2fe9c6d9c97f0067eeed303c79c9920b6fcc48e55cf0ef631f7d11ce472000000088a04753d7596afb65d31de7245736587fbc42bed87092c93c996d9da8cf22514000000072b8e0223c276d008c5e43a14d7ffa8537d8a02d870ba6dd442bef4336cd92ae333d0062638cfe0771d8d5f93d9493f494ff68b1fd8e94ce8ae552118a38b931 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c0688f9cc7c0da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main WinZip System Utilities Suite.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl WinZip System Utilities Suite.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "424798482" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C48BD3E1-2CBA-11EF-AAA1-627D7EE66EFE} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\DOMStorage\winzipsystemtools.com\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION WinZip System Utilities Suite.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\WinZip System Utilities Suite.exe = "11001" WinZip System Utilities Suite.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\DOMStorage\winzipsystemtools.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe -
Modifies registry class 11 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinZip System Utilities Suite regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\WinZip System Utilities Suite\ = "{D84EF599-9133-4C38-971F-4DAB54BA8DA4}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinZip System Utilities Suite\ = "{D84EF599-9133-4C38-971F-4DAB54BA8DA4}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\WinZip System Utilities Suite regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\ = "WinZip System Utilities Suite" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32\ = "C:\\Program Files\\WinZip System Utilities Suite\\windowscontextmenuhandler-vc141-mt.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinZip System Utilities Suite regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinZip System Utilities Suite\ = "{D84EF599-9133-4C38-971F-4DAB54BA8DA4}" regsvr32.exe -
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 WinZip System Utilities Suite.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 WinZip System Utilities Suite.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WinZip System Utilities Suite.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 WinZip System Utilities Suite.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 0f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c909000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c01400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af3331330b000000010000001200000056006500720069005300690067006e0000001d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e52000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a WinZip System Utilities Suite.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 190000000100000010000000d8b5fb368468620275d142ffd2aade370300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e51d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610b000000010000001200000056006500720069005300690067006e0000001400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af33313353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b060105050703030f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c92000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a WinZip System Utilities Suite.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exepid process 1268 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 2024 WinZip System Utilities Suite.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exepid process 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 572 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exepid process 2024 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exedescription pid process Token: SeDebugPrivilege 1708 WinZip System Utilities Suite.exe Token: SeDebugPrivilege 1268 WinZip System Utilities Suite.exe Token: SeBackupPrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe Token: SeBackupPrivilege 1268 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1268 WinZip System Utilities Suite.exe Token: 33 1708 WinZip System Utilities Suite.exe Token: SeIncBasePriorityPrivilege 1708 WinZip System Utilities Suite.exe Token: SeDebugPrivilege 1708 WinZip System Utilities Suite.exe Token: SeBackupPrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe Token: SeDebugPrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 1708 WinZip System Utilities Suite.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
Processes:
WinZip System Utilities Suite.exeiexplore.exepid process 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1624 iexplore.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
