Analysis
-
max time kernel
327s -
max time network
330s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/08/2024, 20:47
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Banking-Malware/DanaBot.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Banking-Malware/DanaBot.exe
Malware Config
Extracted
warzonerat
168.61.222.215:5400
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral1/memory/2096-670-0x0000000005110000-0x0000000005138000-memory.dmp rezer0 -
Warzone RAT payload 2 IoCs
resource yara_rule behavioral1/memory/1028-686-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/1028-688-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation WarzoneRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation WarzoneRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation WarzoneRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation WarzoneRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation msedge.exe -
Executes dropped EXE 33 IoCs
pid Process 3348 WinNuke.98.exe 2180 xpaj.exe 5088 xpaj.exe 3644 xpajB.exe 3748 msedge.exe 3792 msedge.exe 1008 msedge.exe 5088 msedge.exe 1776 msedge.exe 2096 WarzoneRAT.exe 3016 WarzoneRAT.exe 4068 WarzoneRAT.exe 5008 WarzoneRAT.exe 2008 msedge.exe 2540 msedge.exe 3116 msedge.exe 3564 LoveYou.exe 1484 msedge.exe 4860 msedge.exe 1416 msedge.exe 4560 PCToaster.exe 4348 javaw.exe 2860 msedge.exe 2084 msedge.exe 376 msedge.exe 1160 msedge.exe 1304 msedge.exe 3096 msedge.exe 4900 msedge.exe 2420 msedge.exe 3080 msedge.exe 1840 ClassicShell (2).exe 220 ClassicShell (2).exe -
Loads dropped DLL 52 IoCs
pid Process 3748 msedge.exe 3748 msedge.exe 3792 msedge.exe 3792 msedge.exe 1008 msedge.exe 1008 msedge.exe 5088 msedge.exe 5088 msedge.exe 1776 msedge.exe 1776 msedge.exe 2008 msedge.exe 2008 msedge.exe 2540 msedge.exe 2540 msedge.exe 3116 msedge.exe 3116 msedge.exe 1484 msedge.exe 1484 msedge.exe 4860 msedge.exe 4860 msedge.exe 1416 msedge.exe 1416 msedge.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 2860 msedge.exe 2860 msedge.exe 2084 msedge.exe 2084 msedge.exe 376 msedge.exe 376 msedge.exe 1160 msedge.exe 1160 msedge.exe 1304 msedge.exe 1304 msedge.exe 3096 msedge.exe 3096 msedge.exe 4900 msedge.exe 4900 msedge.exe 2420 msedge.exe 2420 msedge.exe 3080 msedge.exe 3080 msedge.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2600 takeown.exe 3620 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: mountvol.exe File opened (read-only) \??\T: mountvol.exe File opened (read-only) \??\f: xpaj.exe File opened (read-only) \??\n: xpaj.exe File opened (read-only) \??\G: mountvol.exe File opened (read-only) \??\H: mountvol.exe File opened (read-only) \??\M: mountvol.exe File opened (read-only) \??\R: mountvol.exe File opened (read-only) \??\r: xpaj.exe File opened (read-only) \??\I: mountvol.exe File opened (read-only) \??\K: mountvol.exe File opened (read-only) \??\o: xpaj.exe File opened (read-only) \??\q: xpaj.exe File opened (read-only) \??\s: xpaj.exe File opened (read-only) \??\V: takeown.exe File opened (read-only) \??\A: mountvol.exe File opened (read-only) \??\P: mountvol.exe File opened (read-only) \??\Q: mountvol.exe File opened (read-only) \??\W: mountvol.exe File opened (read-only) \??\X: mountvol.exe File opened (read-only) \??\g: xpaj.exe File opened (read-only) \??\x: xpaj.exe File opened (read-only) \??\Y: mountvol.exe File opened (read-only) \??\Z: mountvol.exe File opened (read-only) \??\h: xpaj.exe File opened (read-only) \??\k: xpaj.exe File opened (read-only) \??\w: xpaj.exe File opened (read-only) \??\V: takeown.exe File opened (read-only) \??\B: mountvol.exe File opened (read-only) \??\E: mountvol.exe File opened (read-only) \??\e: xpaj.exe File opened (read-only) \??\j: xpaj.exe File opened (read-only) \??\m: xpaj.exe File opened (read-only) \??\t: xpaj.exe File opened (read-only) \??\L: mountvol.exe File opened (read-only) \??\p: xpaj.exe File opened (read-only) \??\v: xpaj.exe File opened (read-only) \??\y: xpaj.exe File opened (read-only) \??\u: xpaj.exe File opened (read-only) \??\N: mountvol.exe File opened (read-only) \??\O: mountvol.exe File opened (read-only) \??\S: mountvol.exe File opened (read-only) \??\U: mountvol.exe File opened (read-only) \??\d: xpaj.exe File opened (read-only) \??\i: xpaj.exe File opened (read-only) \??\l: xpaj.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 59 raw.githubusercontent.com 60 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 xpaj.exe File opened for modification \??