Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27/06/2024, 20:32
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://wearedevs.net/exploits
Resource
win10v2004-20240508-en
General
-
Target
https://wearedevs.net/exploits
Malware Config
Signatures
-
Program crash 3 IoCs
pid pid_target Process procid_target 3924 4492 WerFault.exe 135 4824 5268 WerFault.exe 147 5176 5268 WerFault.exe 147 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\0 Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Fluxus V7.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Fluxus V7.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Downloads" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Fluxus V7.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "6" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Fluxus V7.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 Fluxus V7.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Fluxus V7.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Fluxus V7.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2804150937-2146708401-419095071-1000\{C568BFA7-F427-4610-A438-33B1F8F9C944} msedge.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Fluxus V7.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Fluxus V7.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\0 Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Fluxus V7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 Fluxus V7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Fluxus V7.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Fluxus V7.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Fluxus V7.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2396 msedge.exe 2396 msedge.exe 4852 msedge.exe 4852 msedge.exe 1320 identity_helper.exe 1320 identity_helper.exe 1824 msedge.exe 1824 msedge.exe 5684 msedge.exe 5684 msedge.exe 4492 Fluxus V7.exe 4492 Fluxus V7.exe 5788 Fluxus V7.exe 5788 Fluxus V7.exe 380 msedge.exe 380 msedge.exe 380 msedge.exe 380 msedge.exe 5268 Fluxus V7.exe 5268 Fluxus V7.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 35 IoCs
pid Process 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4492 Fluxus V7.exe Token: SeDebugPrivilege 5788 Fluxus V7.exe Token: SeDebugPrivilege 5268 Fluxus V7.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 5788 Fluxus V7.exe 5268 Fluxus V7.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5788 Fluxus V7.exe 5268 Fluxus V7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4852 wrote to memory of 1236 4852 msedge.exe 82 PID 4852 wrote to memory of 1236 4852 msedge.exe 82 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 4220 4852 msedge.exe 83 PID 4852 wrote to memory of 2396 4852 msedge.exe 84 PID 4852 wrote to memory of 2396 4852 msedge.exe 84 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85 PID 4852 wrote to memory of 620 4852 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://wearedevs.net/exploits1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff824c446f8,0x7ff824c44708,0x7ff824c447182⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:22⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:82⤵PID:620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:12⤵PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6088 /prefetch:82⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6088 