WinZip System Utilities Suite.exepid process 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeiexplore.exeWinZip System Utilities Suite.exeIEXPLORE.EXEpid process 2840 WinZip System Utilities Suite.exe 572 WinZip System Utilities Suite.exe 1068 WinZip System Utilities Suite.exe 1668 WinZip System Utilities Suite.exe 2296 WinZip System Utilities Suite.exe 2296 WinZip System Utilities Suite.exe 1268 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1268 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 2024 WinZip System Utilities Suite.exe 2024 WinZip System Utilities Suite.exe 1268 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1708 WinZip System Utilities Suite.exe 1624 iexplore.exe 1624 iexplore.exe 1988 WinZip System Utilities Suite.exe 2940 IEXPLORE.EXE 2940 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
wzsus53.exef4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exeregsvr32.exeWinZipSmartMonitorSetup.exedescription pid process target process PID 2372 wrote to memory of 1680 2372 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 2372 wrote to memory of 1680 2372 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 2372 wrote to memory of 1680 2372 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 2372 wrote to memory of 1680 2372 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 2372 wrote to memory of 1680 2372 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 2372 wrote to memory of 1680 2372 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 2372 wrote to memory of 1680 2372 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 1680 wrote to memory of 2840 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 2840 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 2840 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 2840 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 572 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 572 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 572 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 572 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 1068 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 1068 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 1068 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 1068 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 1668 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 1668 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 1668 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 1668 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 2296 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 2296 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 2296 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 2296 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 1680 wrote to memory of 2712 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 1680 wrote to memory of 2712 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 1680 wrote to memory of 2712 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 1680 wrote to memory of 2712 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 1680 wrote to memory of 2712 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 1680 wrote to memory of 2712 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 1680 wrote to memory of 2712 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 2712 wrote to memory of 2760 2712 regsvr32.exe regsvr32.exe PID 2712 wrote to memory of 2760 2712 regsvr32.exe regsvr32.exe PID 2712 wrote to memory of 2760 2712 regsvr32.exe regsvr32.exe PID 2712 wrote to memory of 2760 2712 regsvr32.exe regsvr32.exe PID 2712 wrote to memory of 2760 2712 regsvr32.exe regsvr32.exe PID 2712 wrote to memory of 2760 2712 regsvr32.exe regsvr32.exe PID 2712 wrote to memory of 2760 2712 regsvr32.exe regsvr32.exe PID 1680 wrote to memory of 2560 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 1680 wrote to memory of 2560 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 1680 wrote to memory of 2560 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 1680 wrote to memory of 2560 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 1680 wrote to memory of 2560 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 1680 wrote to memory of 2560 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 1680 wrote to memory of 2560 1680 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 2560 wrote to memory of 3056 2560 WinZipSmartMonitorSetup.exe Settings.exe PID 2560 wrote to memory of 3056 2560 WinZipSmartMonitorSetup.exe Settings.exe PID 2560 wrote to memory of 3056 2560 WinZipSmartMonitorSetup.exe Settings.exe PID 2560 wrote to memory of 3056 2560 WinZipSmartMonitorSetup.exe Settings.exe PID 2560 wrote to memory of 1292 2560 WinZipSmartMonitorSetup.exe WinZip Smart Monitor Service.exe PID 2560 wrote to memory of 1292 2560 WinZipSmartMonitorSetup.exe WinZip Smart Monitor Service.exe PID 2560 wrote to memory of 1292 2560 WinZipSmartMonitorSetup.exe WinZip Smart Monitor Service.exe PID 2560 wrote to memory of 1292 2560 WinZipSmartMonitorSetup.exe WinZip Smart Monitor Service.exe PID 2560 wrote to memory of 920 2560 WinZipSmartMonitorSetup.exe WinZipSmartMonitor.exe PID 2560 wrote to memory of 920 2560 WinZipSmartMonitorSetup.exe WinZipSmartMonitor.exe PID 2560 wrote to memory of 920 2560 WinZipSmartMonitorSetup.exe WinZipSmartMonitor.exe PID 2560 wrote to memory of 920 2560 WinZipSmartMonitorSetup.exe WinZipSmartMonitor.exe PID 2560 wrote to memory of 2884 2560 WinZipSmartMonitorSetup.exe sc.exe PID 2560 wrote to memory of 2884 2560 WinZipSmartMonitorSetup.exe sc.exe PID 2560 wrote to memory of 2884 2560 WinZipSmartMonitorSetup.exe sc.exe PID 2560 wrote to memory of 2884 2560 WinZipSmartMonitorSetup.exe sc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\wzsus53.exe"C:\Users\Admin\AppData\Local\Temp\wzsus53.