\PHYSICALDRIVE0 xpaj.exe File opened for modification \??\PhysicalDrive0 ClassicShell (2).exe File opened for modification \??\PhysicalDrive0 ClassicShell (2).exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2096 set thread context of 1028 2096 WarzoneRAT.exe 152 PID 3016 set thread context of 2828 3016 WarzoneRAT.exe 157 PID 4068 set thread context of 1636 4068 WarzoneRAT.exe 161 PID 5008 set thread context of 2420 5008 WarzoneRAT.exe 165 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationCore.resources.dll xpaj.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPCORE.DLL xpajB.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\vcruntime140_1.dll xpajB.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\npt.dll xpaj.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Threading.Overlapped.dll xpajB.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.195.15\msedgeupdateres_en-GB.dll xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\dual_engine_adapter_x64.dll xpajB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\CoolType.dll xpaj.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\ja\Microsoft.PackageManagement.MetaProvider.PowerShell.resources.dll xpaj.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.195.15\msedgeupdateres_am.dll xpajB.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll xpaj.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\VVIEWRES.DLL xpaj.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.195.15\msedgeupdateres_ja.dll xpaj.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatl3.dll xpaj.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadce.dll xpaj.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\de\UIAutomationClientSideProviders.resources.dll xpajB.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.Design.dll xpaj.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe xpaj.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\microsoft_shell_integration.dll xpaj.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll xpajB.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe xpaj.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\AdobeHunspellPlugin.dll xpajB.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\tpcps.dll xpaj.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.195.15\msedgeupdateres_iw.dll xpaj.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.DLL xpaj.exe File opened for modification \??\c:\Program Files\Java\jdk-1.8\jre\bin\ssv.dll xpajB.exe File opened for modification \??\c:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-debug-l1-1-0.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\de\Microsoft.PowerShell.PackageManagement.resources.dll xpajB.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll xpajB.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll xpajB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PEOPLEDATAHANDLER.DLL xpaj.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe xpajB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SignalRClient.dll xpajB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONBttnIE.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Security.Claims.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\microsoft_apis.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\UIAutomationProvider.dll xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.195.15\msedgeupdateres_de.dll xpaj.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\ReachFramework.resources.dll xpajB.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe xpaj.exe File opened for modification \??\c:\Program Files\Java\jre-1.8\bin\splashscreen.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Text.Encoding.CodePages.dll xpajB.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\tpcps.dll xpajB.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librist_plugin.dll xpaj.exe File opened for modification \??\c:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Selectors.Resources.dll xpajB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.DataWarehouse.dll xpaj.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_tr.dll xpaj.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd.dll xpaj.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaorar.dll xpajB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSVCP140_APP.DLL xpaj.exe File opened for modification \??