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:12⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:12⤵PID:1892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:12⤵PID:1820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6700 /prefetch:12⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:12⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:12⤵PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5196 /prefetch:82⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6156 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:5408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6844 /prefetch:12⤵PID:6056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6244 /prefetch:12⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6732 /prefetch:12⤵PID:2596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6392 /prefetch:82⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3428 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:12⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1124 /prefetch:12⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:12⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1352 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:12⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:12⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,12691512761488692531,13818086641206839611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7296 /prefetch:12⤵PID:5204
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4796
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4764
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5896
-
C:\Users\Admin\Downloads\Fluxus\Fluxus\Fluxus V7.exe"C:\Users\Admin\Downloads\Fluxus\Fluxus\Fluxus V7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 37522⤵
- Program crash
PID:3924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4492 -ip 44921⤵PID:5904
-
C:\Users\Admin\Downloads\Fluxus\Fluxus\Fluxus V7.exe"C:\Users\Admin\Downloads\Fluxus\Fluxus\Fluxus V7.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5788
-
C:\Users\Admin\Downloads\Fluxus\Fluxus\Fluxus V7.exe"C:\Users\Admin\Downloads\Fluxus\Fluxus\Fluxus V7.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5268 -s 38242⤵
- Program crash
PID:4824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5268 -s 38242⤵
- Program crash
PID:5176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5268 -ip 52681⤵PID:3356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5268 -ip 52681⤵PID:5624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54b4f91fa1b362ba5341ecb2836438dea
SHA19561f5aabed742404d455da735259a2c6781fa07
SHA256d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c
SHA512fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac
-
Filesize
152B
MD5eaa3db555ab5bc0cb364826204aad3f0
SHA1a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca
SHA256ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b
SHA512e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4
-
Filesize
51KB
MD54b783fe583c072f3c2e6744ffa08deef
SHA1ccd8a813b5b78d70e34f9bfdd83f465458d83074
SHA256a399c332300c18ab00cf347a45b085b91cc1c6b73c6223c991caa45780eaa2c1
SHA51268a15216bb4256cd30baffca9e03ecb6ac9f1a6f6285da6ca99d5b1dd7e0a831473c17e210905d635ff414a86963e655582f37869aa744c63ef909351204f3d3
-
Filesize
40KB
MD53901431a1cf953a09fb115f792530d50
SHA19d3f7fea615821763849cd320e3c9fe501d9cbda