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe\f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe /OSOURCE="wzss53" /BUILD_ID="53"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -helper -client_id "9F257F54-9047-4DCA-9D86-03028BF5E342"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:2840 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -install -client_id "9F257F54-9047-4DCA-9D86-03028BF5E342"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:572 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -language=English -client_id "9F257F54-9047-4DCA-9D86-03028BF5E342"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1068 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -delete_apps_if_needed -client_id "9F257F54-9047-4DCA-9D86-03028BF5E342"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1668 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -build_id "53" -client_id "9F257F54-9047-4DCA-9D86-03028BF5E342"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2296 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\WinZip System Utilities Suite\windowscontextmenuhandler-vc141-mt.dll"3⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\WinZip System Utilities Suite\windowscontextmenuhandler-vc141-mt.dll"4⤵
- Registers COM server for autorun
- Modifies registry class
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\nso144E.tmp\WinZipSmartMonitorSetup.exeC:\Users\Admin\AppData\Local\Temp\nso144E.tmp\WinZipSmartMonitorSetup.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Program Files\WinZip Smart Monitor\Settings.exe"C:\Program Files\WinZip Smart Monitor\Settings.exe" /RegServer4⤵
- Executes dropped EXE
PID:3056 -
C:\Program Files\WinZip Smart Monitor\WinZip Smart Monitor Service.exe"C:\Program Files\WinZip Smart Monitor\WinZip Smart Monitor Service.exe" /Service4⤵
- Executes dropped EXE
PID:1292 -
C:\Program Files\WinZip Smart Monitor\WinZipSmartMonitor.exe"C:\Program Files\WinZip Smart Monitor\WinZipSmartMonitor.exe" -install4⤵
- Executes dropped EXE
PID:920 -
C:\Windows\SysWOW64\sc.exesc start "WinZip Smart Monitor Service"4⤵
- Launches sc.exe
PID:2884 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -osource "wzss53"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2296 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -no_update -first_run_after_install -client_id "9F257F54-9047-4DCA-9D86-03028BF5E342"3⤵
- Enumerates connected drives
- Drops file in Windows directory
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1708 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -splash 17084⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2024 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -post_install -client_id "9F257F54-9047-4DCA-9D86-03028BF5E342"3⤵
- Enumerates connected drives
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1268 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://goto.winzip.com/action/?product=SUS&LinkType=Install&Language=en&BuildID=53&OSource=wzss53&t=&UID=ce6bd2dd-69ac87dd-aa6b0694-099233cf&version=4.0.3.4&license=&r=0&dsi=04⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1624 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1624 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2940 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -syncSMSettings3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1988
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2400
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5584371d492efb5a4d7556a7bcbb4797f
SHA1ea411599c463fb19ebe5370a404a769391d5828d
SHA256000ab5ea46bb8d426603cbbcea8328cf9c93d5827ce2dfb858f2e273fbc5d97d
SHA5125c77eacc2c33cacd867f41a322c81c714b56f51113b189e871bd25785dff299bf815e50c5d0adccf1703d5ca93321dce520b96a51a445110dc2b418de2d1f2c4
-
Filesize
18KB
MD5f440dc5623419e013d07dd1fcd197156
SHA10e717f3ab9ccf1826a61eeccda9551d122730713
SHA256bba068f29609630e8c6547f1e9219e11077426c4f1e4a93b712bfba11a149358
SHA512e3fc916011d0caa0f8e194464d719e25eec62f48282c2bf815e4257d68eddb35e2e88cb44983fe2f202ee56af12bb026da90a5261a99272dabf2a13794a69898
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\Disk Cleaner\scanStatisticInfo
Filesize127B
MD568525e1770bbaa7f7b0aa76713461352
SHA116ccb3ef8a6073afd9082e26976599bc88a2e064
SHA2560ff0a204c4cceaf0519c49603cd333582a90dc08d0237551e70c9a79f3ca6314