\c:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll xpajB.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll xpaj.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll xpaj.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll xpaj.exe File opened for modification C:\Program Files\Mozilla Firefox\libEGL.dll xpaj.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Windows.Extensions.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DcfMsoWrapper.x86.dll xpajB.exe File opened for modification \??\c:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe xpajB.exe File opened for modification \??\c:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Design.resources.dll xpajB.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll xpaj.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll xpaj.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE xpajB.exe File opened for modification \??\c:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll xpajB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LoveYou.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinNuke.98.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpaj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PCToaster.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ClassicShell (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ClassicShell (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpajB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 3052 taskkill.exe -
NTFS ADS 12 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 953354.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 196878.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 401850.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 913489.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 925042.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 413098.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 998767.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 590783.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\jFvfxe.exe\:SmartScreen:$DATA WarzoneRAT.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 755082.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 539218.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 180698.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe 1656 schtasks.exe 3840 schtasks.exe 3988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2916 msedge.exe 2916 msedge.exe 2192 msedge.exe 2192 msedge.exe 2316 identity_helper.exe 2316 identity_helper.exe 4324 msedge.exe 4324 msedge.exe 3804 msedge.exe 3804 msedge.exe 3232 msedge.exe 3232 msedge.exe 1100 msedge.exe 1100 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 1776 msedge.exe 1776 msedge.exe 2096 WarzoneRAT.exe 2096 WarzoneRAT.exe 2096 WarzoneRAT.exe 2096 WarzoneRAT.exe 3016 WarzoneRAT.exe 3016 WarzoneRAT.exe 3016 WarzoneRAT.exe 3016 WarzoneRAT.exe 3016 WarzoneRAT.exe 3016 WarzoneRAT.exe 4068 WarzoneRAT.exe 4068 WarzoneRAT.exe 4068 WarzoneRAT.exe 4068 WarzoneRAT.exe 5008 WarzoneRAT.exe 5008 WarzoneRAT.exe 5008 WarzoneRAT.exe 5008 WarzoneRAT.exe 3116 msedge.exe 3116 msedge.exe 1416 msedge.exe 1416 msedge.exe 3080 msedge.exe 3080 msedge.exe 424 msedge.exe 424 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3644 xpajB.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2096 WarzoneRAT.exe Token: SeDebugPrivilege 3016 WarzoneRAT.exe Token: SeDebugPrivilege 4068 WarzoneRAT.exe Token: SeDebugPrivilege 5008 WarzoneRAT.exe Token: SeTakeOwnershipPrivilege 2600 takeown.exe Token: SeDebugPrivilege 3052 taskkill.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe 2192 msedge.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2192 msedge.exe 2180 xpaj.exe 5088 xpaj.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe 4348 javaw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2192 wrote to memory of 424 2192 msedge.exe 85 PID 2192 wrote to memory of 424 2192 msedge.exe 85 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2060 2192 msedge.exe 86 PID 2192 wrote to memory of 2916 2192 msedge.exe 87 PID 2192 wrote to memory of 2916 2192 msedge.exe 87 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 PID 2192 wrote to memory of 2948 2192 msedge.exe 88 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2300 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Banking-Malware/DanaBot.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe54e446f8,0x7ffe54e44708,0x7ffe54e447182⤵