SHA256f6495dbf769719aa52f4bd6887e8e84a6565368841249e480143f6bdafeac85d
SHA512b480791f426899e8c212d327bce05f9e9b9a9efc0ad09f73168103291a236bf72cc6c3c0f4048ad2feaa560a51235e1ef91dd11720cfc273b99f59fbd60ccb52
-
Filesize
23KB
MD53070b0d3a0854092db26c3ddd2f7b044
SHA1dcb02d3ca182c85e94fec612e151add71bc5284f
SHA256bb4d02d2480746bd00ae9e0188a1f262480bdbc866bf3ebf7b84052fec535b58
SHA5125552400d2b631f9de2c005d201eeb857b95b2d686606195c498e38e6a4296de78045a74bd463866318bef61e3f51f7a559a55fccf460ff6bc7b0f674b6e2810d
-
Filesize
32KB
MD5898bfa2e6ac58cb041bc09a1555dfdc2
SHA188982421e6a22e5e34218ab94e8a861f79884b2c
SHA256e855401f7eb9c57e12fe40fc392b77f86b4fb4174b51019ad96b26fd5ef08059
SHA512217c466d73591e4a65e50a6b08f26dda7e1db83330ee473c5a23efc6b00631ece58d578bfa8d9fdbed3ebc273f57287dc76aef113383db0df87c57461eb472cc
-
Filesize
103KB
MD5b5d954d378ce6d07a466032594a34c73
SHA179b378bda3b8df5bd0fb0bd6272e64192be26787
SHA2566afa5e482095383ca307ae70613ebc7af7768f8ca69a92846192674fb377aafc
SHA51268fa1d6fa2111e1b0f42efd55c2c8c00fe08e8fc916abfd5261b0f71132b508395185261c176d85b9ff4d6b2fbecc1b1d9b6af23e437b7c72a4abf422c4486f2
-
Filesize
143KB
MD5463ca260c8baa08db29c56167b9d4174
SHA1d621a9ccfdd852b7e04cd64293ee9820274b560f
SHA256d04c46dbaded1e7e197ad5479b977640160539a6d85fcc32f5ca7d189454fc79
SHA51217a2f712259bd949af07840ca494309f06afa003ce6bf5a7279d61a4b7686afca8aa62c4d0c9d8133d54926c2b759a2e05b6f9901ef050aa40e41339354b4713
-
Filesize
70KB
MD52f7c55a5569b1675f825c5881f4a0c23
SHA1214e11bd2206785e90fd626e2f3c9ab4b6f83f36
SHA2561e8a049fc8e63b7d4aafd31db067783e9ed9014d762baf6cb24e3d74678d905c
SHA512d2cc5aabe3cec3a54d1973e13512a6f441bdf98841a50d9fc9dc44638e3ef3fd8e84f762d0edad41a3243371bbebbd0cd7e5661bed15e6356c9b5577349b5f11
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
63KB
MD5a91c8acf084daefe905c538075d9e3ff
SHA1398a0d67e3e87fb1f01a644a5b9820ab5d5d69b6
SHA2569901aba2e46fcf181f9b641590df7bba839243151e8747c1e6798703798bf4af
SHA5122c0aaa2bd478af9cd3424bb483260dfe174f1c02ee1638565c6dfe43f7181e12e0788dfcd19316c6a884dbb02144ffb35fb886caedcf29f8a2c65ba70079fc0e
-
Filesize
19KB
MD5ce1093c800c0933d7c9674eda75790d8
SHA1371c2dcde092f51b18852e2617bc6c0c176f5873
SHA25657781a723db9a2483067bcbc89d1f30f7e2f22ae2d18aab1e45ad894d8cdab89
SHA512fdbb31c607cc9a4bd75c42cbc552fb40d82e53804d156244ed2daa124c75e1680b908589f7a3ad8888b9b03ebfd1f4b3e83e19f84e3a746cf210d0b8a1678533
-
Filesize
20KB
MD5baa80a18dd87df5735d95654441feed0
SHA1e600bd34f9822eacbe76dccac24d70178a839d2c
SHA256cd12b1ca0960d19a282b891a804a3c21729d00ef26ea23b674e908465d4a691a
SHA512ba381c34f3be056d6d44debc209d97921c2bdd8e3af66a8a899e4ba2b67d163395789e32aae31ee80c7d0d0c35685c01d1e734ebcb7645ffa54a72f0729adab2
-
Filesize
33KB
MD51aca735014a6bb648f468ee476680d5b
SHA16d28e3ae6e42784769199948211e3aa0806fa62c
SHA256e563f60814c73c0f4261067bd14c15f2c7f72ed2906670ed4076ebe0d6e9244a
SHA512808aa9af5a3164f31466af4bac25c8a8c3f19910579cf176033359500c8e26f0a96cdc68ccf8808b65937dc87c121238c1c1b0be296d4306d5d197a1e4c38e86
-
Filesize
3KB
MD595307e1acdf3232797898b435959d1ed
SHA19fa76e3c0b1e6f5b7363593c5c2b922406ca8dd2
SHA256b86fc043fa6230b3722787eb1a5dd257fd7375d38d5191ae84ad785c1e9d1051
SHA512c6a06551a7786db8348da89c9df830b2a11bd3097e2061d052b0919b8f4cc523ba9a5eb00c6b4cf7e066781e69271656f08ccbed2a00cbf4f335f06604151ea9
-
Filesize
301B
MD5ec0619feaa13d42ea1090fd25a640f1e
SHA1a9722a00046b8178163c26790f0c4ce36fb0886b