SHA512f5a877c33867838867e31a8b37eb64aa9b7f11344b9e771531c8d5b6c0b9ec0c744873211cb47c7957fc493861befb5c3ebc15505064d5832c8af8424c59e31a
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\Disk Cleaner\scanStatisticInfo.lock
Filesize44B
MD5a68711ad060ee396c9054a0c6627966e
SHA15a7bd2bb49153be34ea26f728a3009782f2ceeb6
SHA256e623f5bc2fc8e1410af0bd0b7775244274f448ddfbe6966eacc4e9a0851e9a91
SHA512cd207603567c280292cf165d8fa612ad727b754a75cf06cc573d5476613d21245b71980b82828a8fd4014aa83a488a6c8a8a506800ee0d1d7a7376a8b206c322
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\Disk Cleaner\scanStatisticInfo.lock
Filesize44B
MD59d19c75088a9da3e395545e37948c2e2
SHA1f7fbb7c8148dac32c04eb705b0f9f141f1ba3dd4
SHA256bfdd1b8fcc2e7d78bb626fc5fec70c7e52ac866c4ade9321e2347a5a8732bf20
SHA512e5e324ab318c8ca96560e6a34fcfcd30b5e8f1a38a5f3089658caac96ea5b4f160dd29517c5d88bec75db5c5449b13a64633246b187befc09040ec0abe90a1a1
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\Driver Updater\scanStatisticInfo
Filesize113B
MD5376b83e169cefefe5c1e27593385acbd
SHA18f6dca271a2347b1dc26fb00063e274fa3938abe
SHA256115f8ab2defe0fe6f737a4d3497a6353faf53c3ea76269689c0c989b904baaf5
SHA512c4b4d46631c1e1c1302f35249b808f1c037a2044b08110ac8a200d72bb6b25be0f5802a98f0e8b54d79833075b72806a2c2ece2fd833a32e41c0e32c12a94611
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\Privacy Cleaner\scanStatisticInfo
Filesize115B
MD5d14b49ef2d6ef7d1acdeddfa6ef51c7b
SHA1590262205d0080b3a74395f442cb84895c16833b
SHA25679db4fbade8f76b575c19507b1d6d0804b180b6307d835f54854759a4455a54a
SHA5120f4f3adb6de349c979fd1abb24c2d702ac5f3c768a68c6251973adc01155d359c5ae869bfd249a9b61d5486f05ae1fd0aa6c993a986dfeff7fb50cf8b603fdb2
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\Registry Cleaner\scan.ini.Uh1268
Filesize120B
MD59d7e18542f23b1c7e89fdb6872656767
SHA15a3fed14b25a23fd0b36c3ecc4d9f17f09993bda
SHA25653272014703845c52a542527a7bb17f93bdf4c243a321292b788a5f14d6779fe
SHA512d6a6eca1287cd402cedf58a1e137f2195e6b8744af4ed726e5a0cc375023f495847b544a9552206fddce6ff3a33a8cc082ca8b6a859dc90d1d0b2701c6e19eb5
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\Registry Cleaner\scan.ini.bE1708
Filesize115B
MD5456fc242b7c7bffd7169702e962797e4
SHA114244cca283c15afeea131a80ee636b9f828da0e
SHA256cbfa5e4a46549d87ff5b97a113fbc8ee16851cf2f0c97baf7c157de417134cf2
SHA5122ea42206304f79b6618e4b36a4581b8a2371a1f33737522927b4c634e75646db17bb3af64a55941c6d52516d6f1c299353ad122734927de8316abb2ead239d5b
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\WinZip.ini
Filesize604B
MD58ef2062c9cee39b26614090f604af6bd
SHA14b521f2af23f65f94181ad6b2a2009418d71f687
SHA256957b958a3d0b7e9051ce85af694ce95ec447ddb27693ddfb3dae7628aad49762
SHA5126fff7a4ae064f91d6789395579c41a8796fc365055ee348172fcbe04448decf82488883543548977d29608ac0cdb57bc5b31942c4b2cd08976dcc5d7c5caa0c9
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\logs\Registry Cleaner\logRegScan.log
Filesize2KB
MD54c84212e490ddcbad43530e0d84553e9
SHA197636daa48ca228d2d7d555614878c84290ac2a0
SHA2562a43814242e9335da2e6ff6a886cb6da478d662608b226eb5784920dc509b6a2
SHA51256b4abd77ee6990a034b4afdc35f5ba8e128e3a181b74cf4d06519dab0be12b2ed427f211276e0927e92f1a427433d4070b065640a135b9408224249eaa97179
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-2812790648-3157963462-487717889-1000\logs\Registry Cleaner\logRegScan.log
Filesize4KB
MD585d5d6552812e188795fcd4f4788a039
SHA16bc9defa479dadd319dd53dc04a9cd4f98f64f21
SHA2563301c89c438f7512605e3c153887a2089a986bb1855d0ffd1e270d09a41f4dda
SHA512ee47092329015fad9eb6ec4632bdcadf42df32994442c00456cefe485755995ba1fe9701297deddc5877fd3ca9e0519a5b7441b94afc4d5d70c944e062f3f99c
-
Filesize
75B
MD591710bd77077adc160e013c45cf1ea10
SHA11d71caceac5914244f165304acbb3b033c04ad1b
SHA256020d4200a973f7a5f32e0ea9afaad84f2e4e2d8fc93949ba4ca5cf9c0dff0ccd
SHA512d45ffe1afff7785b0fe6b178f212935fe51b3617eaa920256195a0f247f7dc07838c40f9a99f5ea7b14526b7304deabc9b099d7747738f046c8d242d1b6b73a4
-
Filesize
76B
MD54be8213649704b571e91d360610772ae
SHA1eaeb96b4661533f630d8e905b175896129e68b49
SHA25637691c00005ae4e45f7a9dd8f61e3e1a77b0d8182e4f2d1ef6a064f8c731f327
SHA51246d8981393830f5add330396cba6f1653577c7437084802e70d59659b861b3054dd4e918f45fe8557e5666e1c3b083165d92d995f0a9ee3d4bd7ae0c5ebe2f05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C3948BE6E525B8A8CEE9FAC91C9E392_F70553637B9F26717122C4DAFA3ADB11
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
Filesize
893B
MD5d4ae187b4574036c2d76b6df8a8c1a30
SHA1b06f409fa14bab33cbaf4a37811b8740b624d9e5
SHA256a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7
SHA5121f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_C1A79D1FE71F363FF5592ADC5810C56A
Filesize472B
MD592e5e71419d6039404e6e659ca7e3b9c
SHA1a9a63371b262d9efffa5476a5762aea189b786d1
SHA256248d1f5e18c943b0b20b73a3de178152df18d2301e930ec63e552458c7727f8f
SHA5125cc7088f249f83763c123e9e2e3a189a39e3b33aa1b690a0b8716277f6bf3a79597e204915df266fcbfbb070dbddd69c4ca112a9f8e92cb2489d69b5c6c0c534
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ca712a719773fb0449725fa6e90dc13