- Suspicious behavior: EnumeratesProcesses
PID:424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:22⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:82⤵PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:4056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:82⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4852 /prefetch:82⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:12⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5968 /prefetch:82⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
C:\Users\Admin\Downloads\WinNuke.98.exe"C:\Users\Admin\Downloads\WinNuke.98.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3052 /prefetch:12⤵PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:12⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:12⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6544 /prefetch:82⤵PID:4268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6588 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6236 /prefetch:82⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:12⤵PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3348 /prefetch:82⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:12⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6536 /prefetch:82⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:12⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6600 /prefetch:82⤵PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5536 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6920 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1100
-
-
C:\Users\Admin\Downloads\xpaj.exe"C:\Users\Admin\Downloads\xpaj.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2180
-
-
C:\Users\Admin\Downloads\xpaj.exe"C:\Users\Admin\Downloads\xpaj.exe"2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:5088
-
-
C:\Users\Admin\Downloads\xpajB.exe"C:\Users\Admin\Downloads\xpajB.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6616 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6732 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1776
-
-
C:\Users\Admin\Downloads\WarzoneRAT.exe"C:\Users\Admin\Downloads\WarzoneRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6A2.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1028
-
-
-
C:\Users\Admin\Downloads\WarzoneRAT.exe"C:\Users\Admin\Downloads\WarzoneRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCAA9.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\Users\Admin\Downloads\WarzoneRAT.exe"C:\Users\Admin\Downloads\WarzoneRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD046.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
-
C:\Users\Admin\Downloads\WarzoneRAT.exe"C:\Users\Admin\Downloads\WarzoneRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD2F6.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5532 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3116
-
-
C:\Users\Admin\Downloads\LoveYou.exe"C:\Users\Admin\Downloads\LoveYou.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6664 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
C:\Users\Admin\Downloads\PCToaster.exe"C:\Users\Admin\Downloads\PCToaster.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4560 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\PCToaster.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4348 -
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Downloads\scr.txt4⤵
- Views/modifies file attributes
PID:2300
-
-
C:\Windows\SYSTEM32\diskpart.exediskpart /s C:\Users\Admin\Downloads\scr.txt4⤵PID:1716
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Boot /r4⤵
- Modifies file permissions
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Recovery /r4⤵
- Modifies file permissions
- Enumerates connected drives
PID:3620
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /im lsass.exe /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol A: /d4⤵
- Enumerates connected drives
PID:2968
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol B: /d4⤵
- Enumerates connected drives
PID:3840
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol D: /d4⤵PID:4040
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol E: /d4⤵
- Enumerates connected drives
PID:1920
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol F: /d4⤵PID:2516