SHA256fc3509280804a95897ffd6f3c861241fdb8f81f3d1d2216b6c092abe3287b1bf
SHA5122f45b938893777e2b345abf195531b97de1756540fcad1e49c398809558862058327cb7d8049d2edbb8016abf24a48631daa473dad78b70c32fa3bbf6f27b941
-
Filesize
238KB
MD5b251de0cb40e71aeca237a71f80e4e36
SHA1b17274e59ca862542ab9a8b41389abedf5ba63e2
SHA256277c9a6cf7a394d9d039dc2c913c7f4e16e0f1741c36f82c5823c7210eabc45c
SHA512ca40e5439cc579d98b891f66a20551ee1358642015223a29103c29f95775acdc5e327b560e6b680197a760c36cecce6607c4a77ab3a9e8db50c7cc0623e4aec8
-
Filesize
32KB
MD5d0e4f1c46df72087ea212f8a0b163131
SHA1cabb7e348b8f2e3f3ce47a7851619e1ff8cd88e3
SHA256fb57e683221d57a62fd53c8c3d10e36180ce0ce3fa05c44e42b3a4004215e33a
SHA512b59e9aab11b22fa71180dd8133fd624e251843b69e0f867e3b98c7de894aa8b3227a031b72c845cc4913654546a886936d1b22f8af490a19b687421976248ae6
-
Filesize
53KB
MD554a778c863d811ffa597e862245063cd
SHA195e6b868ecf3af4bb169d66e44b872820f21a269
SHA256f5beac3670672528af0d64f702d00d9b2336a3fb8cd93c573b8156d45e01a6e3
SHA512e797d47776086b29f4c6f085e43b7251984552177be1ae6083cb4f1a452872cdc450ac31dc03706aea4a66aa617236995e8c8b8a457ce1183a4880e8f62e89eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD582fc8ef51cf493da64354de2296bc4ab
SHA1edb7c590367d8c579605c9ba195189ec7662ce66
SHA2569f14fb97b046018d3ecbf840705474e681de5ad94b38733ed34f9f84bf2b11e4
SHA512984e3b99e042c1517f02e11acd9bbac6615756c4949be0fe120c0e8acabb407b6aa851176a30d214389bdd53dc1f3d85a1fce4568b46d3d8c77d4bc3be3ed088
-
Filesize
3KB
MD5747be6b475abd055ab1f04ca7157196a
SHA16a6345bf2a1d0e059c5a18d63631f69d44aa335a
SHA25666f13b598e8ab8ed9f2583f940372e1eae6182fb541fca53460b761901d3a675
SHA512b46950e6ea691445471845216d59298a4a9bdbae90f1df4c0b758fe673546e5ab42586781b0deecf146058dd21c569d4962eff45ea528945bddf2927cd312543
-
Filesize
4KB
MD5f0de4aabd22f0b64c59b18c9be870438
SHA12c089c5154dfa3859e3f638cb7e997967be4ffdc
SHA25682ccb851fa5e32ed676f63b54351f4c6d0af8dd34c75c951804fd007781fdcbd
SHA51276e415ffcad0dc4d4a2b8976f06038a10296ee20e85d2e4c7f120aa2625ff83f1ce66d382d42164207eff67466b1e53e133103947e38efd7c665037aa4d0e32f
-
Filesize
9KB
MD5c04e2778c851c5218ff0695991b11ebc
SHA122ecdf6b4f21dd73a421ef4a188a369aa4652df7
SHA256cfe414a9d411494df1d561d23ff0c02357f787e30513267d90111c5b5bbda627
SHA5126194ebc3f514d124a50441227c03f83aa5283d304663bf3b037ad82de9ffad424831fddf8b0b9d6e5535edbaf97de12be3b53701092e7f54f2d60c79c9fd624d
-
Filesize
5KB
MD5da2fc065fb15734b746f2ba94893234c
SHA11c49ea3547c4748cb9fb2ce72faad42f4a2c14e9
SHA256f35a7d710004375ea2e3a6dc40bb9b189cf2cc89d93a4d195f8da2ad5f93e6b1
SHA512bdff51f91d76d71a7cbe26590cc8f05c9fcef942e676bc9f5eab0439a222c9b3e1a80ab28eb33eccd3066119169bc27cd84f3bb7476e94dc958aa758f559c94a
-
Filesize
8KB
MD531d915c0407a0135d5097d0cc6b40bb5
SHA15b3682946235a93269d1665cc6e0acf3748dc8a0
SHA256b23411763e359abb015525f5064f7b075fd09d4039a02367857377ac7a009040
SHA512fd41fb59cb58feafb00cf3fd184fc408301f1e4de15338f48ab7bcb41a83bc4e76908da3fb6119573e81b0dc4d3bc5fc473fe5c7b7d8d83946ee53e868c8e561
-
Filesize
7KB
MD50022e59cda1975280315995dc4e92e93
SHA1f62c7612c8b30f0b3c56358d187cfd9ff0408305
SHA25681dcf5f5e8785bc1e5b7509b36e45aaee054854ef74337295ca92362427d7b0d
SHA51236d5646c3b17fbbadc6be7c9c673a3d6248837fd61fe17c71f90504660bb1db991c2229d6bc6b9da3ac19f6e451ed716ac332cb91251cd9f378c74b60055924f
-
Filesize
8KB
MD520067d3e494a0f5f0c8dfb08ef2f8463
SHA105731f999e3ca438e0758db28c9e3c0841c8fc18