SHA106eb76ab1f2dd08420e05caf937e0b6a787cbe7b
SHA2567a039858092687a229e8d9d9fe9baa02eec5c032500987278bfd050107c655fd
SHA51213032d2a364d37c076f46cf1d3f42f95b9360a019ca51c2ed6ee7e2c158c55dd7650a5aad37db0cd840ece530e03a7bb3c1bcc50f6341a1fd45b23b060b68f2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fcc662608492c74ef344a96ac5dd2b15
SHA18231dc64b884120bc3a6426a77ced094510910a4
SHA256fbd47dbada72ddfdc94b0e40eace3c059c7af5c188e96c508ece1f897c0adfac
SHA51205f8405d5de20c600f28dc146309ad55c85bd2382ce3614783bab15c4f9d7351a99a565543d42e5d2e08f5c67ec24121e0ea6825b67d93cc3ad5f5c3a5df949a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55362f04865d72afa0f2509fb2407a352
SHA15a18a7c034d60b3a74859c7884d2c72ccc5cd0f3
SHA256b42723d1f285e1f52a79ed68c3b4d26184af16f1f4fbf4a829fffa0339c8a638
SHA512c7ccf83fc2faf1b509189555a6073c4982f441540ca2c977eb1bd981d4b2964edd93536f5190f9d501591b855f7769745bbc75ce9d720f773f75735e91503662
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cbb4650ac5a5f7d0dc015b6e2949f4e2
SHA1bbf516dddd58daa7fd0c2100e88f815ed63c3ff1
SHA256434cd15add1527f09e528f176a34dc94a4039e7aafea19266c756d3ae59114d0
SHA512aa96519cb993773b479e44f713bad8fdcbc00dd7e302c39534599e892608d4aa7cbd0ab935865f35f8f8259cb4e5f7e9b05dcd934b708dc9102a403cc3e8ccce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d37c78022dd6ec71efd11a73076436d6
SHA103a7b4b161a2044436b04db5f5490c1794ee0bf1
SHA256d17de5ad2b781258c95b5dfee676b4db02b3ed43ef3235075ffaab132664fb03
SHA51292dac3bf0ecb4b765812d35c541926e19424cc3d5484b291bda6eeb2e26dd3aca31c9fe6e2260024aaf58623c17705a73efd30eaae125680a225621f1fbea072
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55a861e102e3a33a3f61f6224d32bd45c
SHA14b4a7f4e54f6aeae19d12750f4469efe003c5ddc
SHA25629833a6f47bc3e23e7129350f29a1f31eb5e764cdfe6f904b4620140ea87ff17
SHA512840fcacedaf4db99ed950c8f8e29feb24362c8522815b38c331210fb45a1949feadf32d3edddc5e7e502d58f80fac498484e572ba4b494a109c7ef724f9c4304
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d1e428507768b29f81a87b2358d02605
SHA108e450086fdf60e3c69d1189239cc708f25c70ce
SHA256751135699e6bbd300664bc1592392f752656d0c4a65005311c9050052b4f5a77
SHA5120efbec4df37911d744d041a1aa56993713991dfe3d3704cdc8487f1eed97108cc0291f9ae70942e16cf79bb2c5f74b1c064342c8d5ce919be0af3f45d357934c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550ae6d70834d289849f380769e8f5ee4
SHA179928297ea220daa67e025b8921e5b90bfd82693
SHA256d8cc1df6deb184a4263afee2c0ee8fae43556a8f58576f85962c773ec0de5f2b
SHA5122f043656a645a2f8d8146db285a0872a26f6f22cb9e3f292053827ad0bfebfcad1ed34aa98e5c1a2a9ac5663f25d3a23a0c45675e18a774d16569cf38d43b8b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f5638470d2198e78d5ec7bf7b23579d8
SHA1de3d17a5eda166d98a95a250676ea35b152b10d8
SHA25639550e0b8339eea956e6b6fdb47669cb9028ea286f6a1c2f960c498ddd37bd0a
SHA51275faecfa47f79501faac2936da1a679147387cd3f6b56f18d5ed566141edafce85e8060acfc38cb14842edd12c897d6ec072eaf325dcc7d23ed0642ba630f936
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58610cd61aede45ccaedd498c7a8da5d0
SHA16412a85a12583a0d318a2c6af772ad1e9e4b5872
SHA256a112c44d265a4eb5e77cdc29208c9f5bf0020b28a8935b74bef41bda9020ceaa
SHA51232a46397664b41570495ab1ffb959ce66aa79b5a16b1b549bf3f892538bf3920dcfbe950d515c5241c36af701f5cb427bf3333bfb64b9aecae7a1c0e37a00580
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD593e846d002e2ace64af6d302076cac0b
SHA1edef572c1386c0c84c3579e2d6dac90e7b0818a9
SHA256f89ce632a8c9b070f5e500a39ae14d9da747738e675ef7522cfafb7c8bdd4cd2
SHA512a11cb9582f28b395d8199d5ff103c83c47edd3220d34641e7ede9569ab75e1a68cfa541cbfb7e4291fdd831d38674137f89e8340134c7096a1cd8c7407583529
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51d17043f862b585bc8619ff808884bb6
SHA14081717d6af2561bddd50bd1c60ae6bafe9f1d01
SHA256a9f2db8f9f8a2869e183d127e789f2d1ef508765577faad7077b6471428f2bc7
SHA512a25480dfc019baa42e7381f51bf4823c36d84ffde5410d5ea334912da3fb0a713c207c962a8317a51c3c0f284c1b82856587595e55244a3f70d26eac9df7bbdd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a67315c6abe1ec7b1863442e74a419ea
SHA15006cd5d935e861e75febfc452c79d7e8e3faf60
SHA25682a15a20e93baebcb932344a6d12880dfa75487a0a6ced07be9aed17660a1133
SHA5124da579452f0f6e885b595d275755afaef576466c6bcbd19ddd9aabe869d4ef93aa44ec09847e094470a748fa392e59e20b358f8546962e90feb263e2bbf37a91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53217ec99f075233d3f08254de1cd6f66
SHA182bcd27f6b8569e12acb9fd12ac245d4f40da882
SHA2569eddb24c53a77ac8a39b6b9e938a09150b81ac6ba25991dad678e95a09a87319
SHA5125ce783bb87768b4843f5a549661af7aaf088491002c73dff7189a335fed32c4ff4a1ff7e4aa76e56ffe273db671acffc000239b72c2584f48feda9864ee5adaa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5552f1b8995d7beae58b032922cbfacf9
SHA14a4bf9e9e9db74ddb67f21504b6c5b37ccbf7ce6
SHA256622984008ede0cf70f2df735b5e531226d6b6371298ccbb82a8ad5e552cff51a
SHA5124d31e1cba5f6eae423fd3413e3493e972748855c91e1dd1207b1d0be6fe64c7ca7e52c4ad46ecfa8d10f1caa30116e371a04715c2249c8c1e4f5204f17091914
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e84bc2dcf160c35582d0ce91b1c6fdce