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol G: /d4⤵
- Enumerates connected drives
PID:4376
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol H: /d4⤵
- Enumerates connected drives
PID:2920
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol I: /d4⤵
- Enumerates connected drives
PID:4472
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol J: /d4⤵
- Enumerates connected drives
PID:5116
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol K: /d4⤵
- Enumerates connected drives
PID:3764
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol L: /d4⤵
- Enumerates connected drives
PID:700
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol M: /d4⤵
- Enumerates connected drives
PID:3820
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol N: /d4⤵
- Enumerates connected drives
PID:3592
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol O: /d4⤵
- Enumerates connected drives
PID:444
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol P: /d4⤵
- Enumerates connected drives
PID:768
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Q: /d4⤵
- Enumerates connected drives
PID:740
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol R: /d4⤵
- Enumerates connected drives
PID:4960
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol S: /d4⤵
- Enumerates connected drives
PID:3468
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol T: /d4⤵
- Enumerates connected drives
PID:4668
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol U: /d4⤵
- Enumerates connected drives
PID:2900
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol V: /d4⤵PID:4292
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol W: /d4⤵
- Enumerates connected drives
PID:4548
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol X: /d4⤵
- Enumerates connected drives
PID:4284
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Y: /d4⤵
- Enumerates connected drives
PID:364
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Z: /d4⤵
- Enumerates connected drives
PID:4088
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol C: /d4⤵PID:1924
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5064 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6028 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6156 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,9950605209614262151,2255800666159188832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6236 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3080
-
-
C:\Users\Admin\Downloads\ClassicShell (2).exe"C:\Users\Admin\Downloads\ClassicShell (2).exe"2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:1840
-
-
C:\Users\Admin\Downloads\ClassicShell (2).exe"C:\Users\Admin\Downloads\ClassicShell (2).exe"2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:220
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1916
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1504
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4848
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3232
Network
MITRE ATT&CK Enterprise v15
Persistence
Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
407KB
MD598a8f44d26c1527ef5e4f6145521c734
SHA1c935578fa052dbc9e439b8aca21e74a924651fc0
SHA256752c8372a428f7b155241beca2638b50d94bcd6a2771ce7570bc3f9c5332086a
SHA51242a2efa5846a46542c7c4e5fe9054134af1ce1f16ddb49a63a686ff301a5ae1818626adbc27af765f32057e3758f54c5d9ef390d2aba0aeef4e0cbe8627e8b87
-
Filesize
1.2MB
MD5d2bddb1b48b3c5d0d35479662eab0f59
SHA162cfed69a68edbb156ce45e7425859ecf7d594a5
SHA2569a7486d838a4ea36a4287593042cb16265fe1c6cb3baf8c1b5aa5e319df5f081
SHA51244fde54e4b00dc2636c152d66928e3d2872e71e14ae733e18489950c1401cbfbd1fa8c69752b920167a7839e670b28137daaa4d9231fd789b6c3c78f20ee8f29
-
Filesize
3.2MB
MD5ad8536c7440638d40156e883ac25086e
SHA1fa9e8b7fb10473a01b8925c4c5b0888924a1147c
SHA25673d84d249f16b943d1d3f9dd9e516fadd323e70939c29b4a640693eb8818ee9a
SHA512b5f368be8853aa142dba614dcca7e021aba92b337fe36cfc186714092a4dab1c7a2181954cd737923edd351149980182a090dbde91081c81d83f471ff18888fe
-
Filesize
507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
Filesize
24KB
MD5fe0a6eac7306d055fc909588f90e0af5
SHA122922be807f01054f02bd994889da3e61ed21c5c
SHA256c0658fec90025a3de4fd0b0cf4ee2c19ba754cf121a67e037aa8d0abbe2223b5
SHA512357adead495cebaf6bc06e559e374ae706126a7e366b03cde8b989ee34d5b3d824c6f423dbc152d868837b068815fba39e4be569158ebf17c880f784fc16a823