SHA256ce8d9ee08a8813d042d772a7e55c09804d465c508da2681d37e05a5770932f3d
SHA51294f0acbe07339e2d930d96185c11cd093150f17c958eaeced302c68b1d3860dd9ce380a6084b9d16ceb3cdaf6454fc0d21b5540bbc16507543225684da4d4b95
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD55f08b798cb8fd05c2753e72d8dff5d4d
SHA1d27dec56efab6bd4332306ba4e299ce2f7215dca
SHA256e112121c8fdbbbf4de1579d53e5bc7329cc3bd62862bfaba76164e3946094a99
SHA51288124fe8f994f4038ace9237d3eacefb917f5ab08095e8c9d9e7869f0ae699a411fdd16fb1928589c769f8bcd7eaf3180cf498e395388904174c251030863bf3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe579673.TMP
Filesize48B
MD5ae0da279cc202600b4d8810e4f49b969
SHA15833717595fd414a8729c7639ddb6b1151789cdf
SHA256cfdec5527d662ff041970b673c44c9c0ad9cf52f646ef280b5be36c8c591797c
SHA5129ee027831d549b63b8cbb27a8e27b6696dbe7604399a6f1cf44d15b0bd9d07cf3e6c6c8fe564816b4e46949d0ad68246da32f70905f9a1243e4e614a24d5e7c5
-
Filesize
1KB
MD582311bd428b7b959a53ad199f4e387df
SHA1a329440a7af5a94d037503a71d5e1f095e569463
SHA256c40bc95e2d9f921a676587e04f774540fb21b7c0d2f55e2a5f464e76d368276b
SHA5121b0286206a578f16429f5d744fd62c652b51a1cb49fefeee2eaad1fc089ffda788e3b59fabadbebd29b1d08720c130c2c9ce0e80a6e6bcba24afa3123d8df518
-
Filesize
1KB
MD55f02a5f32418a6e183363dc51a051d23
SHA16dcc83fdb485a7116b64f4075ecb1e20e4a8479a
SHA25607046b77d08a49bcf18533f9d4b68e44b5de16396c0a25d4b9453aeb371aa8a6
SHA512f6df83250678c93eafe3d6a4da2702481da724467a4506bf53a96eaeeb4b4060b9a0fab44c8e034fa19c81936c30378a02e95c5ffac75bab420346592d695b54
-
Filesize
1KB
MD5117fd0e13af58e06819793b439dc0e35
SHA13fbc56e170758e89c4f495ba58cb81a6ba4ac621
SHA256d10c2d9e50da4e35f7bee1ae5bed2122d840a73f7ab0e930f3f503f0cc414fe2
SHA512632104cef2ebe3ac876c78b043cc0a29e7727727476cd2bae489fd3f0bbdb8320f883fb91136a3128fc52d99959fa96438c63d92ac4a4c620643070082a02d55
-
Filesize
1KB
MD5e81822ed726bbe09242b844ff3948d9c
SHA1619f26ed743032a5a807e947ba47b9354147290a
SHA25682345156c8af0f535686703e8cd9c65b099597d545eb86bf7a6d849e4f8700b5
SHA512abdb02b8c766e6eb0c8c2368f6568bb6f9d829dbfeccc7d339e3d0705a24b8179f864d89d87b1582b99c9d35eb8aabcce5244af6d44743a9135102f91ef19a36
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD59478d611ce29e0d3fbf0add13fdbc210
SHA162312e61cbf5032f437f3864b2b1e8aaf00d2dcb
SHA256980bc9e3b524317ac573d3587683c4123608f0b1a6bdd90ab096de3e7e845ae6
SHA51213a7962ce13c98eb03df611307630c8b62bf3ae95e378aa7fab48f35ccc4049a16d4ccf323648f4657213c3bcddc513c73db4e2b9857bf21d4d86497432a0ee6
-
Filesize
10KB
MD5f8c032287dbe984b008e9ccf53e82dae
SHA1357b7f538f48617894e7bffd251af7221d9f455c
SHA25642406e8b1839079950ba47539ce077cf248c5b9c941876d7398a3692b05ba315
SHA512caff6c5ea35df3772bfbb47ee1fa8e10a24059d8f20c2961bc010aabcae467b1c40496164f576a1cc99cddabd14d9639bb210389f74b34af37e706e60e907ac3
-
Filesize
11KB
MD541c98bfb9ac949c7edbbaf15e620a4bf
SHA16eacd878d6f5dc36bb76c077701eebc7148923a4
SHA256249e49949d71b43853ae6c4b40b3f8d5d770ad57c1a1ec11b663278b646ce8e5
SHA5129f7b95c7d9ada37ca3b94abf027abbeddfadcb6d906659c7b35fd70b383170efb0946135745aee338f8ec2a873e17b681ff3306dd7779168d1bdff91c3532835
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.3MB
MD5120bce5f51303d34ea3635074d5d3ebf
SHA11bd5dc87c2788ffe578aec388cd048930613a2da
SHA25628e904fd216f1fa26962fa9ca0be1bf2bdb1043b72fad7fd56824aa383d4a465
SHA512f9c300ed468bb9c202658a819902a90cf4c89e9e9d56b56ea7280f0d293b83bd8ce11e28a71d0878ba4b069c3578b2595089dab8d84387299ac977acbe27237b