SHA19d247fc6542f2333dd99fa9786a21c711d046d51
SHA2569463d0f7abf9fdb9c776b1af9914e234ea9d7a7c5b39d2c4ef1afe326461793b
SHA512181b2eef93da0303fd0af5d7290be7c188040d345730436681b4f2a04612f876c163feb9f53078c0c61a5cc546863c3c85b61c39b05437dfa137052fc8f34f4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eafe6deea2c0d6b39a6310f27cca7c91
SHA18760fb22a0dda17f8967e6a972056b792df1fa39
SHA256e0fb7235fbca212c4a2f6c90f5aa913aeeee6a6361d3f07d30f1426084ef9bcd
SHA5128b8fa6eddee6ec4f2954dc1e2fd3388ec566fc2f540470de8c122a19dcdb515f12e5482c170c050b46a1864ba09192cc419d2272a4a70f150c978b7bd11b4e64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5351bb23c4cb317673c5dc658aa26b0
SHA1a5e5cfe2943435248ff850f647cbfe7e4eda3d91
SHA2562c17b1ab80f927e282d91798492267bac5a1b55b10cabfec4c2cee88d35a0cff
SHA51240f2fab9809e9e5e6ed25aabc21fd1e939afa3cbc41e563c54826f9a36fe8b5847fea39a861070fb5c2c57f70b21ccdbddfbede886ab4f8c8c5213d913a5994c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535404bc148e2baf726bb00a9548a5145
SHA17c6e57d7838cfb8411c27129f4e7425e764ae157
SHA256ea7357a9fb2b973ad240237109865f1c23b5f80aa9b30c9089a8310bc40dd11b
SHA51218e1da1f6f992329729b1c942bb01ec9c7623be168ca3247b71088573659841716699487aae4604134606bbf12003aa574755398868aca1d49f04ce2cd4b092d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5098b6fea03971c3771f440c0c8c08df3
SHA1c0d15eba7d00a8660432492a561434ece5d8922c
SHA256a37249a6a3198144d7ecebee6bd1e21d08d7280f38aed411f4a283ef2442c56f
SHA512f29bbab57ce965d931beb570b905e71533d7256a7887670abe51be5c8b2fe9e4ba8f4b94aa14db8bfe0ac25d7cdc019a39ac06c478e71f5d29acbaa36a230c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a9180761cebb418bcf7ee62d968e74c
SHA192d3fc3060019bf46e0b68abf05cf1a3c21dae92
SHA25656bd48e92c6d438309b90e6e481784716663939e24105e69d1aa92f0126fc508
SHA51262447374615789c9b5ad8549dc91d9ae03ad2b25bf62dc2d4f9a319d484d2c073de58d97887a8fa4a44ab679e71c1fca470924b75e43b62efbb09715ead7c441
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD546b336932578ae8e679047729230822c
SHA15fc4979dd2565ecc648ee4b3e97f101241065150
SHA2562d96aa553e0b8ad1915cc34b6028751415ef1d88ba240407676bd93376050aa6
SHA512cb2e85cc078ce9130c9316f0e7ca0e88a9a50c5c42f3faf6d670ddd4365bbd5aa558ad0ba8cffb8375517b8095ca6effc8b96d4a9e19502f0109d24913f26cd4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ad0fe0895ec5ba2b3977d07b019e832
SHA1d051f72f16691c29ac15e61086e8f22f365796f2
SHA25678499851eb97f72016562f7157bd8e03c4b50cb01683ee40c341a317d87af072
SHA5121f0a8c19b8feca47dc236a5e74e0926b8d9508f772244eda823e70af02b41d5091578c019ccfe50d845d3a2c53df165ef18e5780d862c35f6f4b3528e8183882
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
Filesize252B
MD5c018e18b2985153bf2e7593d7b38d3bb
SHA15604913cd54a96775b538631c2b58f5bb312800f
SHA2563065b80bc9c96f7da85ded215d8d256eef345f5a1bfaeab5bda86182f96d4738
SHA5129c2fc5bd50d4797cf3fdc2f0faaad55c56fbff70e4ad97db0b82608f54203a8f4159ddf4824c61d268f1326fc5166c2ba18211a925acb5361f8ea10f53a0e271
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1M46YZP1\favicon[1].ico
Filesize1KB
MD56eb3496a660a55b7db3e1990a9c906a3
SHA164a94d0fddb794d0f809927f83bc4af73b082f4a
SHA256cbacd77fb37e45c36a38cf174390409567ba37b48797f2e15b5e95c3e805d146
SHA512f567b530eb8307a6011714eb9f7b9c7a1b270908436a441683ea0a7897a04997b6c98582a8fa01a1c8ce0992011652d8e9e98f37c2745e3483e714227a2a4666
-
Filesize
67KB
MD52d3dcf90f6c99f47e7593ea250c9e749
SHA151be82be4a272669983313565b4940d4b1385237
SHA2568714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4
SHA5129c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5
-
Filesize
160KB
MD57186ad693b8ad9444401bd9bcd2217c2
SHA15c28ca10a650f6026b0df4737078fa4197f3bac1
SHA2569a71fa0cb44aa51412b16a0bf83a275977ba4e807d022f78364338b99b3a3eed
SHA512135be0e6370fd057762c56149526f46bf6a62fb65ef5b3b26ae01fa07b4c4e37188e203bd3812f31e260ec5cccff5924633dd55ab17e9fa106479783c2fb212b
-
Filesize
2KB
MD543f1b6011f7280ffcda029dd9b8c3d4d
SHA16b96337c9acb31901db310a3963a7e05ceb3a311
SHA256a35f950a8c356667edd66b611f552434f4b8478d4d5ec5335cf332899a50af4d
SHA512aa15bb50221afda5d09ec00b8b512f7e4aac5fde6549e943005454efbbdde866e1f4cfccf19649c2ae271d02b2ea6c28dc02b41b1b60d1731a0072e309122b1d
-
Filesize
1KB
MD5a7db61626117cc312a2e6cf6fdd4c443
SHA12e2b2bedb4f5a12d103b091dc83118329bdc7d34
SHA25633eaeac2563e17808eb391f3141283487567a4cf167989a1ff204a5cd6b4bfac
SHA512429e22e5969086aa2d78f1cbf48bc7adc9f1354842f73d612ccf44e265525e879869a9e61b71a41638e6290686b66d54612e7c27b28de639a9f9ec02f0375fcc
-
Filesize
2KB
MD5a14154a36efe789cca8c8bd87a220a05
SHA1a333743171cf3f2e6a63eae871967bc4d7febe26
SHA2565830d3e5b80b3a32bca76d90f96d011b7b442685913d8042bd7da4a69c55cb7f
SHA512d93639c50b428432b13e638348aa7f9e342fc7fc1d65aa5761ec785e59803ab9c32366cb8d1a60e66079b5d757c684e5fd70997a31ec96fc3d77b62aa2565789
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
5KB
MD50deb397ca1e716bb7b15e1754e52b2ac
SHA1fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5
SHA256720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f