-
Filesize
520KB
MD5bd76fc01deed43cd6e368a1f860d44ed
SHA1a2e241e9af346714e93c0600f160d05c95839768
SHA256e04c85cd4bffa1f5465ff62c9baf0b29b7b2faddf7362789013fbac8c90268bf
SHA512d0ebe108f5baf156ecd9e1bf41e23a76b043fcaac78ff5761fdca2740b71241bd827e861ada957891fbc426b3d7baa87d10724765c45e25f25aa7bd6d31ab4ec
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5e30034b9f376972370e8347a369e1983
SHA16b7fb88664f500e96e685fd86e47f34d0cfabf24
SHA256144bf968b16de71615b1d40d25e0ce26270de8ebda346a4ae23353541282c145
SHA512f3803de4244d57b3c156cdcc9995e0fd5ce6858c8b13bbe8ed0ad3bb256bcaa6c68f5a73d7b2bef65216c13dd63c41cc9688a09a7e9d4704dcbb8b1e05b4686d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a471a6be7cd831cd225c15f93cf68cfa
SHA1d6b8d15067b74e1e0ed434fd8ab242bc5cc67bea
SHA2562df30096759e64b7e1403d2ea6692f25aa32f4c5e04a12fe7f74fa1266911fd9
SHA5127096f294ef14e30c3f68e556c4d6c95bcd98f6006977625475564be4052aa47b276dede78213876f803015a97c1fc8c903380c703f1cb15c80f9d452c0eb0eaa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a221ae80aa2e8ca45a6cfe2ed6d82cfa
SHA1229ac37b4030eeb23ac1a340ea59b280e9823147
SHA2568af08a10e79c7829452cef8baf984175ce9883eb1c14432e7f71c479c2836457
SHA512f021a2a1f8ab74d6ec769e03dc70cb9914b888d99357d4c391e21d829e9334a4f4f82e79ee9ebb5b8da15c37baadb59f933250cb3e1773b8e0824c988ce7d1ab
-
Filesize
579B
MD59cdc6443aa3bd8def9cc55f59aadc8c8
SHA1133a146b0a0a988520509c735c9dc2004d7aceae
SHA256885c4412fa780fc566409f55cfa089ebb2eab1920d8d9e7e5a265bc04643849c
SHA5124e1686d5b9059ad092ed25684f703f5adc5c9697fc06abebdf0be6297c23a16aa6595afa6059c75bab31d14e29daef9032332041106a1306ba81346be4155db9
-
Filesize
5KB
MD54bff6b6f2136699ae6e661f77fd64a7f
SHA1ff8b77e1b8ddb7352285ea728deed1d5b35ced4a
SHA2567752c9364111129e30af59f2f8e5bfa61e552c078cdeb80421bb20934746dc0d
SHA512fa6c36e15688a03699feccdf7a61f8bdadb3a140fe2569096ff3e51046d3e0fbf37b8788920386b8bf7316593e34dab0caea7970bc2ae481ad04447bc8346d7c
-
Filesize
6KB
MD55e1aa383aea85c953e0659a86aa3edc4
SHA1321cae7779886969da4e0d6da8cd04da3a06240b
SHA25616135d3066c5e34c82601c4fa90e81e147039980584f8e40200287310eae2f1f
SHA5128eabef721489f4bb5c1c0987116d28f9950f42bbe17a76fba3a0ea02aa19324142fc0e02914af0b1979fff56dcc6513bd13f4db6ad0fb2523441974d90a2e5be
-
Filesize
6KB
MD5934d77dc12a3812bfa693e0ffab69cfe
SHA14bfa4a2bad5e79b458767a3db015c2b4f256d69a
SHA2562eb3477291d2ec8a7c75c737eaa20359fdb6eea203fa9016654e60cc22dc8f5b
SHA512ce0ea99feb2e476cf7ccc4ccda6222196a6975dcad965ad38eb8042acf6e0a7f8587b9c378d5a8f135a238bdd2819c876b54d70fce931b7854926391ac07ecf8
-
Filesize
6KB
MD56a1c2d7386fbc27267642067c6b7e1ac
SHA1bbb85fe89a14ada66bc904a4d848d0a55a78c933
SHA256f484507922462eeb6032a219f4f5cedeb1448c4a0c73ef8ded67fdc6216a2121
SHA512becfa988c37d5ae276d64b32a1613fb71f5bbf379ea587c0f46326538987b8b9e590e38d555f9898feb4bf8550b901883ebaef471d064773584467d157b085f3
-
Filesize
1KB
MD500f0751f70ea61d5f7c231c803662a59
SHA11b01b8c98626e4486ffb53a9f983f27e9cce346f
SHA2567681d19d79f5edc960ee0047ff260ae69fa920b1b287b2bbc0ada6dc537f4430
SHA512f6d2935ccd21910820c9d9121da73621d5b03dfd63176804454a085ba0ebbf803e6ac894d55b3304a79fe514437d5bb1b0939e3f2a77c29f1f6ba3be2bd8ef2a
-
Filesize
1KB
MD5f07bc4c309ddbe4dc28a09c1a110f0db
SHA1039654c779feb8d3c88a80fc5ba0bb3cc1765f05
SHA256d3b244ad844f4fb9193658378f5f72056ca439956ea9a386e5e03754c664f544
SHA51248a09211aa25a7a4b0bac39c676ba6b85fd4f807b8e955b74d287154511513004118ac3827674382be533aa216bc2f6ccf1b426d09f5445578de3161d92e5ff3
-
Filesize
1KB
MD559c1883f78735d188be35885c1fe7d87
SHA1b82bd34521b46b5663c9c852fc7437760236cdb4
SHA256451ac8c70441a490ac78e35e7be7d5ed59995aaf662dc12a21ca807f1f6b2314
SHA512e1f24b644b812582436430692435945792ace39f75599298cf907e353abd45f7cdd88f72d1178fd3edaf4ef23d227b945ba8ba3b3c3f5c23f9e0efbce203fff9
-
Filesize
1KB
MD5ee3205b2e31f44c17b4ed3c550129ac2
SHA1023e60cbb9b0888d4710ad93b0346d56dbb2fd81
SHA256af5f3cd7362dfd4366fce20791d585eb903cbb5d45abe42ccfb2e6e80bf162e9
SHA512d64dcf390a83432d36fb01dade9449d9bc7f37c2f7395838699b86bb653eb307f2dcc85de4751eac5f7c1005d5fd77b0663a2d6f455dd6842480769281fa3161
-
Filesize
1KB
MD56ea21542ad43851fff27fb619996ba8f
SHA17a8c3c564faa7b45175206132f6ed4dba1af1bfe
SHA256ddb3af0a77a3caa6a8f08b692d1e75aee71c5a2025dc482abd8c3a5cdf47bf50
SHA512a4fa35cb44a7b54e3c5a8e96b06e482de140d92fafac8a7822f7c95b96569b4b7efee4ffb4b9d02c0aac8ac35046cd164fef2b42426a27abfaef90b71fd868e6
-
Filesize
1KB
MD5dff367e108cf9e410ab49e252d397a32