SHA512507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7
-
Filesize
45.3MB
MD5e2fdd689cf1c4432b7035a4ef6bc634a
SHA159358a207b1babdf402da1da161f962146c32e38
SHA2560cd05ca009c01746a05f782ba032af73c3269d736b1e0bab7327b9a2252a4d4d
SHA5126073db8923b2bd0a390b8cadacd59f762d32a177e3ff77a4ce2334ba8b11f35f152006bb06274664aba3622162ddc9dd6ef1ec3125d53589a1fe677865822388
-
Filesize
5.4MB
MD5b7e7b5e5d423b2f073193a62e7213f25
SHA1584b146d83236544ec4069a5609852d12d47c231
SHA256546e44ba74743733573c1a294db63cbb7708c85e4e0fc13049fbed6e82d017d1
SHA51227ae603e4e51b7dfe5bd4e9c1888213d1fe689eb874baeb4254e6ed8437327d158cb00814e7ba5e2a0fd89a4aa5cc095c81999c1d0ed8b5d46ecafd5604329ca
-
Filesize
5.6MB
MD565288d4c67b9021f14201fb1bfad85f4
SHA102604bb89912cb78d33bcc37bd6d41f8d67f57f2
SHA25640613464bee9c0bf4f1634771f51d10cbbcbd0bdb808b3c607d898ef5d580fcd
SHA512594be6c8157b5df0ef8248d38e7a72fcff89b3f9fba9990eef35063fb4a5a3afafeca46ae48d2ee09cf4a92e70f0ef8c47b9a71ce3715e8dcbb2d036c807f454
-
Filesize
330KB
MD51edd8377d07ae35d0e0fd23b6d2933fd
SHA12d914e224667e1dde0c60fe1eb6033241280fb57
SHA256e951916e8469848dd80cf5a4aec4ba440e2155b49acb555375cce8a232b21932
SHA5120538a7f5d1ec9eed6e25a0844a480c2bd38e6b650aa98c916b5b5d3b69baa84a04aee5dd320e098769db0e3941272c0ab1c5a0f432d969f344cacede49338fa2
-
Filesize
5.3MB
MD5a11f79cba9d18f3def970ec213db85d1
SHA1fd17a735084656aabf78e80bfd72cec5fb33419b
SHA256dbca173456ccce78483b590895c20a7984d269efea7e88b1e11529a0dbd0abf5
SHA512b88aae99031a6db628cb00fa707cf85f284da34f9d64877a41f2f5cae20bf3586f1e1c98cd0c4229ad9f6756e22a21c50a7a725265ba54fb1a16dad5d80cbbdb
-
Filesize
297KB
MD5ddc7849a9ca298fe3bf33062f5ae6973
SHA1978ea59d4c899fb953ae99ac48acc5b7e3abc7d9
SHA256f6e3c57165e8e8fee1b09a1d7d3dff454d59dacffec92ea235f54dd596c7d540
SHA51237f46298e91c2654b2a1d813f8ccb383c867c3916f19e44f5b605f3c6493b910eddcd809ed8660ea1db89b19a77b73fb8389a4524a424b75bd6930f88909aadd
-
Filesize
10.5MB
MD5a5f021f21447d272181dbe2dce7e70c0
SHA17732ac40fa1ae3389562fca2e574d5575dca4a34
SHA2563a46c2c4f1e126d14bbbefd4e48ef620cc6559537fadab2061224f6f1a04c47f
SHA512888000bf874d17b0737af2f2b6d060c07db82e42139c6dcc87620a33c81bb4bf1e411cab5b39e0be38f97fbe1bb87841a82ae8f3d837614b847c4a5c1cc733e9
-
Filesize
18KB
MD519df2b0f78dc3d8c470e836bae85e1ff
SHA103f2b5b848a51ee52980bf8595c559b89865de07
SHA256bd9e07bbc62ce82dbc30c23069a17fbfa17f1c26a9c19e50fe754d494e6cd0b1
SHA512c1c2b97f484e640bfdda17f7ed604d0583c3d4eaf21abf35491ccedc37fa4866480b59a692776687e5fda3eaeafb4c7bdb34dec91f996fd377a328a89c8d5724
-
Filesize
18KB
MD5adb3471f89e47cd93b6854d629906809
SHA12cfc0c379fd7f23db64d15bdff2925778ff65188
SHA256355633a84db0816ab6a340a086fb41c65854c313bd08d427a17389c42a1e5b69
SHA512f53e11aa35911d226b676d454e873d0e84c189dd1caea8a0fe54d738933cd6b139eca48630f37f5979ef898950d99f3277cba6c7a697103f505d876bea62818c
-
Filesize
20KB
MD56b4f2ca3efceb2c21e93f92cdc150a9d
SHA12532af7a64ef4b5154752f61290dcf9ebeea290f
SHA256b39a515b9e48fc6589703d45e14dcea2273a02d7fa6f2e1d17985c0228d32564
SHA51263a42dd1cb95fd38ddde562108c78e39cb5d7c9406bf749339e717c2cd866f26268d49b6bd966b338de1c557a426a01a24c2480f64762fef587bc09d44ada53b
-
Filesize
18KB
MD5247061d7c5542286aeddade76897f404
SHA17285f85440b6eff8731943b73502f58ae40e95a2
SHA256ccb974c24ddfa7446278ca55fc8b236d0605d2caaf273db8390d1813fc70cd5b
SHA51223ef467f6bb336d3e8c38000d30a92dac68e2662891863475ff18dbddbbbce909c12d241b86dbdea085e7d19c82cd20d80a60ffb2845f6afebedf06507afe5bc
-
Filesize
18KB
MD5b9bc664a451424342a73a8b12918f88d
SHA1c65599def1e69aed55ea557847d78bb3717d1d62
SHA2560c5c4dfea72595fb7ae410f8fa8da983b53a83ce81aea144fa20cab613e641b7
SHA512fe3f393fd61d35b368e42c3333656298a8243ba91b8242ee356950f8925317bf32ce4f37670b16a5a5ab5091903e61ae9c49c03fdc5f93193f215a58d80b9311
-
Filesize
18KB
MD5bdd63ea2508c27b43e6d52b10da16915
SHA12a379a1ac406f70002f200e1af4fed95b62e7cb8
SHA2567d4252ab1b79c5801b58a08ce16efd3b30d8235733028e5823f3709bd0a98bcf
SHA512b0393f0d2eb2173766238d2139ae7dea7a456606f7cb1b0e8bc0375a405bc25d28ef1c804802dddb5c3dbd88cfd047bfa5c93cbb475d1d6b5a9a893b51e25128
-
Filesize
19KB
MD5e3d0f4e97f07033c1feaf72362bbb367
SHA12a175cea6f80ebe468d71260afb88da98df43bed
SHA2563067981026fad83882f211bfe32210ce17f89c6a15916c13e62069e00d5a19e3
SHA512794ae1574883a5320c97f32e4d8a45c211151223ba8b8f790a5a6f2b2bd8366a6fcb1b5e1d9b4a14d28372f15e05c6ad45801d67059e0aba4f5e0a62aa20966c
-
Filesize
22KB
MD5afc20d2ef1f6042f34006d01bfe82777
SHA1a13adfc0d03bb06d4a8fe7fb4516f3e21258c333
SHA256cd5256b2fb46deaa440950e4a68466b2b0ff61f28888383094182561738d10a9
SHA5122c9f87d50d60ebe4c56257caf4dcf3db4d36739768274acc1d41d98676c3dd1527a9fdc998bfa00227d599fb9893aa20756bc34623fa9b678da5c10a0d0d2550
-
Filesize
18KB
MD5fe93c3825a95b48c27775664dc54cae4
SHA1bae2925776e15081f445fbdd708e0179869b126d
SHA256c4ed8f65c5a0dbf325482a69ab9f8cbd8c97d6120b87ce90ac4cba54ac7d377a
SHA51223a7bc53b35de4893219a3b864c2355fd08f297b3c096000e1621ca0db974aa4b4799fd037f3a25b023e9ee81f304d351f92409aa6d9623bf27b5a8971b58a23
-
Filesize
20KB
MD5d76f73be5b6a2b5e2fa47bc39eccdfe5