SHA1ee64c304bc3a2dcf30dca45e9d11e2a833548c6e
SHA25653267cbf945b97fe8cc3f0829becd027019f5a640b7ea09eb3f3bc09a8624670
SHA5129e33eece00cc15892745a14821abc37c73ca326b0c8b80f490bf766489b9a243756af0b6ab1dd0465006685568d550bb7398e2ee258003f56cdd45dd79373438
-
Filesize
1KB
MD5c2eea7ef8e838fbc43b98085b18ee0cd
SHA12617d2d457a458d07df56592efd2e623a1618d6f
SHA256253a0bed77b16d0d23c429be208cac39dfd464ead8946944a41725760fc3abea
SHA512aed265f6c092d589879abad1a5518f269235741ed3c45bbfd117be5a08d5b909089cac73a1be8acd632bb0c50db89c28c65d73a73b31439bb433c592eb936420
-
Filesize
1KB
MD544939adfe712acc82e56aa4a3cc6dc7b
SHA1661e225178beb4a52bfd216ebb89d05ab9417d4e
SHA25675e7dba9a642b88ab2599e787a44ac66b9678792ae2e9ccacfee315979872418
SHA5121ee7b75535111070b65ac373ae0dc282dc0ab449808269445702d1ce0fc20f9eccaf945b768ebb5464c100d54c744ec5afaa05c83ba085400126e759fa809893
-
Filesize
1KB
MD594c6b6b03c2f8f98d637b76eb477b1e1
SHA1e2077360d7d2e00a24a890720df8b77eb4ca7ce2
SHA256d862e61635accd959a1944f45cf2eff2862f28b8d5a04eb7f18207b89b92cea2
SHA512fd521e6866d9b9edbf083cff49a7016098ad8d04a9b77364fbb713a485e77fca538f5cfb5c50c45d0236d133060b50091488cd36bd038c0cd69e41e54714e831
-
Filesize
1KB
MD529b7aec4116957ab88f7be856bbe7ca1
SHA165be01119ae874ec133a9b6c4fd5245691bb35af
SHA256012e12fdf0ee964fa62756e2fcf8bccaa47f24930969ccd6709c82d394e584b9
SHA51222b511fdc83b2538f9d51abf073b9f63cb7865e047b5ca45fbb01b8622dfaf8332e35f0a4975eff48d33beedac3a613e2b762d426c2a2c3c491343b5e127a3ca
-
Filesize
1KB
MD504a3e5a958f8eb9ac37e7813d3aa5630
SHA1f406db9bf5dd087844dadc85128cf68b7a0e7318
SHA256f22ac644dfb43f70789de1e785ee2e03205a8ca2952d8dd435671f3f7fed3227
SHA512f29c19d4547ad86a3c4470318659cea740de238f3311a06319462533bd7b19100cf45ff4e4a813ab28e8d2fccbe779e4c790944f29dc98b301ee49cbfeb25a13
-
Filesize
1KB
MD5ad5e4475f33fe1c453d0a88fa1f1dffc
SHA173733051c848c0ae35072c7392cfa705df77bd52
SHA256f76a9ddd1701fbaf9410dce31922a2d29e06817853f77847ea3909810250da31
SHA5124b12a4d0ca735dbceed4081ec3a396f72b9c3fcad164a3a1bc4b3e63b1c1424de6507cf57c70570c2f6848b068eed9ac21f141e8a55cd10a25e2ab09ac7f7b0d
-
Filesize
1KB
MD59cbde57db9fc13d51fcae8e0947c5a4f
SHA1561f031809f5bdfc423476777d42fa21e8176008
SHA25648d5bac27985e48ef5b058d406eeee263757e9685afec42186f959683784dc97
SHA512e0f10f969940c143bda073bdb07e65116a970693f0852d48d002560234e8ee01ccb5b3b9a65aa82228837e38b2a3a7a6632f0580d344b596a22d323d7e857ff7
-
Filesize
1KB
MD5988a16d8a26eb0d343ec91d527ca174f
SHA1a1219cb94690fb7d654f2770d476542f19cb4512
SHA256d6a9ded813428940bfb173804a802de1f4f310132423c9a12e13fc8fc7051031
SHA512e2e0af35828fe1253bfcf71414bdfa36f0851b3f827b6df7cadf0d739152ae7e46e60669ca17738647ceeda5873790641a95cf706b54179f29488062f3792f86
-
Filesize
1KB
MD5027ae37e2b568345625e9430922ea969
SHA1dbda77db2289d877e783cf5ba1617c490ab9f063
SHA256460f1e666abbfcb71c28c7fa8ae2a0275fdc0545434dbc0f0a90abef03c0e9e8
SHA51258103837e05f6a24d78611e1562b24eea06590c260fb030e73411f7a65e399c3af4d18bf8d8b70a2a60272262fa122f36275235bd7820c8ced01143608f2aa45
-
Filesize
1KB
MD57df290c23a1abfc34a06c80aabbaa30f
SHA1eb455f9ee4ad61ec4e016656056be17807fac40c
SHA2560875911b1dedbfaba17797615d5bedda0c26da3410bdfd3afe93436cf1bbecf7
SHA5126945fcc88e2133efd242df09a94b4088c3d92a49307e65f8b08d0399def1b28696682f1c76117db1a13b262f1f9b84b32b61f6b6966aebf92799afe855b93e55
-
Filesize
1KB
MD5ca01680ba8c38cf75b9d969b44ae1d2c
SHA1ddf17d4da6c27198c307a519185a9cad4e35ee01
SHA256fe77e4d71a9674b9d485ca4a06681848ba05dee48103674bb681886557dc0441
SHA5124486b9e763c7d2d50aa18d93bc2170bc9a685803e3081c30aaf4e608301c4f2d51c7f88096e112257708b07470f487ef3ec21b6ab7e927917bfbfdd7a2c1f5b8
-
Filesize
874B
MD53946cec7719729711e8454c3f659798d
SHA19ebf4de313e9fa720e6dff63f8fec5eafae453ac
SHA25679980ba9f21551823571f8bafcf3e9465542adb6502a69fc23971d468ca4d591
SHA512eeee3e6b7e4f1a48df590c7fc5a6381983a53118c0fb49e06845564d19b7b98e6941ddd39f959bf1f3fb678effc883cf068deee28b53bc57dcf32679d5e62e03
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\76a28b72-da70-44fa-9789-b131f0fc6cb4\2
Filesize1.8MB
MD58926afc0bed0e908bfc7369fcd2f31bf
SHA1c18ebf5c8090d094c134159d96df6c228e3d55b0
SHA256ee54c8fac472b726e56487a436272bfbac301276a4b5128c0394acbcc4f9f221
SHA512cff52f4ba98518b52ad6e518c9896d18d00469dbe1a5f720be995128ee1ca8ee039f95ff4ce2db61c09f38249699cc1694d5a34521af1510bc640438737c19d8
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD599348ed553a1ae705b17246a9f920696
SHA1f80fc44abe9e22207f4bcfc6d56d4e8f55d02288