SHA1dfed2b210e65d61bf08847477a28a09b7765e900
SHA2566c86e40c956eb6a77313fa8dd9c46579c5421fa890043f724c004a66796d37a6
SHA51272a048fd647ba22d25f7680884ec7f9216c6bdbb7011869731b221d844a9a493dd502770d08dabb04f867c47ece29ca89b8762d97d71afe6788d72e3f8a30bb7
-
Filesize
19KB
MD55d409d47f9aebd6015f7c71d526028c3
SHA10da61111b1e3dbb957162705aa2dbc4e693efb35
SHA2567050043b0362c928aa63dd7800e5b123c775425eba21a5c57cbc052ebc1b0ba2
SHA51262d2e5a6399f3cbd432e233cea8db0199df5c534870c29d7f5b30f935154cb9b756977d865514e57f52ff8b9be37f25cce5118d83c9039e47d9e8f95aa2575ce
-
Filesize
18KB
MD50d50a16c2b3ec10b4d4e80ffeb0c1074
SHA1b81f1639d62dfc7be7ae4d51dd3fae7f29a1a297
SHA256fab41a942f623590402e4150a29d0f6f918ee096dba1e8b320ade3ec286c7475
SHA512bfee8b2fa8bc5d95e699a82d01a6841a9ac210c288b9dd0aba20b7ebbcfb4363adde439404fe98dc03a6db38873902a335bca77e484fb46f04218696395f1877
-
Filesize
27KB
MD5877c5ff146078466ff4370f3c0f02100
SHA185cf4c4a59f3b0442cdc346956b377bae5b9ca76
SHA2569b05a43fdc185497e8c2cea3c6b9eb0d74327bd70913a298a6e8af64514190e8
SHA5124bc5116d160c31aa24264f02e5d8ba0bd33e26e9632f9ad9018f5bb1964a5c99b325b19db9895483efb82f173962c8dfe70a857db3dfd11796cba82c0d9acd8d
-
Filesize
26KB
MD5ff4de9ce85c4b01312df6e3cdd81b0ff
SHA1223224c883db39d060181d0b5cf03f2e2ef2e878
SHA256d7e676b9f1e162957d0549ab0b91e2cd754643490b0654bf9a86aa1e77cb3c37
SHA512021af3eca676cb3973993f983049cae2a325f399adecbf025284800f33c76f955cb4dbd50d412661402b8c8a6fd5162e53698000ab20f62d7f672f5d08d62c29
-
Filesize
22KB
MD5c25321fe3a7244736383842a7c2c199f
SHA1427ea01fc015a67ffd057a0e07166b7cd595dcfd
SHA256bf55134f17b93d8ac4d8159a952bee17cb0c925f5256aa7f747c13e5f2d00661
SHA5123aa08138a4bba4d5619e894e3ec66cc540db9f5fe94e226c9b4fc8a068ddb13039335aa72731e5dbdb89dfc6550c9f5d8f03441001c8fd43a77795a2197a8c60
-
Filesize
24KB
MD553e23e326c11191a57ddf7ada5aa3c17
SHA1af60bcca74f5b4b65c2b322ac7a5cedb9609c238
SHA256293c76a26fbc0c86dcf5906dd9d9ddc77a5609ea8c191e88bdc907c03b80a3a5
SHA51282c71b003332006beeafb99306dbcc6517a0f31f9659ea6b1607a88d6a2b15420aef6c47dfaf21fd3bd7502135fb37ba7a9321fc2a9b82c7deb85a75d43a6f58
-
Filesize
24KB
MD53a96f417129d6e26232dc64e8fee89a0
SHA147f9d89ea1694b94f4f8c5558311a915eca45379
SHA25601e3c0aa24ce9f8d62753702df5d7a827c390af5e2b76d1f1a5b96c777fd1a4e
SHA5120898c2c8751a6a0f75417c54157228ccf0e9f3facbfecc1268ecbd3d50eca69a3909c39ca788d9e2d5ccbf3b5ebcdc960df49e40a9c945fc8007d2dc4474f718
-
Filesize
20KB
MD505af3f787a38ed1974ff3bda3d752e69
SHA1c88117f16a0ae4ccb4f3d3c8e733d213de654b04
SHA256f4163cbc464a82fce47442447351265a287561c8d64ecc2f2f97f5e73bcb4347
SHA5129bc364a4361e6ce3e9fc85317e8a252516006d1bae4bf8d2e0273337bbb7fe4a068a3e29966ff2707e974af323dd9ab7b086582504d3caed2ceb1e14d4a37559
-
Filesize
618KB
MD59ff712c25312821b8aec84c4f8782a34
SHA11a7a250d92a59c3af72a9573cffec2fcfa525f33
SHA256517cd3aac2177a357cca6032f07ad7360ee8ca212a02dd6e1301bf6cfade2094
SHA5125a65da337e64ea42bcc461b411ae622ce4dec1036638b1e5de4757b366875d7f13c1290f2ee345f358994f648c5941db35aa5d2313f547605508fd2bcc047e33
-
Filesize
959KB
MD534168a4af676d6a5733bbf7a0905d3c7
SHA1ba63e51ab3cd90666eb9a9bb0232502a5ec629ff
SHA2562ab2a74bcb5bfd8248d232eb3bc56698fb5173b9ff7fc0daf87d8120d0f448d7
SHA512c049c166b2b00dc30b0edae5d78badfffea7fb105f0cff9f3ae2c947ddf3ecde6331855b7ebed3f4ce923cc365b053b3a679319b2c6efa85ed0b9a7ddb5676ab
-
Filesize
85KB
MD5edf9d5c18111d82cf10ec99f6afa6b47
SHA1d247f5b9d4d3061e3d421e0e623595aa40d9493c
SHA256d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb
SHA512bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf
-
Filesize
15KB
MD567d8f4d5acdb722e9cb7a99570b3ded1
SHA1f4a729ba77332325ea4dbdeea98b579f501fd26f
SHA256fa8de036b1d9bb06be383a82041966c73473fc8382d041fb5c1758f991afeae7
SHA51203999cc26a76b0de6f7e4e8a45137ee4d9c250366ac5a458110f00f7962158311eea5f22d3ee4f32f85aa6969eb143bdb8f03ca989568764ed2bc488c89b4b7f
-
Filesize
11KB
MD5959ea64598b9a3e494c00e8fa793be7e
SHA140f284a3b92c2f04b1038def79579d4b3d066ee0
SHA25603cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b
SHA5125e765e090f712beffce40c5264674f430b08719940d66e3a4d4a516fd4ade859f7853f614d9d6bbb602780de54e11110d66dbb0f9ca20ef6096ede531f9f6d64
-
Filesize
7KB
MD50d5cf965fafcb11f8744d0dc729339da
SHA1ccfeb09534dce671a3fcd216606d7ee572a0341e
SHA25602ee7e90b9379827cb186df48db5b412aaf800196d6967762fb513b9143cd1ef
SHA512993a598e3c46a4544ee0011a94fd9a4df66131b1526744db31faf8c5bfba4b5695a096d787555a9807d8bfd3e09bebfa73df97db83b144990c84cb14a000ba56
-
Filesize
41KB
MD529924ed9ad063b5fda86aaf08dd3227f
SHA1f2628d325dd17c1dcc8edd167e2417d7c582f5c5
SHA256083cbb8fdd692134bb80b6d12c0fcd71ede5444064d226b6d747e3227995e045
SHA5127909415f5efbd12d4cb152e44222f3564178cc242809909fe094f6d5e2578634ed07f7d71aa9cd2e31cc3371a5e7875bd4691a2d85f7041ebb1c4e2bca978549
-
Filesize
7KB
MD56e2a127c517f04c7bf22cf392e0a836b
SHA1e92fe193de327b15a762fe727798d351d30adf34
SHA256102c22f492c3d31f99e43143218ca64592a2f3bb6933f743d8826075ab9b7ad2
SHA512ba8f4aca1f430de89bb17fa0fa5e221cdcead7793ecb0fa8a24bd600bbdb84c7cbd1a58a7970bec0e941db7f4d4b6b545e49fe6240545470b9cede8b83b71670