SHA25652c98f96cdf01506a923dc4e3bd1f403371cf69fb037380518d61a1f654edd0e
SHA51239a104c218645aacd1a304693304ef958ead2366efc63e5e7f51cc55fc3601c2af4e7f05a5ceff1184f42cf231c196ec05aa51c6b939e3abd153e9763b532f5f
-
Filesize
12KB
MD56636666341aa45239cedb8b0aefa0fe4
SHA1cbc1e25511355029788f3ef23086d9a06ad29a2e
SHA256284a174dd583c22b467e07d3cdb7c090612b56de0b739a6ee1c4697c366e591b
SHA51218c842fbd73279a68d8545b72eb28c8707b14291894a6c534fbf60deb1bf139112a5b310d016bba89bdfb5b32ab598edc8333774836fc106f36b484a8d01c552
-
Filesize
11KB
MD5445a2b03326202a822da0769cd088e98
SHA1ffb51a416c874909d480ce1710b2a9c3bcadf272
SHA2568398d11702904363ac19b2302fbec10d09b1f3e708f1bb9c934b70758588ca84
SHA512f79b00061b900c26f015d366a4b2d6183f50510c9c261d2407770f4e9e3db01e79da8e6408c1d70d063ef3b1cd35ae1f2431b1955897c5e3a96710cec51e87d2
-
Filesize
12KB
MD5a1138aa379cbe2891eb3ce2a7a84490c
SHA1e21a265bf13f550b24ce9e4a432ac342a5fe026c
SHA25651e8ef850d899c623db8481115a0a6fa19d8f90b52fc3378b9f1e5a649fb56eb
SHA51232d88bd4f289470e2927983024d8123d8e41e270da970ba559757cd173c4f567df527103c5ce6bc51f64f4808e9ff0f77d11ce6bba47ac782993113db590be89
-
Filesize
12KB
MD53ad54741af013d4b150e2de432f7ba9e
SHA1cb9af50a60a507afdf9246314cca5e5b38f29b60
SHA25661e0dd087deb6c6d70f02db14e942ca2288842d51c1670cfcc7e9a18b47d12fd
SHA5126e54795eb8aecb376b7862464239b4c7bd955c9f9e0e83f9609fbf472c1c6644860585c954ae6e8402e79e5071359f2ef3ede1843b10f8ed697fef662b714b67
-
Filesize
11KB
MD55c483c929fad474136f791ea2f38dc4f
SHA1a84beb484d2857635e59324087d1cd40f5de0839
SHA2569014cab5e75c468e2d43bae0c9ed85d9a8d499a7e181127f06bdaab57eea478a
SHA51275a7182da6c1a831cc3a5f8acab7fc385d79e85a685665ce1db63bbd20f70bd921447e1263fb2642f3726ff9f2565d72766f95763cc612e0c7d010fdc6e99ccf
-
Filesize
12KB
MD5fc35727d100c0148519f5b53381863f6
SHA1350dead870829e9e436229be07e3f47c23fd330e
SHA256b9c8d9c1a5bab5dd74ad9a7b86eed97f647218a647b57dd13c12ff1cfb21b218
SHA5123ad6e776ddd51947e3e35a601894a08717da2c6df122c5cbf92def05b0fdc4b6389b1b7926aae9fd398ed17dbf2700d376abced540a1f3a4869f72c10370ebc2
-
Filesize
1KB
MD5641e9f653830fd06b3369ed7c4040daf
SHA1b8947234bf0cbdb56a35c9b8e8a6916f70e36141
SHA256e8cacfcfb7cbb8ca543d8094910ff099686c93cbf675e060900e9ea9dad499eb
SHA51278b595d9994b24583b403bb7de45772bbc7bd4023130d12c5b24825c8b3e010f1ca211e5738eb3049ede8a846272e562923cbcac65089412a1facdef50558d07
-
Filesize
6.8MB
MD5c67dff7c65792e6ea24aa748f34b9232
SHA1438b6fa7d5a2c7ca49837f403bcbb73c14d46a3e
SHA256a848bf24651421fbcd15c7e44f80bb87cbacd2599eb86508829537693359e032
SHA5125e1b0b024f36288c1d2dd4bc5cf4e6b7d469e1e7e29dcef748d17a92b9396c94440eb27348cd2561d17593d8c705d4d9b51ae7b49b50c6dee85f73dec7100879
-
Filesize
2KB
MD5a56d479405b23976f162f3a4a74e48aa
SHA1f4f433b3f56315e1d469148bdfd835469526262f
SHA25617d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23
SHA512f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a
-
Filesize
411KB
MD504251a49a240dbf60975ac262fc6aeb7
SHA1e211ca63af2ab85ffab1e5fbbdf28a4ef8f77de0
SHA25685a58aa96dccd94316a34608ba996656a22c8158d5156b6e454d9d69e6ff38c3
SHA5123422a231e1dadb68d3567a99d46791392ecf5883fd3bbc2cae19a595364dac46e4b2712db70b61b488937d906413d39411554034ffd3058389700a93c17568d2
-
Filesize
22KB
MD531420227141ade98a5a5228bf8e6a97d
SHA119329845635ebbc5c4026e111650d3ef42ab05ac
SHA2561edc8771e2a1a70023fc9ddeb5a6bc950380224b75e8306eb70da8eb80cb5b71
SHA512cbb18a6667b377eb68395cfd8df52b7d93c4554c3b5ab32c70e73b86e3dedb7949122fe8eea9530cd53944b45a1b699380bf1e9e5254af04d8409c594a52c0e7
-
Filesize
219KB
MD5d5c12fcfeebbe63f74026601cd7f39b2
SHA150281de9abb1bec1b6a1f13ccd3ce3493dee8850
SHA2569db7ef2d1495dba921f3084b05d95e418a16f4c5e8de93738abef2479ad5b0da
SHA512132d8c08f40a578c1dc6ac029bf2a61535087ce949ff84dbec8577505c4462358a1d9ef6cd3f58078fdcae5261d7a87348a701c28ce2357f17ecc2bc9da15b4e
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
321KB
MD5600e0dbaefc03f7bf50abb0def3fb465
SHA11b5f0ac48e06edc4ed8243be61d71077f770f2b4
SHA25661e6a93f43049712b5f2d949fd233fa8015fe4bef01b9e1285d3d87b12f894f2
SHA512151eebac8f8f6e72d130114f030f048dff5bce0f99ff8d3a22e8fed7616155b3e87d29acf79f488d6b53ed2c5c9b05b57f76f1f91a568c21fe9bca228efb23d9
-
Filesize
32KB
MD5eb9324121994e5e41f1738b5af8944b1
SHA1aa63c521b64602fa9c3a73dadd412fdaf181b690
SHA2562f1f93ede80502d153e301baf9b7f68e7c7a9344cfa90cfae396aac17e81ce5a
SHA5127f7a702ddec8d94cb2177b4736d94ec53e575be3dd2d610410cb3154ba9ad2936c98e0e72ed7ab5ebbcbe0329be0d9b20a3bcd84670a6d1c8d7e0a9a3056edd2